Podcasts about coras

  • 55PODCASTS
  • 107EPISODES
  • 44mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Mar 5, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about coras

Latest podcast episodes about coras

Kiroleros
Pichu Ibáñez y el Vasconia de los 70: "Cuando Pepe Laso se enfadaba nos hacía subir escaleras con un compañero encima"

Kiroleros

Play Episode Listen Later Mar 5, 2025 47:45


Hoy el maisu llega con invitado a su reto: uno de los componentes de aquel "Vasconia" que ascendió a primera en 1971 "El padre Florentino en Coras nos decía "Subir y bajar y tú, Retana, encestar""

Deine selbstbestimmte Geburt
091 - Stillbericht - Coras 3,5-jährige Stillgeschichte

Deine selbstbestimmte Geburt

Play Episode Listen Later Jan 9, 2025 68:05


Heute gibt´s Mal keinen Geburtsbericht, sondern einen Stillbericht. Theia und ich stillen nun seit 3,5 Jahren mit Höhen und Tiefen. Vom Milcheinschuss, übers Stillen beim Zahnen, wie ich mit meiner Stillagression umging, wie wir aufgehört haben nachts zu stillen und wie Theia sich einmal FAST selbst abgestillt hätte und warum sie wieder anfing - hört gern in unsere Stillgeschichte

Kiroleros
Intercambio de aguinaldos Ibon Navarro - Kiroleros: camisetas por callos

Kiroleros

Play Episode Listen Later Dec 23, 2024 2:51


El de Coras cumple su palabra y a cambio le regalamos una camiseta con su jugada K de Kiroleros.

Kiroleros
Ibon Navarro vuelve a Kiroleros por Navidad y nos promete su aguinaldo

Kiroleros

Play Episode Listen Later Dec 19, 2024 29:56


Risas con Ibon horas antes del duelo entre el de Coras el de SanVi

Irish Tech News Audio Articles
MoneyNeverSleeps: Mark McLaughlin | Coras | Fida | Building and Fundraising at the Intersection of Web2 and Web3

Irish Tech News Audio Articles

Play Episode Listen Later Sep 9, 2024 4:51


Mark McLaughlin is the co-founder and CEO of Ireland-based Coras, a company that's been revolutionizing the ticketing landscape with its powerful API solutions, boasting clients like Ryanair. But Mark's journey doesn't stop there - he's now leading Coras into a new frontier with Fida, a cutting-edge loyalty platform merging the best of web2 and web3 worlds. In this episode, we'll explore Mark McLaughlin's entrepreneurial journey from founding Ticket Text and Ticket ABC to building Coras, and now, innovating with Fida. We dive into the recent €1.3 million funding round led by Irish VC DataOp and the unique challenges of navigating the web2 and web3 investment landscape. Mark shares insights on balancing traditional and forward-thinking approaches for those straddling the web2 and web3 worlds, and what it means to get these businesses funded. 00:36 Meet Mark McLaughlin: Revolutionizing Ticketing 03:24 The Ticketmaster Saga 05:52 Building Ticketing Solutions: Challenges and Innovations 07:02 Navigating Financial Crises and Raising Funds 10:59 The Evolution of Coras and the Impact of COVID-19 15:50 Introducing Fida: The Future of Loyalty Programs 25:48 Tokenized Commerce and Loyalty Programs 27:12 Building a Universal Loyalty Program 28:05 Challenges in Raising Funds for Web3 Projects 29:54 Pitching to Investors: Lessons Learned 36:04 The Importance of Timing and Luck in Fundraising 38:20 Exploring New Applications for Blockchain 39:05 Advice for Founders in Web2 and Web3 43:02 Mark's Journey from Music to Tech Entrepreneurship 46:05 Conclusion and Final Thoughts LINKS: Follow Mark McLaughlin on socials: Linkedin: https://www.linkedin.com/in/markmclaughlin1/ Twitter/X: https://x.com/markwmcl Learn more about Coras & Fida: Coras: https://www.coras.io/ Fida: https://www.fidaapp.io/ X-Twitter: @corasdotio | https://x.com/corasdotio X-Twitter: @fidaapp | https://x.com/fidaapp LinkedIn: https://www.linkedin.com/company/coras-io/ LinkedIn: https://www.linkedin.com/company/fidaapp/ Leave a review and subscribe on Apple Podcasts: https://podcasts.apple.com/us/podcast/id1455819294 Spotify: https://open.spotify.com/show/4F8uOLxiscYVWVGEfNxTnd MoneyNeverSleeps newsletter on Substack: https://moneyneversleeps.substack.com/ MoneyNeverSleeps website: https://www.moneyneversleeps.ie/ Email us at info@norioventures.com Follow on X(Twitter): Pete Townsend: https://twitter.com/petetownsendnv MoneyNeverSleeps: https://twitter.com/MNSshow Follow on LinkedIn: Pete Townsend: https://www.linkedin.com/in/pete-townsend-1b18301a/ MoneyNeverSleeps: https://www.linkedin.com/company/28661903/admin/feed/posts/

MoneyNeverSleeps
267: Mark McLaughlin | Co-Founder & CEO of Coras | Building & Fundraising at the Intersection of Web2 & Web3

MoneyNeverSleeps

Play Episode Listen Later Sep 6, 2024 47:16


Mark McLaughlin is an Irish entrepreneur who has been at the forefront of the ticketing industry since 2006. Mark is the co-founder and CEO of Coras, a company that's been revolutionizing the ticketing landscape with its powerful API solutions, boasting clients like Ryanair. But Mark's journey doesn't stop there—he's now leading Coras into a new frontier with Fida, a cutting-edge loyalty platform that's merging the best of web2 and web3 worlds. In this episode, we'll explore Mark's entrepreneurial journey from founding Ticket Text and Ticket ABC to building Coras, and now, innovating with Fida. We'll dive into the recent €1.3 million funding round led by Irish VC DataOp and the unique challenges of navigating the web2 and web3 investment landscape. Mark will share insights on balancing traditional and forward-thinking approaches for those straddling the web2 and web3 worlds, and what it means for getting these businesses funded. 00:36 Meet Mark McLaughlin: Revolutionizing Ticketing 03:24 The Ticketmaster Saga 05:52 Building Ticketing Solutions: Challenges and Innovations 07:02 Navigating Financial Crises and Raising Funds 10:59 The Evolution of Coras and the Impact of COVID-19 15:50 Introducing Fida: The Future of Loyalty Programs 25:48 Tokenized Commerce and Loyalty Programs 27:12 Building a Universal Loyalty Program 28:05 Challenges in Raising Funds for Web3 Projects 29:54 Pitching to Investors: Lessons Learned 36:04 The Importance of Timing and Luck in Fundraising 38:20 Exploring New Applications for Blockchain 39:05 Advice for Founders in Web2 and Web3 43:02 Mark's Journey from Music to Tech Entrepreneurship 46:05 Conclusion and Final Thoughts LINKS: Follow Mark McLaughlin on socials: -Linkedin: https://www.linkedin.com/in/markmclaughlin1/ -Twitter/X: https://x.com/markwmcl Learn more about and follow Coras & Fida -Website: https://www.coras.io/ -Website: https://www.fidaapp.io/ -X-Twitter: @corasdotio | https://x.com/corasdotio -X-Twitter: @fidaapp | https://x.com/fidaapp -LinkedIn: https://www.linkedin.com/company/coras-io/ -LinkedIn:  https://www.linkedin.com/company/fidaapp/ Leave a review and subscribe on  -Apple Podcasts:  https://podcasts.apple.com/us/podcast/id1455819294 -Spotify: https://open.spotify.com/show/4F8uOLxiscYVWVGEfNxTnd -Youtube:  https://www.youtube.com/channel/UCvaaHrJjizUEd0-93mjCKsQ MoneyNeverSleeps newsletter on Substack: https://moneyneversleeps.substack.com/ MoneyNeverSleeps website:  https://www.moneyneversleeps.ie/ Email us at info@norioventures.com Follow on X(Twitter):  -Pete Townsend: https://twitter.com/petetownsendnv -MoneyNeverSleeps: https://twitter.com/MNSshow   Follow on LinkedIn: -Pete Townsend: https://www.linkedin.com/in/pete-townsend-1b18301a/ -MoneyNeverSleeps: https://www.linkedin.com/company/28661903/admin/feed/posts/

Business Travel 360
Linking the Travel Industry | Wizz Air Launches an Unlimited Flights Subscription Service

Business Travel 360

Play Episode Listen Later Aug 23, 2024 18:39


Send us a Text Message.Linking the Travel Industry is a business travel podcast where we review the top travel industry stories that are posted on LinkedIn by LinkedIn members.  We curate the top posts and discuss with them with travel industry veterans in a live session with audience members.  You can join the live recording session by visiting BusinessTravel360.comYour Hosts are Riaan van Schoor, Ann Cederhall and Aash ShravahStories covered on this session include -Event and activities ticketing platform CORAS raises €1.3m towards scaling their tickets API offering.Qatar Airways rolls out a caviar service in their business class cabin.Air India Express and Scoot work together on virtual interlining for their joint customers, courtesy of Dohop.Delta Air Lines now provides free wi-fi on international flights. Wizz Air launches an unlimited flights subscription service for €499/year - with a few twists.The World Health Organization declares a current MPOX outbreak in Africa a global health emergency.Ryanair's latest OTA partner is .... not eDreams.SAP reduces their commitment to offer/order.easyJet and Kiwi.com sign an integration agreement.Bonus Extra StoriesYou can subscribe to this podcast by searching 'BusinessTravel360' on Google Podcast, Apple Podcast, iHeart, Pandora, Spotify, Alexa or your favorite podcast player.This podcast was created, edited and distributed by BusinessTravel360.  Be sure to sign up for regular updates at BusinessTravel360.com - Enjoy!Support the Show.

Kiroleros
Iker Romero, uno de Coras triunfando en el Bietigheim alemán

Kiroleros

Play Episode Listen Later May 29, 2024 26:21


Llamamos al entrenador y le gritamos Glückwunsch por su ascenso a la primera división de la Bundesliga de balonmano

Contralínea Audio
375. EPR revela sus bitácoras para ayudar a la búsqueda de Gabriel y Edmundo

Contralínea Audio

Play Episode Listen Later Mar 7, 2024 119:31


Los integrantes del EPR Gabriel Alberto Cruz Sánchez y Edmundo Reyes Amaya fueron detenidos y desaparecidos entre las 5:30 y 6:29 horas del 25 de mayo de 2007, precisa el movimiento armado. Con el fin de aportar elementos para la búsqueda de sus militantes, revela parte de sus bitácoras y ofrece detalles de las misiones.

Ditt und Datt und Dittrich
Der Dschungel ist in aller Munde: Coras Auszug erschüttert die Trash-TV-Welt

Ditt und Datt und Dittrich

Play Episode Listen Later Jan 23, 2024 38:08


Heidewitzka! Das Dschungelcamp fühlt sich dieser Tage wie ein verrücktes TikTok-Video an, das jeden Tag aufs Neue viral geht. Noch keine Woche ist seit dem Auftakt vergangen und ganz Dschungel-Deutschland diskutiert über die Aktionen der Camper in Down Under: Lucys tränenreiche Lebensbeichte und verprasste Millionen, Null-Sterne-Prüfungen und schließlich sorgte Coras plötzlicher Auszug nicht nur für wilde Spekulationen, sondern auch dafür, dass die hauseigene Streaming-Plattform kurzfristig zusammenbrach, weil zu viele Zuschauer in zu kurzer Zeit versuchten, Antworten zu erhalten.Die 17. Staffel bietet wieder jede Menge gesellschaftsrelevante Themen. Hitzige Debatten gibt es unter anderem auch über Anyas angeblichen Sextraum mit David Odonkor. Aber auch die anderen Kandidaten sorgen teils für heftige Kontroversen in den Kantinen der Republik.Der beste Grund, die Aktionen von Kim & Co. bei "Ditt & Datt & Dittrich" zu analysieren. Während Verena in der RTL-Kommandozentrale weilt, packen Axel und Ronny diesmal allein die heißesten Eisen an.Ihr habt Fragen oder ein spannendes Thema für "Ditt & Datt & Dittrich"? Hier geht's zu Verena.Unsere allgemeinen Datenschutzrichtlinien finden Sie unter https://datenschutz.ad-alliance.de/podcast.html Unsere allgemeinen Datenschutzrichtlinien finden Sie unter https://art19.com/privacy. Die Datenschutzrichtlinien für Kalifornien sind unter https://art19.com/privacy#do-not-sell-my-info abrufbar.

Ausgesprochen: Fröhlich mit Schäfer
334: Kümmerdschungel, Kundgebungen und Kängurupenis

Ausgesprochen: Fröhlich mit Schäfer

Play Episode Listen Later Jan 22, 2024 25:50


In Folge 334 von "Ausgesprochen: Fröhlich mit Schäfer" reden die beiden Podcasterinnen über Coras neue Liebe, Heinz Hoenigs Betreuerin und die bundesweiten Kundgebungen. All das und noch viel mehr in der aktuellen Episode. #Werbung #mivolisvitamind3 www. mivolis.de www.dm.de/mivolis

El ojo crítico
El ojo crítico - 'O corasón como un after', bailar y bailar con The Rapants

El ojo crítico

Play Episode Listen Later Jan 12, 2024 17:41


Xanma, Samuel, Matías y Xaquín son The Rapants, un grupo gallego con el objetivo de hacernos bailar sin prejuicios. Son actitud, talento y diversión.Escuchar audio

Más de uno
Gastronomía de Algorta: nécoras, brochetas de rape y langostinos y cocina moderna

Más de uno

Play Episode Listen Later Nov 21, 2023 34:47


Con nuestro chef Robin Food viajamos hasta el barrio de Algorta, en Getxo, Bilbao, para conocer los productos más típicos de su gastronomía.

Más Noticias
Gastronomía de Algorta: nécoras, brochetas de rape y langostinos y cocina moderna

Más Noticias

Play Episode Listen Later Nov 21, 2023 34:48


Con nuestro chef Robin Food viajamos hasta el barrio de Algorta, en Getxo, Bilbao, para conocer los productos más típicos de su gastronomía.This show is part of the Spreaker Prime Network, if you are interested in advertising on this podcast, contact us at https://www.spreaker.com/show/4412383/advertisement

Krimi
5/8+6/8:«Tannenklirren» von Eva Strasser & Gespräch

Krimi

Play Episode Listen Later Sep 28, 2023 90:19


Während die Polizei Anne und Konrad in die Mangel nimmt und Ronny in der Gewalt der «Hippies» ist, dringt Carli tiefer in Coras dunkel daliegende Vergangenheit vor: Hatten Cora und Alfred Hofer ein Kind, von dem niemand weiss? (02:53) Beginn Folge 5 «Das geheime Buch» (35:14) Gespräch (37:42) Beginn Folge 6 «Die Quellen der Lust» (83:55) Gespräch Feedback gerne an krimi@srf.ch und apropos Insekten: wer Wolframs Worten Taten folgen lassen will, kann das hier tun: Rezept für Maikäfersuppe  Cast: Annette Strasser (Carli), Nina Petri (Jella), Annika Meier (Anne), Jörg Pohl (Konrad), André Willmund (Ronny), Effi Rabsilber (Mia), Mona Petri (Cora), Thomas Sarbacher (Alfred Hofer), Marcus Signer (Förster Fux), Alma Grupp (Leni), Urs Jucker (Polizist 1), Christopher Vantis (Polizist 2), Carina Braunschmidt (Kellnerin), Sabina Deutsch (Hedwig), Isabelle Menke (Linda) sowie Kaija Ledergerber, Julian Anatol Schneider, Carina Braunschmidt, Jonathan Loosli, Raphael Clamer, Kaija Ledergerber, Maja Stolle, u.v.a.m. Komposition: Lukas Fretz - Tontechnik: Tom Willen Regie: Mark Ginzler und Susanne Janson - Dramaturgie: Susanne Janson und Simone Karpf - Produktion: SRF 2023

Hörspiel
6/8 «Tannenklirren. Die Quellen der Lust» von Eva Strasser

Hörspiel

Play Episode Listen Later Sep 14, 2023 46:14


Bei Alp TV bricht die Naturkatastrophe aus. In Waldegg ist Cora Bathanys Tagebuch aufgetaucht! Findet sich darin die volle Wahrheit über ihr Leiden, ihre Ehe – und über das mysteriöse Kind? Was ist die geheime Verbindung zwischen Ronny, Jella und Alfred Hofer? Während Waldegg mit buntem Trubel den «Cora-Tag» begeht, die «Hippies» im Wald immer noch im Blut baden und der Filmdreh endgültig den Bach runtergegangen ist, taucht Carli in Coras Tagebuch ein. Auch Anne und Konrad erfahren mehr über das wahre Wesen von Coras und Alfreds Ehe. Und Jella muss den beiden endlich ihre hidden agenda offenlegen. Folge 6: «Die Quellen der Lust» Mit: Annette Strasser (Carli), Nina Petri (Jella), Annika Meier (Anne), Jörg Pohl (Konrad), André Willmund (Ronny), Effi Rabsilber (Mia), Martin Ostermeier (Steve), Mona Petri (Cora), Thomas Sarbacher (Alfred Hofer), Marcus Signer (Förster Fux), Alma Grupp (Leni), Sabina Deutsch (Hedwig), sowie Julian Anatol Schneider, Carina Braunschmidt, Jonathan Loosli, Raphael Clamer, Kaija Ledergerber, Maja Stolle, u.v.a.m. Komposition: Lukas Fretz - Tontechnik: Tom Willen Regie: Mark Ginzler und Susanne Janson - Dramaturgie: Susanne Janson und Simone Karpf - Produktion: SRF 2023 - Dauer: Folge 1: 38' / Folge 2: 42' / Folge 3: 35'/ Folge 4: 38' / Folge 5: 32' / Folge 6: 46' / Folge 7: 39' / Folge 8: 42' Mehr Informationen und alle Audios finden Sie hier 1/8 «Tannenklirren. Der Mann im Keller» 2/8 «Tannenklirren. Besuch um Mitternacht» 3/8 «Tannenklirren. Das Blut der Erde» 4/8 «Tannenklirren. Tiger und Champagner» 5/8 «Tannenklirren. Das geheime Buch» 7/8 «Tannenklirren. Die Erkenntnis» 8/8 «Tannenklirren. Die neue Welt»

Hörspiel
5/8 «Tannenklirren. Das geheime Buch» von Eva Strasser

Hörspiel

Play Episode Listen Later Sep 14, 2023 32:20


Während die Polizei Anne und Konrad in die Mangel nimmt und Ronny in der Gewalt der «Hippies» ist, dringt Carli tiefer in Coras dunkel daliegende Vergangenheit vor: Hatten Cora und Alfred Hofer ein Kind, von dem niemand weiss? Konrad und Anne müssen ihre Alleingänge gegenüber Jella zugeben – setzen ihre Chefin andererseits aber mit ihren neu gewonnen Infos mächtig unter Druck. Der Bruch zwischen Ronny und Carli wird immer grösser. Mia und Steve müssen sich mit dem drohenden «Aus» für die Dreharbeiten auseinandersetzen. Und in der Hofervilla kommt es zu einem unerwarteten Showdown. Folge 5: «Das geheime Buch» Mit: Annette Strasser (Carli), Nina Petri (Jella), Annika Meier (Anne), Jörg Pohl (Konrad), André Willmund (Ronny), Effi Rabsilber (Mia), Mona Petri (Cora), Thomas Sarbacher (Alfred Hofer), Marcus Signer (Förster Fux), Alma Grupp (Leni), Urs Jucker (Polizist 1), Christopher Vantis (Polizist 2), Carina Braunschmidt (Kellnerin), Sabina Deutsch (Hedwig), Isabelle Menke (Linda) sowie Kaija Ledergerber, Maja Stolle, u.v.a.m. Komposition: Lukas Fretz - Tontechnik: Tom Willen Regie: Mark Ginzler und Susanne Janson - Dramaturgie: Susanne Janson und Simone Karpf - Produktion: SRF 2023 - Dauer: Folge 1: 38' / Folge 2: 42' / Folge 3: 35' / Folge 4: 38' / Folge 5: 32' / Folge 6: 46' / Folge 7: 39' / Folge 8: 42' Mehr Informationen und alle Audios finden Sie hier 1/8 «Tannenklirren. Der Mann im Keller» 2/8 «Tannenklirren. Besuch um Mitternacht» 3/8 «Tannenklirren. Das Blut der Erde» 4/8 «Tannenklirren. Tiger und Champagner» 6/8 «Tannenklirren. Die Quellen der Lust» 7/8 «Tannenklirren. Die Erkenntnis» 8/8 «Tannenklirren. Die neue Welt»

Play Gastro
Paloma Díaz-Mas | Nécoras, pipas o chucherías

Play Gastro

Play Episode Listen Later Sep 4, 2023 3:17


A mis 10 años, las colonias de verano en Galicia constituyeron también un descubrimiento gastronómico: el del marisco gallego.

Deine selbstbestimmte Geburt
041 - Geburt kann leicht sein - Workshop

Deine selbstbestimmte Geburt

Play Episode Listen Later Aug 24, 2023 29:51


Kommenden Montag geht´s wieder los mit Coras kostenfreien Workshop zur mentalen Geburtsvorbereitung, für den ich euch unabhängig wann ihr die Folge hört hier anmelden könnt: https://www.geburt-kann-leicht-sein.com/workshop und damit keine Fragen offen bleiben, erklärt sie uns heute, was wir im Workshop erwarten können und warum ihr unbedingt dabei sein solltet ;D Wenn du noch weitere Fragen hast oder noch mehr zum Geburt kann leicht sein - Workshop wissen möchtset, schreib Cora einfach direkt an. Du findest sie unter https://www.instagram.com/geburt_kann_leicht_sein/ und Anja unter https://www.instagram.com/naturlich.mama/ Wenn dir die Folge gefallen hat freuen wir uns riesig über eine Bewertung und sie einer Freundin schickst. Das hilft uns dabei noch mehr Frauen mit unserer Message zu erreichen.

ASecuritySite Podcast
Bill Buchanan - In Cybersecurity, It's All About Threats, Vulnerabilities, Mitigations, Detection and Risks

ASecuritySite Podcast

Play Episode Listen Later Aug 9, 2023 20:50


As humans we are driven by risks and threats, and where we are continually weighing-up costs and benefits. A threat is an actual thing that could actually cause harm, loss or damage, whereas a risk is the likelihood of a specific threat happening. In our lives, too, we expose ourselves through vulnerabilities, and which are our weaknesses and which could be exploited by others. Within Cyber intelligence we must thus need to continually understand our threats and vulnerabilities and weigh up the risks involved. With finite budgets for computer security, and we must thus focus on those things which will bring the most benefit to the organisation. A major challenge is always to carefully define costs and benefits. A CEO might not want to invest in a new firewall if the justification is that it will increase the throughput of traffic. Whereas a justification around the costs of a data breach and an associated loss of brand reputation might be more acceptable for investment. Threat analysis is a growing field and involves understanding the risks to the business, how likely they are to happen, and their likely cost to the business. Figure 1 shows a plot of the cost of risks against the likelihood. If there are low costs, it is likely to be worth defending against. Risks which are not very likely, and which have a low cost, and also a risk which has a high cost, but is highly likely, are less likely to be defended against. At the extreme, a high risk which has a low likelihood and which has high costs to mitigate against is probably not worth defending against. The probabilities of the risks can be analysed either using previous experience, estimates, or from standard insurance risk tables. Figure 2 outlines an example of this. Loss Expectancy Any investment in cybersecurity must often be justified, especially in the benefits that it brings to an organisation. For audit/compliance reasons, a company must often prove that the match the key regulatory requirements within its market place. Regulations such as GDPR, and acts such as Gramm-Leach-Bliley (GLB), Sarbanes-Oxley (SOX), and the Computer Fraud and Abuse, are often a key drivers for investments in cybersecurity, as a failure to comply with these can lead to significant fines or even criminal charges. The GLB Act outlines the mechanisms that financial intuitions can use to share customer data. And, due to the financial scandals of Enron, WorldCom, and Tyco, SOX was passed in 2002, and which defines the methods used to implement corporate governance and accountability. One driver for cyber intelligence is thus the ability to gather the required information for auditors to review. As previously defined, there are many other costs that an organisation may face, including the loss of business, brand damage, and a reduction in shareholder confidence. One method of understanding the cost of risk is to determine the single loss expectancy, which is calculated from: ALE = AV x ARO and Where ALE is the Annual Loss Expectancy, ARO is the Annualized Rate of Occurrence, and V is the value of the particular asset. For example, if the likelihood of a denial-of-service on a Web-based database is once every three years, and the loss to sales is $100K, the ALE will be: ALE = $100K x 1/3 = $33K per annum This formula assumes that there is a total loss for the asset, and for differing levels of risk, an EF (Exposure Factor) can be defined as the percentage of the asset damage. The formula can then be modified as: ALE = AV x ARO x EF Figure 1 Figure 2 Risk management/avoidance The major problem in defining risk — and in implementing security policies — is that there is often a lack of communication on security between business analysts and information professionals, as they both tend to look at risk in different ways. Woloch [1] highlights this with: Get two risk management experts in a room, one financial and the other IT, and they will NOT be able to discuss risk. Each puts risk into a different context … different vocabularies, definitions, metrics, processes and standards. At the core of Cyber intelligence is a formalisation of the methodology used to understand and quantify risks. One system for this is CORAS (A Framework for Risk Analysis of Security Critical Systems) and which has been developed to understand the risks involved. A key factor of this framework is to develop an ontology (as illustrated in Figure 3) where everyone speaks using the same terms. For example: A THREAT may exploit a VULNERABILITY of an ASSET in the TARGET OF INTEREST in a certain CONTEXT, or a THREAT may exploit a VULNERABILITY opens for a RISK which contains a LIKELIHOOD of an UNWANTED INCIDENT. In this way, all of those in an organisation, no matter their role, will use the same terminology in describing threats, risks and vulnerabilities. For risk management, it is understood that not all threats can be mitigated against, and they will be carefully managed and monitored. Figure 4 shows the methodology used by CORAS in managing risks, and where a risk might be accepted if the cost to mitigate against it is too high. Network sensors can thus then be set up to try and detect potential threats, and to deal with them as they occur. For risk avoidance, systems are set up so that a threat does not actually occur on the network. An example of risk management is where a company might not setup their firewalls to block a denial-of-service (DoS) attack, as it might actually block legitimate users/services, and could thus install network sensors (such as for Intrusion Detection Systems) to detect when a DoS occurs. With risk avoidance, the company might install network devices which make it impossible for a DoS attack to occur. Figure 3 Figure 4 The importance of clearly defining threats allows us to articulate both the threat itself and also define clearly the entities involved with an incident. Figure 5 shows an example of defining the taxonomy used within a security incident, and where: A [Threat] is achieved with [Attack Tools] for [Vulnerabilities] with [Results] for given [Objectives]. Figure 5 Kill chain model Within cybersecurity, we see many terms used within military operations, including demilitarized zones (DMZs), defence-in-depth and APT (Advanced Persistent Threat). Another widely used term is the kill chain where military operations would attack a specific target, and then look to destroy it. A defender will then look to break the kill chain and understand how it might be attacked. An example of the kill chain approach is “F2T2EA”, where we Find (a target), Fix (on the location of the target), Track (the movement of the target), Engage (to fix the weapon onto the target), Assess (the damage to the target). A core of this approach is the provision of intelligence around the finding, tracking and assessment of the target. One of the most used cybersecurity models to understand threats is the kill chain model and was first proposed by Lockheed Martin. Yadav et al [2] define the technical nature of key stages of an attack, including Reconnaissance, Weaponize, Delivery, Exploitation, Installation, and Act on Objective (Figure 6). So let's say that Eve wants to steal the academic records of a university student (Carol). She might perform a reconnaissance activity and find out that Bob is an academic related to Carol's programme of study. Eve might then determine that Bob runs Windows 10 on his computer and will then move to weaponization. For this Eve selects a backdoor trojan which fakes the login process for his university site. Eve does this by scrapping the university login system. Next, she picks a suitable delivery mechanism and decides that a spear phishing method which will trick Bob into logging into the fake Web site. Eve then tries a different phishing email each day and for each attempt, she monitors for any activity of Bob putting in his university login details and his password. Once he is fooled into putting in his username and password, Eve then logs the IP address of his computer and remotely logs into it. She then installs a backdoor program, and which captures his keystrokes. Eve then monitors his activities until she sees him logging into the university results system, and where she can capture his login details for this system, and then she can act on her objective and steal Carol's results. Figure 6: Cyber Kill Chain Model © [2] Reconnaissance The first stages of an attack is likely to involve some form of reconnaissance, and which can either be passive scanning or active scanning. Within active reconnaissance, an attack may use discovery tools to determine servers, networking devices, IP address ranges, and so on. These tools will typically leave a trace on the network, and which could be detected for reconnaissance activities. Typically an organization would have standard signature detection methods to detect the scanning of IP addresses, TCP ports, and in the discovery of networked services. A company could then black-list, or lock down, the IP address which sourced the scan. With passive scanning, an attacker might use open source information to better understand their target. This increasingly involves Open-Source Intelligence (OSINT) Reconnaissance. Increasingly, too, we all leave traces of our activities across the Internet, and as we do, we leak information that could be useful for an attacker. A spear-phishing attack may thus be targeted against a person who has leaked information about their next-of-kin or on their normal work times. Eve, for example, might know that Carol has a friendship with Trent, and that Carol also uses Pinterest. She then finds out that Carol always starts work at 9am, and that she has been associated with a given IP address. On checking her Twitter account, Eve sees that Carol attended a rock concert the night before. Eve then sends Carol an email just before 9am of: Hi Carol, Trent here. Hope you had a great time at the concert. Here are some photos from that I took [here]. — Trent Eve then sets up a fake Pinterest site, and which asks for Carol's login details. Carol then enters her password, but it is rejected, and then Eve's fake Web page forwards Carol to the correct Pinterest site, and she logs in. Everything looks okay, and Carol just thinks that she has entered the wrong password in the first login attempt. But Eve now sees Carol's username, password and IP address. If Carol uses the same password for many of her accounts, Eve can then move through sites that she is likely to use, and use the Pinterest-sourced password. Thus Eve has used a targeted spear-phishing attack, and where she had determined something about Carol, and then targeted her with something that she thought Carol will be tricked with. MITRE ATT&CK (TM) Framework Many criticise the kill chain model in cybersecurity as it does not cover all of the possible attacks, and is limited number in the number of stages. The MITRE ATT&CK(TM) extends these phases into: Reconnaissance, Resource Deployment, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command and Control, Exfiltration, and Impact, and splits these up into techniques used in each phase [3]. Figure 7 outlines that the initial access phase could be achieved through methods such as Drive-by Compromise and Exploit Public-Facing Application, and which can then be used as a knowledge base for the tactics and techniques used. Within each of the techniques, the framework outlines real-life examples, detection methods, and possible mitigations. Figure 7: Mitre [2][here] In reconnaissance (Figure 8), we can see there are 10 basic techniques (active scanning, gathering victim host information, and so on). These techniques then split into sub-techniques (such as Scanning IP Blocks for Active Scanning). Figure 8: Defining sub-techniques [link] Each sub-technique then has mitigations and detection methods (Figure 9). Figure 9: Sub-techniques [link] Unified Kill Chain (UKC) model Peter Polis [4] then brought together the approaches of the kill chain model and the MITRE ATT&CK(TM) knowledge base to create the Unified Kill Chain (UKC) model, and which defines 18 unique attack phrases. These are split into stages of an initial foothold and which pivots to network propagation and then with access to an action (Figure 8). The reconnaissance phases involve: Weaponization; Delivery; Social Engineering; Exploitation; Persistence; Defense Evasion and Command & Control (Figure 9); the network discovery phase involves Discovery; Privilege Escalation; Execution; Credential Access; and Lateral Movement, with an action phrase of Collection; Exfiltration; Target Manipulation; and Objectives. Figure 8 [Link] Figure 9 [Link] Conclusions I repeat, at the core of cybersecurity are: risks, costs, benefits and threat models. We need common definitions for our definitions and in defining a common knowledge base. The Unified Kill Chain model goes some way to achieving this. References [1] B. Woloch, “New dynamic threats requires new thinking: moving beyond compliance”,” Computer Law & Security Review, vol. 22, no. 2, pp. 150–156, 2006. [2] T. Yadav and A. M. Rao, Technical aspects of cyber kill chain,” in International Symposium on Security in Computing and Communication. Springer, 2015, pp. 438–452. [3] MITRE, Mitre's attack,” 2019. [Online]. Available: https://attack.mitre.org/. Link. [4] P. Pols, Unifed kill chain (ukc),” 2019. [On-line]. Available: https://www.csacademy.nl/images/scripties/2018/Paul-Pols — -The-Unied-Kill-Chain.

Felger & Massarotti
Alex Coras' Feelings Towards The Organization // Thoughts on Jack Jones // Caller Reaction - 8/7 (Hour 2)

Felger & Massarotti

Play Episode Listen Later Aug 7, 2023 41:36


(0:00) Resetting thoughts on the Red Sox and their recent play. Also some thoughts on Alex Cora and his attitude towards the organization  (11:09) Quick thoughts on Jack Jones and why he is still a New England Patriots  (21:59) Callers weigh in on with their thoughts on the Red Sox and Patriots  (29:34) More thoughts on the Patriots, more callers weigh in with their thoughts

The Baseball Hour with Tony Mazz
Thoughts on Alex Coras' Comments on Verdugo // Caller Reaction // Final Thoughts - 8/7

The Baseball Hour with Tony Mazz

Play Episode Listen Later Aug 7, 2023 44:42


(0:00) Thoughts on Alex Cora's comments after benching Verdugo   (15:47) Callers weigh in on anything Red Sox related  (25:56) Thoughts on Jonathan Pabelbon going in on the Red Sox Organization in the post game live  (40:04) Final thoughts from Mazz 

Ordway, Merloni & Fauria
The Red Sox are a clown show!

Ordway, Merloni & Fauria

Play Episode Listen Later Jun 28, 2023 46:22


Hour 1 -  The Red Sox got destroyed last night by the Marlins 10-1 resulting in the Sox to move back to .500 for the year. The crew is just frustrated at this point! Will it ever get better for the Sox? Jones is sick and tired of hearing Coras excuses! Will the Sox be able to pull themselves together? Arcand believes the Red Sox need a new voice in the clubhouse. Cora you are just about at the end of time. The Red Sox are a clown show! Make some moves! Marlins Luis Arraez is chasing after a 70 year record set by Ted Williams! Why is there no buzz around this? Fans just do not care! What happened to baseball?

Skift
How Big Sports Events Turn Fans Into Tourists

Skift

Play Episode Listen Later Jun 22, 2023 3:08


Ask Skift Is the AI Chatbot for the Travel Industry. Ask Skift Your Questions Episode Notes Canadian travel brands took on large amounts of debt during the pandemic to weather the Covid-induced slowdown. But with those companies still struggling due to the country's sluggish recovery, Global Tourism Reporter Dawit Habtemariam writes Canada's travel industry could face business shutdowns in the near future.    Tourism Industry Association of Canada CEO Beth Potter said a large number of travel companies are worried they'll have to close up shop. A survey by the organization found nearly a third of businesses had more than $250,000 in outstanding debt. In addition, more than half of companies said they weren't confident about making debt payments due in the next two years. Habtemariam notes a large portion of those debts are to the Canadian government, with the country's businesses receiving loans from Ottawa to stay afloat during the pandemic.  The tourism association is calling on the government to move payment deadlines, among other requests. About 45 percent of Canadian travel businesses said they could shut down within the next three years without government help.  Next, a growing number of travel brands are turning to major sporting events to upsell and market their core services, writes Travel Experiences Reporter Selene Brophy. Mark McLaughlin, CEO of Dublin-based ticket distribution platform Coras, said travel companies can use sporting events to increase customer engagement. McLaughlin, whose company has partnered with some of Europe's elite soccer clubs, added that fans visiting Barcelona consider going to a game as much of a bucket list item as seeing the city's other major attractions. He also described sporting event tickets as high volume compared to the number of trips a tour operator can sell daily.  Finally, India saw a 166 percent year-over-year increase in foreign visitors from January to April this year, writes Middle East and Asia Reporter Amrita Ghosh in Skift's India Travel Daily. India's Tourism Minister G Kishan Reddy said the country expects inbound travel to reach pre-pandemic levels later this year. India welcomed more than 6 million foreign tourists last year. The country's tourism boom has also resulted in India's revenue from the sector more than doubling in 2022 from the previous year. Indian authorities have also unveiled plans for marketing campaigns targeting international travelers. 

Transpodcast
Tracking de procesos y bitácoras digitales con Julio Rebolledo de SINT

Transpodcast

Play Episode Listen Later Mar 30, 2023 26:52


Platicamos con Julio Rebolledo, Fundador de SINT, una plataforma de tracking y seguimiento de diversos procesos como la Bitacora de la NOM 087, el CTPAT, OEA y tambien desarrollador de Mr. Truck una plataforma de elearning parta conductores.

El Role
El Role celebra dos años y 100 Bitácoras con todos sus armadores

El Role

Play Episode Listen Later Feb 11, 2023


La Marina de València acoge el primer programa con público, presidido por Javier Sanz

Deine selbstbestimmte Geburt
013 - GEBURTSBERICHT - Sonjas selbstbestimmte KAISERGEBURT

Deine selbstbestimmte Geburt

Play Episode Listen Later Dec 22, 2022 51:58


Heute erzählt uns Sonja, eine von Coras allerersten Kursteilnehmerinnen von ihrer Geburt im OP. Ihre Geschichte hat uns nicht nur beeindruckt, sondern uns auch einen ganz neuen Blickwinkel auf den Kaiserschnitt geschenkt. Auch eine Bauchgeburt kann wunderschön, heilsam und vor allem selbstbestimmt sein, wie man an Sonjas Beispiel eindrucksvoll sehen kann. Sonja ist es ganz wichtig zu erwähnen, dass sie den Kaiserschnitt nur als Notlösung sieht und hier keine Werbung für diese Art der Geburt machen möchte, dass sie aber denjenigen, bei denen es nicht anders geht Mut und Durchsetzungsvermögen zusprechen möchte. Danke liebe Sonja für deine Geschichte. Wir hoffen, dass dir diese Folge genauso gefällt wie uns und wünschen dir viel Spaß beim Hören! Wenn du Fragen hast oder noch mehr zu uns oder unserer Arbeit wissen möchtest dann besuche uns gerne auf Instagram. Cora findest du unter https://www.instagram.com/geburt_kann_leicht_sein/ und Anja unter https://www.instagram.com/naturlich.mama/Steffi findest du auf Instagram: https://www.instagram.com/geburt.ist.kopfsache/ oder auf Youtube: https://www.youtube.com/@stdreyer22. Wenn dir die Folge gefallen hat freuen wir uns riesig über eine Bewertung und sie einer Freundin schickst. Das hilft uns dabei noch mehr Frauen mit unserer Message zu erreichen.

Learn Irish & other languages with daily podcasts
20221214_IRISH_uisce_faoi_thalamh:_thar_am_coras_eitice_an_ae_a_leasu

Learn Irish & other languages with daily podcasts

Play Episode Listen Later Dec 14, 2022 14:55


jQuery(document).ready(function(){ cab.clickify(); }); Original Podcast with clickable words https://tinyurl.com/2hd55rg3 Contact: irishlingos@gmail.com Groundwater: "time to reform the EU ethics system". Uisce faoi thalamh: "thar am córas eitice an AE a leasú". The vast majority of the members in the European Parliament voted for the resolutions of the Greek member Eva Kaili to be removed from her position as the deputy president of the parliament in light of allegations of corruption being made against her. Vótáil formhór mór na bhfeisirí i bParlaimint na hEorpa ar son rúin an feisire Gréagach Eva Kaili a chur as a post mar leasuachtarán na parlaiminte i bhfianaise líomhaintí faoi chaimiléireacht a bheith curtha ina leith. 625 members voted for the resolution, one voted against it and two others abstained. 625 feisire a vótáil ar son an rúin, vótáil duine ina aghaidh agus staon beirt eile. Eva Kaili has already had other tasks in the previous parliament. Tá cúraimí eile a bhí ar Eva Kaili sa pharlaimint roimhe seo bainte di cheana féin. Eva Kaili is one of four people arrested by police in Belgium last weekend while investigating allegations of corruption in the European Parliament. Tá Eva Kaili ar dhuine de cheathrar a ghabh póilíní sa Bheilg an deireadh seachtaine seo caite agus líomhaintí faoi éillitheacht i bParlaimint na hEorpa á bhfiosrú acu. The story relates to reports that the State of Qatar gave bribes to certain people - both money and gifts - in the hope that those people would lobby on behalf of Qatar in the institutions of the European Union. Baineann an scéal le tuairiscí gur thug Stát Chatar breabanna do dhaoine áirithe - idir airgead agus bhronntanais - le súil go ndéanfadh na daoine sin stocaireacht ar son Chatar i bhforais an Aontais Eorpaigh. The residences of several members of parliament and people associated with them have been searched by the police since last Friday, and they have since confiscated a million euros in cash. Tá áiteanna cónaithe roinnt feisirí parlaiminte agus daoine atá bainteach leo cuardaithe ag na póilíní ón Aoine seo caite, agus tá bordaithe ar mhilliún euro in airgead tirim coigistithe acu ó shin. However, it was not said whether Eva Kaili's residence was among them. Ní dúradh, áfach, an raibh áras cónaithe Eva Kaili ina measc. She and the other three are still in custody and are due to appear in court for a preliminary hearing tomorrow. Tá sí féin agus an triúr eile fós faoi choinneáil agus tá siad le tabhairt os comhair cúirte le haghaidh réamhéisteachta amárach. Yesterday, the president of the European Parliament Roberta Metsola claimed that she believed that underground water was being created and that an attempt was being made to undermine the European Union. Inné, mhaígh uachtarán Pharlaimint na hEorpa Roberta Metsola gur chreid sí go raibh uisce faoi thalamh á dhéanamh agus go rabhthas ag iarraidh an bonn a bhaint den Aontas Eorpach. She promised to set up an internal inquiry into it. Gheall sí fiosrúchán inmheánach ina thaobh a bhunú. Eva Kaili's lawyer has said that his client is not and had nothing to do with cheating. Tá sé ráite ag dlíodóir Eva Kaili nach bhfuil agus nach raibh aon bhaint ag a chliant le caimiléireacht. Eva Kaili visited Qatar shortly before the start of the Soccer World Cup in that country last month. Thug Eva Kaili cuairt ar Chatar go gairid sular cuireadh tús le Corn Sacair an Domhain sa tír sin an mhí seo caite. While she was there, she praised the country's authorities for what they had done for workers' rights. Fad is a bhí sí ann, mhol sí údaráis na tíre faoina raibh déanta acu ar son cearta oibrithe. The same praise came from her many times while speaking in the European Parliament. Tháinig an moladh céanna uaithi go minic agus í ag labhairt i bParlaimint na hEorpa. European Union Ombudsman Emily O'Reilly has indicated that the allegations of corruption show that the EU's ethics system can be fundamentall...

Kiroleros
Kiroleros 13_10_2022

Kiroleros

Play Episode Listen Later Oct 13, 2022 132:02


Hemos analizado el Alavés-Albacete con Gaizka Toquero. Nos hemos asomado a la celebración de la Asociación de antiguos alumnos de Coras y hemos charlado con Txema de Artepan y Loli de Jardinería Gorbeia. Y, por si fuera poco, uno de nuestros oyentes ha conseguido 50 euros para Suministros Zadorra y dos entradas para el Baskonia-Partizan de mañana viernes.

Kiroleros
Ángel Armentia nos presenta la Gala Asociación de Antiguos Alumnos de Coras

Kiroleros

Play Episode Listen Later Oct 13, 2022 10:44


100 años de antiguos alumnos dan para mucho. Recordamos algunos de los deportistas que han pasado por Coras

Deine selbstbestimmte Geburt
005 - GEBURTSBERICHT - Coras SCHMERZFREIE Klinikgeburt

Deine selbstbestimmte Geburt

Play Episode Listen Later Oct 12, 2022 55:39


Da es nichts besseres gibt um sich positiv auf die Geburt einzustimmen als positive Geburtsberichte teilen wir hier nun regelmäßig wundervolle Geburtsgeschichten mit euch. Wir starten mit einem ganz besonderen Geburtsbericht und zwar dem von Cora

SER Vitoria
Diego Martínez de Antoñana y Coras

SER Vitoria

Play Episode Listen Later Oct 10, 2022 3:56


El coordinador deportivo de Corazonistas Vitoria nos habla de la exposición callejera de los 100 años de los Antiguos Alumnos del centro alavés

Union Radio
Hermanos de la Espuma || Gabo Ruiz nos presenta sus bitácoras en el país

Union Radio

Play Episode Listen Later May 25, 2022 21:35


Learn Irish & other languages with daily podcasts
20220303_IRISH_bainc_ruiseacha_dibeartha_as_coras_teachtaireachtai_swift

Learn Irish & other languages with daily podcasts

Play Episode Listen Later Mar 3, 2022 8:07


jQuery(document).ready(function(){ cab.clickify(); }); Original Podcast with clickable words https://tinyurl.com/yby243cl Contact: irishlingos@gmail.com Russian banks expelled from SWIFT messaging system. Bainc Rúiseacha díbeartha as córas teachtaireachtaí SWIFT. The European Union has expelled seven Russian banks from the SWIFT messaging system as part of international sanctions imposed on Russia for invading Ukraine. Tá seacht mbanc Rúiseacha díbeartha as an gcóras teachtaireachtaí SWIFT ag an Aontas Eorpach mar chuid de na smachtbhannaí idirnáisiúnta atá curtha ar an Rúis as ionradh a dhéanamh ar an Úcráin. International banking transactions are carried out on the SWIFT system and the decision of the European Union causes significant delays to the business of the seven banks involved. Déantar idirbhearta idirnáisiúnta baincéireachta ar chóras SWIFT agus fágann cinneadh an Aontais Eorpaigh go gcuirfear moill mhór ar ghnó na seacht mbanc atá i gceist. Banks have been given ten days to terminate their transactions on SWIFT. Tá deich lá tugtha do na bainc deireadh a chur leis na hidirbhearta a dhéanann siad ar SWIFT. The European Union has indicated that it has decided to expel certain banks because of its involvement with the Russian state and other sanctioned banks following Russia 's occupation of Crimea in 2014. Thug an tAontas Eorpach le fios gur socraíodh ar na bainc áirithe sin a dhíbirt as an gcóras mar gheall ar an mbaint atá acu le stát na Rúise agus le bainc eile ar cuireadh smachtbhannaí orthu tar éis don Rúis an Chrimé a ionghabháil in 2014. That is not all, arae the European Union has imposed sanctions on 22 senior officers of the Belarusian Army for the support of the Belarusian Government to the Russian forces in Ukraine. Ní hé sin ar fad é, arae tá smachtbhannaí curtha ag an Aontas Eorpach ar 22 oifigeach sinsearach in Arm na Bealarúise de bharr na tacaíochta atá Rialtas na Bealarúise a thabhairt d'fhórsaí na Rúise san Úcráin. Six officers and sixteen corners of the officers concerned. Seisear ginearál agus sé choirnéal déag na hoifigigh atá faoi dhrámh. They will no longer be allowed into the member states of the European Union and their assets in the Union are frozen. Ni bheidh cead isteach i mballstáit an Aontais Eorpaigh acu feasta agus tá a gcuid sócmhainní san Aontas calctha.

Academia Bíblica Valdeci Fidelis
SAXOFONE POR QUE CORAS Edilson Mello

Academia Bíblica Valdeci Fidelis

Play Episode Listen Later Jan 13, 2022 4:28


Autor Ratinho ex companheiro da dupla sertaneja Jararaca e Ratinho. Saudades, quando se separaram Ratinho tocava Saxofone e gravou isso aí

Defence Connect Podcast
Unpacking the latest news and insights in defence

Defence Connect Podcast

Play Episode Listen Later Dec 2, 2021 32:35


Liam Garman, editor defence and security at Momentum Media, is joined by news editor Charbel Kadib in the studio to unpack the latest news and updates in Australian defence and defence industry. The podcast begins by unpacking the retirement of the Classic Hornet, the recent Coras agreement with ARC and the new Office of Defence Industry Support. The pair then discuss why Australia should invest in B-21 aircraft as part of a burden sharing agreement with the United States, and weigh up whether the Virginia or Astute Class submarines would better suit Australia's submarine ambitions. Enjoy the podcast, The Defence Connect team

DC Local Leaders Podcast
#25 Moe Jafari Chairman, EX1 Holding Company

DC Local Leaders Podcast

Play Episode Listen Later Sep 28, 2021 42:04


Moe Jafari  is the Chairman of Executive 1 Holdings Company ,  a privately owned holding company whose operating subsidiaries include Coras , HumanTouch, LLC , and Plasticity, Inc. This episode was made possible by Decorate A Vet founder Jeff Jones. Jeff is also an amazing Photographer and you can check him out on IG   @jeffreywjonesphotos.

Reformations
Meeter Center Summer 2021 Visiting Scholar Presentation: Amanda Eurich and Preston Hill

Reformations

Play Episode Listen Later Jul 23, 2021 89:52


The Meeter Center is pleased to present our summer scholar presentation series, featuring this year's visiting scholars who are pursuing their research at the Meeter Center. The first of these took place on July 1, 2021, and our speakers were Amanda Eurich and Preston Hill. Dr. Eurich, our 2019 Faculty Fellowship recipient, is professor of history at Western Washington University. Dr. Hill, a recipient of our Student Fellowship award in 2020, received his Ph. D. from the University of St. Andrews in Scotland this spring. After each scholar spoke, there followed a time of questions and discussion. A brief summary of their presentations appears below. "Coras under Cover: Rage and Resistance in the French Wars of Religion" Presented by Amanda Eurich The sixteenth-century French jurist, Jean de Coras, is largely known to Anglophone audiences as the judge who presided over a notorious case of identity theft that seized the imagination of celebrated writers, such as Michel de Montaigne. In real life, Coras himself was playing a double game, just like the peasant, Pansette, who briefly managed to steal the wife and property of a companion-in-arms, Martin Guerre. In 1568, Coras was expelled from office, along with seven of his Protestant co-religionaries, all deemed guilty of heresy and treason and condemned to death in absentia. In exile, Coras joined the service of Jeanne d'Albret, titular head of the militant Protestant party in France, as her chancellor and superintendent of finance, overseeing the funding of the Protestant insurgency and its armies in the field. He also began honing his skills as a Protestant propagandist, publishing two highly inflammatory works, which situate Coras among the earliest proponents of Huguenot resistance theory. In _A Political Question: Is it legal for subjects to negotiate with their prince_ (1570), Jean de Coras developed a highly original challenge to royal power and authority that finds reverberations in Theodore Beza's _Du Droit des magistrats_ (1574). These philosophical connections along with the more personal exchanges that may have occurred between Coras and Beza frame the research I am doing at the Meeter Center this summer. “The Death of the Soul: Christ's Descent into Hell in the Thought of Calvin, Lefèvre, and Cusa” Presented by Preston Hill There currently exists a substantial lacuna in scholarship on the place of Christ's descent into hell in the theology of John Calvin. The impression given by this scarcity is that Calvin had little to say about the descensus or that what he did have to say is so obvious as to require only minimal secondary exposition. However, a mere glance beyond the Institutes to Calvin's other writings significantly unsettles such an opinion. Calvin devoted five times more space in his Institutes to explaining the descent into hell than any other clause of the Apostles' Creed, and this explanation repeats the same interpretation already developed in his first treatise the Psychopannychia. Although Calvin defended his interpretation throughout his commentaries, sermons, letters, and final edition of the Institutes, the secondary literature on this theme is virtually non-existent in scholarship to date. This presentation aims to show that the French Humanist scholar Jacques Lefevre d'Etaples' reliance on Nicholas of Cusa demonstrates an organic stream of teaching in the late medieval period within which Calvin's own theology of Christ's descent into hell is obviously situated. Calvin, Lefèvre, and Cusa all understood the descent into hell as Christ's experience of the second death, or the death of the soul. The major finding advanced here is that Calvin's descensus theology was far from novel despite suggestions to the contrary in many popular summaries of Calvin's theology.

The Radio Free Enterprise Minute
CORAS is an Enterprise Decision Management Platform | Moe Jafari

The Radio Free Enterprise Minute

Play Episode Listen Later Jul 19, 2021 1:31


“CORAS builds software. We call it an Enterprise Decision Management Platform. It helps our clients make very strong decisions and shows them how the decisions they make will impact their future.” In today's 1:31 episode of The Radio Free Enterprise Minute, Moe Jafari, Chairman at Executive 1 Holding Company, talks about how the software developed by his company CORAS helps Federal agencies make better investment decisions. Watch, search, download, or listen to our entire conversation on Radio Free Enterprise, “Government Contracting Success” (31:59): https://radiofreeenterprise.com/government-contracting-success-with-moe-jafari/

El Topo
“Vinimos a evolucionar”

El Topo

Play Episode Listen Later Jul 8, 2021 61:11


En este episodio mezclamos entrevista con terapia de sanación energética. La invitada es Marián de Llaca, una antropóloga de profesión pero con vocación de sanadora. Marián empezó trabajando como documentalista pero cuando conoció a ancianos Coras, una comunidad en la Sierra de Nayarit en México, su vida dio un giro que la llevó a reconocer sus dones como terapeuta. Creó entonces TEOS, que traduce Tejido Eónico de Sanación, el primer sistema en México de sanación con energía.Si valoran nuestro trabajo y quieren ayudarnos a seguir adelante, únanse a nuestra comunidad de Cómplices con el aporte que quieran: https://lanoficcion.com/haztecomplice/

Podcast de Gallardos y Altivos
Podcast #117: "Chupi" Sandoval, de una lesión a conseguir el ascenso con el Irapuato

Podcast de Gallardos y Altivos

Play Episode Listen Later May 26, 2021 53:41


"Chupi" Sandoval, delantero nayarita que ha militado en Chivas, Coras, Zacatepec, Morelia y ahora con la Trinca Fresera, sueña ascender hasta primera.

Learn Irish & other languages with daily podcasts
20210417_IRISH_coras_coraintin_ostain_don_tuaisceart_tugtha_isteach

Learn Irish & other languages with daily podcasts

Play Episode Listen Later Apr 17, 2021 5:09


jQuery(document).ready(function(){ cab.clickify(); }); Original Podcast with clickable words https://tinyurl.com/yfupzv9c Hotel quarantine system for the North introduced. Córas coraintín óstáin don Tuaisceart tugtha isteach. A hotel quarantine system for Northern Ireland has been announced. Tá córas coraintín óstáin do Thuaisceart Éireann fógraithe. The 10 day cost of £ 1,750 (€ 2,020) must be borne by the passenger. Is é an paisinéir féin a chaithfidh an costas 10 lá de £1,750 (€2,020) a sheasamh. From next Monday, international flights will be allowed into airports in the North. Ón Luan seo chugainn ar aghaidh, ceadófar eitiltí idirnáisiúnta isteach chuig aerfoirt sa Tuaisceart. Anyone who has settled, or traveled through these countries on the 'red list', will fall under this quarantine system. Aon duine a bhí lonnaithe, nó a thaisteal trí na tíortha seo atá ar an 'liosta dearg', tiocfaidh siad faoin gcóras coraintín seo.

A PALAVRA RESPONDE
O Pão Nosso de Cada Dia 2021 - Edição 93 - Um sentimento nobre e ignorado

A PALAVRA RESPONDE

Play Episode Listen Later Apr 3, 2021 10:50


“Quando Davi chegou a Ziclague, enviou parte dos bens às autoridades de Judá, que eram seus amigos, dizendo: Eis um presente para vocês, tirado dos bens dos inimigos do Senhor. Ele enviou esse presente às autoridades de Betel, de Ramote do Neguebe, de Jatir, de Aroer, de Sifmote, de Estemoa, de Racal, das cidades dos jerameelitas e dos queneus, e de Hormá, de Corasã, de Atace, de Hebrom e de todos os lugares onde Davi e seus soldados tinham passado.” 1 Samuel, 30.26-31 E fechando o livro de 1 Samuel, temos o fim melancólico de Saul que, além de perecer, arrastou consigo milhares de israelitas e três de seus filhos, dentre eles Jônatas. Longe daquele cenário, mas enfrentando também um momento crítico, estava Davi e seus homens, os quais tiveram todas as suas famílias e bens roubados por amalequitas. Mas, ao contrário de Saul, Davi tinha o favor de Deus e, sob sua palavra, recuperou tudo quanto havia sido saqueado e ainda ficaram com os bens e tesouros dos inimigos. Davi então manda presentes para todas as autoridades dos lugares por onde passou, fugindo de Saul; eles haviam sido bondosos para com Davi e seus homens. Agora era hora de retribuir! --- Support this podcast: https://anchor.fm/a-palavra-responde9/support

Ya 100TC C-ÑOR
Episodio 04 Temp.02 "Erase una vez... Los coras del deportivo Tepic. (pasión pambolera) ft Abobarman

Ya 100TC C-ÑOR

Play Episode Listen Later Mar 22, 2021 67:16


Invitamos al cantinero más famoso de Twitter, Pepe Abobarman, a platicar de los hoy extintos #Coras del #Deportivo Tepic; además, descubrimos alarmantes revelaciones en su chismógrafo y nos sorprendió con varias palabras rimbombantes. Spoiler: nos contó con qué panelista del Abobarman Show se daría cariño. Sigan a Abobarman en Twitter: https://twitter.com/abobarman Escuchen su podcast, aunque tenga un audio paupérrimo: t.ly/Mjjk Suscríbanse a todas las plataformas de YA 100TC CÑOR: Spotify: https://spoti.fi/3jq1xhg Apple Podcasts: https://apple.co/3tBg91V Síguenos en: Instagram: https://bit.ly/39WA2bS Facebook: https://bit.ly/36QYdXt/ Twitter: @Ya100_tc https://twitter.com/Ya100_tc@ElCoatideTepic https://twitter.com/ElCoatideTepic@MiTillito https://twitter.com/MiTillito #Podcast #Chavorruco #Entretenimiento #Humor #Ocio #Sociedad #Cultura #Memes #RRSS #Tepic #Nostalgia #Chismografo #Chavorrucometro #Coras #DeportivoTepic #LaMelolenga

NDR Hörspiel Box
Der zwiefache Mann

NDR Hörspiel Box

Play Episode Listen Later Jan 31, 2021 45:55


Ein Doppelgänger-Krimi nach einem historischen Fall von Günter Kunert. Nach einem Streit mit seinem Vater verlässt der junge Bauer Martin Guerre Frau und Familie, zieht in die Fremde und wird Soldat. Nach acht Jahren kehrt er zurück und nimmt seine alte Stelle als Ehemann und Vater wieder ein. Mit der Zeit kommen im Dorf Zweifel auf, ob der Mann wirklich derselbe sei, der vor Jahren auszog. Man munkelt, ein Betrüger habe sich ins gemachte Nest setzen wollen. Es kommt zum Prozess. Martin Guerres Frau Bertrande, die ihn am besten kennen müsste, verhält sich zwiespältig; sie ist Klägerin und Verteidigerin zugleich. Schließlich gelingt es dem Angeklagten, die Zweifel zu zerstreuen und das Gericht zu überzeugen. Bald nach seinem Freispruch jedoch taucht im Dorf erneut ein Mann auf, der behauptet, Martin Guerre zu sein … Mit Holger Hagen (Richter, Jean de Coras), Heinz Werner Kraehkamp (Angeklagter, Martin Guerre 1), Angelika Thomas (Frau des Angeklagten, Bertrande Guerre), Heinz Schubert (Kläger 1, Gerichtsverhandlung Pierre Guerre), Diether Krebs (Kläger 2, Gerichtsverhandlung Martin Guerre), Werner Eichhorn (1. Zeuge, Schuster Antoine Leblanc), Edgar Hoppe (2. Zeuge, Einwohner aus Artigat, Marcel Artier), Fritz Lichtenhahn (Gerichtsschreiber, Josef) u.a. Regie: Waltraud Heise Redaktion: Michael Becker Produktion: NDR 1989 l 45 min.

Javywar says
002. Bitácoras de javywar / El secreto de ser feliz

Javywar says

Play Episode Listen Later Jan 15, 2021 8:08


Datos recolectados hasta el momento: -Las amistades no se ruegan, están los que quiere y valoren eso. -No dejes que lo que te molesta gane tu atención por completo. -El secreto de la felicidad es ser feliz nada más. -No te hace falta aprender de lo que haces, te hace falta divertirte con lo que haces. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app Support this podcast: https://anchor.fm/javywarsay/support

Bitácoras | Con Manger Sánchez
Que es bitácoras? Tomado de un FB Live

Bitácoras | Con Manger Sánchez

Play Episode Listen Later Dec 14, 2020 17:10


En este podcast me gustaría hablar o introducir un poco mas sobre que es bitácoras y porque grabo estos audios de igual modo introducir algunos pensamientos de el proximo capitulo en bitácoras? eres cristianos? desunidos en las unidad P2 --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app Support this podcast: https://anchor.fm/bitacoras.us/support

Radio Free Enterprise
Government Contracting Success | Moe Jafari

Radio Free Enterprise

Play Episode Listen Later Nov 22, 2020 32:00


Moe Jafari is an entrepreneur, investor, CEO of two multimillion-dollar tech companies, and now a mentor to other entrepreneurs looking to launch and grow their businesses. In this interview, Moe discusses his companies, HumanTouch and CORAS, why he chose Federal contracting as a strategic direction, how he's been able to achieve such impressive growth, and what caused him to become an entrepreneur in the first place.

carrusel de historias
100. Agradecimiento Premio Mejor Blog del Público - Premios Bitácoras 2014

carrusel de historias

Play Episode Listen Later Jul 17, 2020 0:32


100. Agradecimiento Premio Mejor Blog del Público - Premios Bitácoras 2014

El Batallón Pluto
Promo Premios Bitácoras 2016

El Batallón Pluto

Play Episode Listen Later Sep 24, 2016 1:00


Promo para pedir el voto en los Premios Bitácoras 2016 en la categoría de "mejor podcaster del año". Puedes ayudarnos a crecer pinchando en el link y poniendo www.elbatallonpluto.com en la casilla vacía :) LINK: http://bitacoras.com/premios16/votar/c3bb54de607489f2ba97d48680ef05464dd39455

promo coras premios bit