cl_linkedin 0.2.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (73) hide show
  1. data/.autotest +14 -0
  2. data/.document +5 -0
  3. data/.gitignore +25 -0
  4. data/Gemfile +3 -0
  5. data/LICENSE +20 -0
  6. data/README.markdown +80 -0
  7. data/Rakefile +41 -0
  8. data/VERSION +1 -0
  9. data/changelog.markdown +76 -0
  10. data/examples/authenticate.rb +21 -0
  11. data/examples/network.rb +12 -0
  12. data/examples/profile.rb +12 -0
  13. data/examples/status.rb +9 -0
  14. data/lib/linked_in/api_standard_profile_request.rb +17 -0
  15. data/lib/linked_in/authorization_helpers.rb +48 -0
  16. data/lib/linked_in/base.rb +13 -0
  17. data/lib/linked_in/birthdate.rb +21 -0
  18. data/lib/linked_in/client.rb +154 -0
  19. data/lib/linked_in/company.rb +11 -0
  20. data/lib/linked_in/connections.rb +16 -0
  21. data/lib/linked_in/country.rb +9 -0
  22. data/lib/linked_in/current_share.rb +56 -0
  23. data/lib/linked_in/education.rb +41 -0
  24. data/lib/linked_in/error.rb +21 -0
  25. data/lib/linked_in/group.rb +32 -0
  26. data/lib/linked_in/im_account.rb +28 -0
  27. data/lib/linked_in/languages.rb +28 -0
  28. data/lib/linked_in/likes.rb +23 -0
  29. data/lib/linked_in/location.rb +13 -0
  30. data/lib/linked_in/message.rb +20 -0
  31. data/lib/linked_in/network.rb +12 -0
  32. data/lib/linked_in/patents.rb +42 -0
  33. data/lib/linked_in/people.rb +18 -0
  34. data/lib/linked_in/person.rb +7 -0
  35. data/lib/linked_in/phone_number.rb +29 -0
  36. data/lib/linked_in/position.rb +46 -0
  37. data/lib/linked_in/profile.rb +94 -0
  38. data/lib/linked_in/publications.rb +40 -0
  39. data/lib/linked_in/recipient.rb +7 -0
  40. data/lib/linked_in/recipients.rb +18 -0
  41. data/lib/linked_in/recommendations.rb +30 -0
  42. data/lib/linked_in/request_helpers.rb +78 -0
  43. data/lib/linked_in/short_profile.rb +13 -0
  44. data/lib/linked_in/skill.rb +33 -0
  45. data/lib/linked_in/to_xml_helpers.rb +53 -0
  46. data/lib/linked_in/twitter_account.rb +28 -0
  47. data/lib/linked_in/update.rb +23 -0
  48. data/lib/linked_in/url_resource.rb +26 -0
  49. data/lib/linkedin.rb +83 -0
  50. data/linkedin.gemspec +49 -0
  51. data/spec/cases/client_spec.rb +230 -0
  52. data/spec/cases/linkedin_spec.rb +37 -0
  53. data/spec/cases/oauth_spec.rb +109 -0
  54. data/spec/client_shared_examples.orig.rb +91 -0
  55. data/spec/client_shared_examples.rb +104 -0
  56. data/spec/fixtures/403.xml +7 -0
  57. data/spec/fixtures/404.xml +7 -0
  58. data/spec/fixtures/blank.xml +0 -0
  59. data/spec/fixtures/connections.xml +3733 -0
  60. data/spec/fixtures/likes.xml +18 -0
  61. data/spec/fixtures/mailbox_items.xml +16 -0
  62. data/spec/fixtures/network_status_with_group.xml +44 -0
  63. data/spec/fixtures/network_statuses.xml +317 -0
  64. data/spec/fixtures/picture_updates.xml +117 -0
  65. data/spec/fixtures/profile.xml +9 -0
  66. data/spec/fixtures/profile_full.orig.xml +3909 -0
  67. data/spec/fixtures/profile_full.xml +395 -0
  68. data/spec/fixtures/profile_with_positions.xml +79 -0
  69. data/spec/fixtures/search.xml +538 -0
  70. data/spec/fixtures/shares.xml +12 -0
  71. data/spec/fixtures/status.xml +2 -0
  72. data/spec/spec_helper.rb +58 -0
  73. metadata +242 -0
@@ -0,0 +1,9 @@
1
+ <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
2
+ <person>
3
+ <first-name>Wynn</first-name>
4
+ <last-name>Netherland</last-name>
5
+ <headline>Pixel Pusher at Orrka</headline>
6
+ <site-standard-profile-request>
7
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3559698&amp;authToken=yib-&amp;authType=name</url>
8
+ </site-standard-profile-request>
9
+ </person>
@@ -0,0 +1,3909 @@
1
+ <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
2
+ <person>
3
+ <id>gNma67_AdI</id>
4
+ <first-name>Wynn</first-name>
5
+ <last-name>Netherland</last-name>
6
+ <headline>Pixel Pusher at Orrka</headline>
7
+ <location>
8
+ <name>Dallas/Fort Worth Area</name>
9
+ <country>
10
+ <code>us</code>
11
+ </country>
12
+ </location>
13
+ <industry>Information Technology and Services</industry>
14
+ <distance>0</distance>
15
+ <relation-to-viewer>
16
+ <distance>0</distance>
17
+ </relation-to-viewer>
18
+ <site-standard-profile-request>
19
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3559698&amp;authToken=yib-&amp;authType=name</url>
20
+ </site-standard-profile-request>
21
+ <num-recommenders>2</num-recommenders>
22
+ <current-status>New blog post: What makes a good API wrapper? http://wynnnetherland.com/2009/11/what-makes-a-good-api-wrapper/</current-status>
23
+ <current-status-timestamp>1258404780000</current-status-timestamp>
24
+ <connections total="146">
25
+ <person>
26
+ <id>3YNlBdusZ5</id>
27
+ <first-name>Ali</first-name>
28
+ <last-name>Akbar</last-name>
29
+ <headline>Online Communications Consultant</headline>
30
+ <location>
31
+ <name>Savannah, Georgia Area</name>
32
+ <country>
33
+ <code>us</code>
34
+ </country>
35
+ </location>
36
+ <industry>Online Media</industry>
37
+ <api-standard-profile-request>
38
+ <url>http://api.linkedin.com/v1/people/3YNlBdusZ5:full</url>
39
+ <headers total="1">
40
+ <http-header>
41
+ <name>x-li-auth-token</name>
42
+ <value>name:lui9</value>
43
+ </http-header>
44
+ </headers>
45
+ </api-standard-profile-request>
46
+ <site-standard-profile-request>
47
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21268493&amp;authToken=lui9&amp;authType=name</url>
48
+ </site-standard-profile-request>
49
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/00a/09e/1b33625.jpg</picture-url>
50
+ </person>
51
+ <person>
52
+ <id>hA-Ko5PGo_</id>
53
+ <first-name>Ellen</first-name>
54
+ <last-name>Ambrose</last-name>
55
+ <headline>Board Member at Partnerships for Children</headline>
56
+ <location>
57
+ <name>Austin, Texas Area</name>
58
+ <country>
59
+ <code>us</code>
60
+ </country>
61
+ </location>
62
+ <industry>Internet</industry>
63
+ <api-standard-profile-request>
64
+ <url>http://api.linkedin.com/v1/people/hA-Ko5PGo_:full</url>
65
+ <headers total="1">
66
+ <http-header>
67
+ <name>x-li-auth-token</name>
68
+ <value>name:skDi</value>
69
+ </http-header>
70
+ </headers>
71
+ </api-standard-profile-request>
72
+ <site-standard-profile-request>
73
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=493829&amp;authToken=skDi&amp;authType=name</url>
74
+ </site-standard-profile-request>
75
+ </person>
76
+ <person>
77
+ <id>P7Tm3xryTs</id>
78
+ <first-name>Stefanie</first-name>
79
+ <last-name>Arnold</last-name>
80
+ <headline>Project Mgr at Hewlett Packard</headline>
81
+ <location>
82
+ <name>Houston, Texas Area</name>
83
+ <country>
84
+ <code>us</code>
85
+ </country>
86
+ </location>
87
+ <industry>Information Services</industry>
88
+ <api-standard-profile-request>
89
+ <url>http://api.linkedin.com/v1/people/P7Tm3xryTs:full</url>
90
+ <headers total="1">
91
+ <http-header>
92
+ <name>x-li-auth-token</name>
93
+ <value>name:9JRJ</value>
94
+ </http-header>
95
+ </headers>
96
+ </api-standard-profile-request>
97
+ <site-standard-profile-request>
98
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6564240&amp;authToken=9JRJ&amp;authType=name</url>
99
+ </site-standard-profile-request>
100
+ </person>
101
+ <person>
102
+ <id>9ORQNb2v4T</id>
103
+ <first-name>J.R.</first-name>
104
+ <last-name>Arredondo</last-name>
105
+ <headline>Product Management, Program Management, Strategy Development, New Business Creation</headline>
106
+ <location>
107
+ <name>Greater Seattle Area</name>
108
+ <country>
109
+ <code>us</code>
110
+ </country>
111
+ </location>
112
+ <industry>Computer Software</industry>
113
+ <api-standard-profile-request>
114
+ <url>http://api.linkedin.com/v1/people/9ORQNb2v4T:full</url>
115
+ <headers total="1">
116
+ <http-header>
117
+ <name>x-li-auth-token</name>
118
+ <value>name:vzXS</value>
119
+ </http-header>
120
+ </headers>
121
+ </api-standard-profile-request>
122
+ <site-standard-profile-request>
123
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=239766&amp;authToken=vzXS&amp;authType=name</url>
124
+ </site-standard-profile-request>
125
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/020/3af/25501b4.jpg</picture-url>
126
+ </person>
127
+ <person>
128
+ <id>u8FDh_TRkd</id>
129
+ <first-name>Samy</first-name>
130
+ <last-name>Azam</last-name>
131
+ <headline>Information Technology and Services Consultant and Professional</headline>
132
+ <location>
133
+ <name>Houston, Texas Area</name>
134
+ <country>
135
+ <code>us</code>
136
+ </country>
137
+ </location>
138
+ <industry>Information Technology and Services</industry>
139
+ <api-standard-profile-request>
140
+ <url>http://api.linkedin.com/v1/people/u8FDh_TRkd:full</url>
141
+ <headers total="1">
142
+ <http-header>
143
+ <name>x-li-auth-token</name>
144
+ <value>name:rvfR</value>
145
+ </http-header>
146
+ </headers>
147
+ </api-standard-profile-request>
148
+ <site-standard-profile-request>
149
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8882523&amp;authToken=rvfR&amp;authType=name</url>
150
+ </site-standard-profile-request>
151
+ </person>
152
+ <person>
153
+ <id>YhzJs6ylhf</id>
154
+ <first-name>Cyndi</first-name>
155
+ <last-name>Becker, PMP</last-name>
156
+ <headline>Project Manager</headline>
157
+ <location>
158
+ <name>Colorado Springs, Colorado Area</name>
159
+ <country>
160
+ <code>us</code>
161
+ </country>
162
+ </location>
163
+ <industry>Information Technology and Services</industry>
164
+ <api-standard-profile-request>
165
+ <url>http://api.linkedin.com/v1/people/YhzJs6ylhf:full</url>
166
+ <headers total="1">
167
+ <http-header>
168
+ <name>x-li-auth-token</name>
169
+ <value>name:rrFn</value>
170
+ </http-header>
171
+ </headers>
172
+ </api-standard-profile-request>
173
+ <site-standard-profile-request>
174
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11225030&amp;authToken=rrFn&amp;authType=name</url>
175
+ </site-standard-profile-request>
176
+ </person>
177
+ <person>
178
+ <id>Hz_9mRaUxh</id>
179
+ <first-name>Vahid</first-name>
180
+ <last-name>Behzadi (vahid@cybercoders.com)</last-name>
181
+ <headline>Executive Recruiter at CyberCoders - Recruiting Manager</headline>
182
+ <location>
183
+ <name>Dallas/Fort Worth Area</name>
184
+ <country>
185
+ <code>us</code>
186
+ </country>
187
+ </location>
188
+ <industry>Staffing and Recruiting</industry>
189
+ <api-standard-profile-request>
190
+ <url>http://api.linkedin.com/v1/people/Hz_9mRaUxh:full</url>
191
+ <headers total="1">
192
+ <http-header>
193
+ <name>x-li-auth-token</name>
194
+ <value>name:EPo9</value>
195
+ </http-header>
196
+ </headers>
197
+ </api-standard-profile-request>
198
+ <site-standard-profile-request>
199
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19408512&amp;authToken=EPo9&amp;authType=name</url>
200
+ </site-standard-profile-request>
201
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01b/257/344372e.jpg</picture-url>
202
+ </person>
203
+ <person>
204
+ <id>-5o6E7ti32</id>
205
+ <first-name>Brian</first-name>
206
+ <last-name>Blankenship</last-name>
207
+ <headline>Interactive Creative Director at Balcom Agency</headline>
208
+ <location>
209
+ <name>Dallas/Fort Worth Area</name>
210
+ <country>
211
+ <code>us</code>
212
+ </country>
213
+ </location>
214
+ <industry>Marketing and Advertising</industry>
215
+ <api-standard-profile-request>
216
+ <url>http://api.linkedin.com/v1/people/-5o6E7ti32:full</url>
217
+ <headers total="1">
218
+ <http-header>
219
+ <name>x-li-auth-token</name>
220
+ <value>name:NZ8c</value>
221
+ </http-header>
222
+ </headers>
223
+ </api-standard-profile-request>
224
+ <site-standard-profile-request>
225
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=16571819&amp;authToken=NZ8c&amp;authType=name</url>
226
+ </site-standard-profile-request>
227
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/034/2b6/05399dc.jpg</picture-url>
228
+ </person>
229
+ <person>
230
+ <id>zIVkLLOYia</id>
231
+ <first-name>Michael</first-name>
232
+ <last-name>Bleigh</last-name>
233
+ <headline>Creative Director for Intridea</headline>
234
+ <location>
235
+ <name>Greater Detroit Area</name>
236
+ <country>
237
+ <code>us</code>
238
+ </country>
239
+ </location>
240
+ <industry>Internet</industry>
241
+ <api-standard-profile-request>
242
+ <url>http://api.linkedin.com/v1/people/zIVkLLOYia:full</url>
243
+ <headers total="1">
244
+ <http-header>
245
+ <name>x-li-auth-token</name>
246
+ <value>name:BcLL</value>
247
+ </http-header>
248
+ </headers>
249
+ </api-standard-profile-request>
250
+ <site-standard-profile-request>
251
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10801267&amp;authToken=BcLL&amp;authType=name</url>
252
+ </site-standard-profile-request>
253
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/03b/1d6/1ae8bb6.jpg</picture-url>
254
+ </person>
255
+ <person>
256
+ <id>tmD3xRXFPP</id>
257
+ <first-name>William</first-name>
258
+ <last-name>Bruton</last-name>
259
+ <headline>Partner at IS&amp;T</headline>
260
+ <location>
261
+ <name>Houston, Texas Area</name>
262
+ <country>
263
+ <code>us</code>
264
+ </country>
265
+ </location>
266
+ <industry>Information Technology and Services</industry>
267
+ <api-standard-profile-request>
268
+ <url>http://api.linkedin.com/v1/people/tmD3xRXFPP:full</url>
269
+ <headers total="1">
270
+ <http-header>
271
+ <name>x-li-auth-token</name>
272
+ <value>name:BrTe</value>
273
+ </http-header>
274
+ </headers>
275
+ </api-standard-profile-request>
276
+ <site-standard-profile-request>
277
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6884683&amp;authToken=BrTe&amp;authType=name</url>
278
+ </site-standard-profile-request>
279
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/026/3df/2bbcd7d.jpg</picture-url>
280
+ </person>
281
+ <person>
282
+ <id>1B_y3inTp6</id>
283
+ <first-name>Brian</first-name>
284
+ <last-name>Buhrow</last-name>
285
+ <headline>Market Development Representative at ReachForce</headline>
286
+ <location>
287
+ <name>Austin, Texas Area</name>
288
+ <country>
289
+ <code>us</code>
290
+ </country>
291
+ </location>
292
+ <industry>Information Technology and Services</industry>
293
+ <api-standard-profile-request>
294
+ <url>http://api.linkedin.com/v1/people/1B_y3inTp6:full</url>
295
+ <headers total="1">
296
+ <http-header>
297
+ <name>x-li-auth-token</name>
298
+ <value>name:3zLl</value>
299
+ </http-header>
300
+ </headers>
301
+ </api-standard-profile-request>
302
+ <site-standard-profile-request>
303
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5172783&amp;authToken=3zLl&amp;authType=name</url>
304
+ </site-standard-profile-request>
305
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/005/37f/3fe4f7f.jpg</picture-url>
306
+ </person>
307
+ <person>
308
+ <id>ajAfaq2OTv</id>
309
+ <first-name>Ben</first-name>
310
+ <last-name>Burkert</last-name>
311
+ <headline>Software Developer at Downtown Cartel, LLC</headline>
312
+ <location>
313
+ <name>Bryan/College Station, Texas Area</name>
314
+ <country>
315
+ <code>us</code>
316
+ </country>
317
+ </location>
318
+ <industry>Computer Software</industry>
319
+ <api-standard-profile-request>
320
+ <url>http://api.linkedin.com/v1/people/ajAfaq2OTv:full</url>
321
+ <headers total="1">
322
+ <http-header>
323
+ <name>x-li-auth-token</name>
324
+ <value>name:qbf_</value>
325
+ </http-header>
326
+ </headers>
327
+ </api-standard-profile-request>
328
+ <site-standard-profile-request>
329
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26734630&amp;authToken=qbf_&amp;authType=name</url>
330
+ </site-standard-profile-request>
331
+ </person>
332
+ <person>
333
+ <id>sGlxBA_wnX</id>
334
+ <first-name>Ethan</first-name>
335
+ <last-name>Burrow</last-name>
336
+ <headline>Rails Developer at MindBites.com</headline>
337
+ <location>
338
+ <name>Austin, Texas Area</name>
339
+ <country>
340
+ <code>us</code>
341
+ </country>
342
+ </location>
343
+ <industry>Information Technology and Services</industry>
344
+ <api-standard-profile-request>
345
+ <url>http://api.linkedin.com/v1/people/sGlxBA_wnX:full</url>
346
+ <headers total="1">
347
+ <http-header>
348
+ <name>x-li-auth-token</name>
349
+ <value>name:VG--</value>
350
+ </http-header>
351
+ </headers>
352
+ </api-standard-profile-request>
353
+ <site-standard-profile-request>
354
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2316784&amp;authToken=VG--&amp;authType=name</url>
355
+ </site-standard-profile-request>
356
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01c/096/0ca647b.jpg</picture-url>
357
+ </person>
358
+ <person>
359
+ <id>5TP_csdF4I</id>
360
+ <first-name>Todd</first-name>
361
+ <last-name>Bush</last-name>
362
+ <headline>Management Consultant and Technology Generalist</headline>
363
+ <location>
364
+ <name>Houston, Texas Area</name>
365
+ <country>
366
+ <code>us</code>
367
+ </country>
368
+ </location>
369
+ <industry>Management Consulting</industry>
370
+ <api-standard-profile-request>
371
+ <url>http://api.linkedin.com/v1/people/5TP_csdF4I:full</url>
372
+ <headers total="1">
373
+ <http-header>
374
+ <name>x-li-auth-token</name>
375
+ <value>name:vcPl</value>
376
+ </http-header>
377
+ </headers>
378
+ </api-standard-profile-request>
379
+ <site-standard-profile-request>
380
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=318542&amp;authToken=vcPl&amp;authType=name</url>
381
+ </site-standard-profile-request>
382
+ </person>
383
+ <person>
384
+ <id>fH7scoqTay</id>
385
+ <first-name>Curt</first-name>
386
+ <last-name>Carland</last-name>
387
+ <headline>Information Technology and Services Professional</headline>
388
+ <location>
389
+ <name>Greater Denver Area</name>
390
+ <country>
391
+ <code>us</code>
392
+ </country>
393
+ </location>
394
+ <industry>Information Technology and Services</industry>
395
+ <api-standard-profile-request>
396
+ <url>http://api.linkedin.com/v1/people/fH7scoqTay:full</url>
397
+ <headers total="1">
398
+ <http-header>
399
+ <name>x-li-auth-token</name>
400
+ <value>name:2JqN</value>
401
+ </http-header>
402
+ </headers>
403
+ </api-standard-profile-request>
404
+ <site-standard-profile-request>
405
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=34440027&amp;authToken=2JqN&amp;authType=name</url>
406
+ </site-standard-profile-request>
407
+ </person>
408
+ <person>
409
+ <id>XbDCiqvmLJ</id>
410
+ <first-name>Marcio</first-name>
411
+ <last-name>Castilho</last-name>
412
+ <headline>Co-Founder at uquery.com</headline>
413
+ <location>
414
+ <name>Tampa/St. Petersburg, Florida Area</name>
415
+ <country>
416
+ <code>us</code>
417
+ </country>
418
+ </location>
419
+ <industry>Computer Software</industry>
420
+ <api-standard-profile-request>
421
+ <url>http://api.linkedin.com/v1/people/XbDCiqvmLJ:full</url>
422
+ <headers total="1">
423
+ <http-header>
424
+ <name>x-li-auth-token</name>
425
+ <value>name:CfC_</value>
426
+ </http-header>
427
+ </headers>
428
+ </api-standard-profile-request>
429
+ <site-standard-profile-request>
430
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6419563&amp;authToken=CfC_&amp;authType=name</url>
431
+ </site-standard-profile-request>
432
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02c/324/01a2e8f.jpg</picture-url>
433
+ </person>
434
+ <person>
435
+ <id>QrcWDx7Dm7</id>
436
+ <first-name>Mona</first-name>
437
+ <last-name>Chudgar</last-name>
438
+ <headline>Project Manager at HP</headline>
439
+ <location>
440
+ <name>Houston, Texas Area</name>
441
+ <country>
442
+ <code>us</code>
443
+ </country>
444
+ </location>
445
+ <industry>Information Technology and Services</industry>
446
+ <api-standard-profile-request>
447
+ <url>http://api.linkedin.com/v1/people/QrcWDx7Dm7:full</url>
448
+ <headers total="1">
449
+ <http-header>
450
+ <name>x-li-auth-token</name>
451
+ <value>name:HcYX</value>
452
+ </http-header>
453
+ </headers>
454
+ </api-standard-profile-request>
455
+ <site-standard-profile-request>
456
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3746062&amp;authToken=HcYX&amp;authType=name</url>
457
+ </site-standard-profile-request>
458
+ </person>
459
+ <person>
460
+ <id>D-vsUIutmH</id>
461
+ <first-name>Damon</first-name>
462
+ <last-name>Clinkscales</last-name>
463
+ <headline>Founder at Kismet Ventures, LLC</headline>
464
+ <location>
465
+ <name>Austin, Texas Area</name>
466
+ <country>
467
+ <code>us</code>
468
+ </country>
469
+ </location>
470
+ <industry>Computer Software</industry>
471
+ <api-standard-profile-request>
472
+ <url>http://api.linkedin.com/v1/people/D-vsUIutmH:full</url>
473
+ <headers total="1">
474
+ <http-header>
475
+ <name>x-li-auth-token</name>
476
+ <value>name:TnI7</value>
477
+ </http-header>
478
+ </headers>
479
+ </api-standard-profile-request>
480
+ <site-standard-profile-request>
481
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=142551&amp;authToken=TnI7&amp;authType=name</url>
482
+ </site-standard-profile-request>
483
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/022/2ac/10ac896.jpg</picture-url>
484
+ </person>
485
+ <person>
486
+ <id>zXdzCX0nRW</id>
487
+ <first-name>Patrick</first-name>
488
+ <last-name>Cox</last-name>
489
+ <headline>Business Analyst at Adea Solutions and Internet Consultant</headline>
490
+ <location>
491
+ <name>Houston, Texas Area</name>
492
+ <country>
493
+ <code>us</code>
494
+ </country>
495
+ </location>
496
+ <industry>Internet</industry>
497
+ <api-standard-profile-request>
498
+ <url>http://api.linkedin.com/v1/people/zXdzCX0nRW:full</url>
499
+ <headers total="1">
500
+ <http-header>
501
+ <name>x-li-auth-token</name>
502
+ <value>name:OKq-</value>
503
+ </http-header>
504
+ </headers>
505
+ </api-standard-profile-request>
506
+ <site-standard-profile-request>
507
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3974351&amp;authToken=OKq-&amp;authType=name</url>
508
+ </site-standard-profile-request>
509
+ </person>
510
+ <person>
511
+ <id>xrtpX9KuzA</id>
512
+ <first-name>Russell</first-name>
513
+ <last-name>Cox</last-name>
514
+ <headline>Market Research Manager at Peterbilt Motors</headline>
515
+ <location>
516
+ <name>Dallas/Fort Worth Area</name>
517
+ <country>
518
+ <code>us</code>
519
+ </country>
520
+ </location>
521
+ <industry>Transportation/Trucking/Railroad</industry>
522
+ <api-standard-profile-request>
523
+ <url>http://api.linkedin.com/v1/people/xrtpX9KuzA:full</url>
524
+ <headers total="1">
525
+ <http-header>
526
+ <name>x-li-auth-token</name>
527
+ <value>name:k8n0</value>
528
+ </http-header>
529
+ </headers>
530
+ </api-standard-profile-request>
531
+ <site-standard-profile-request>
532
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13184200&amp;authToken=k8n0&amp;authType=name</url>
533
+ </site-standard-profile-request>
534
+ </person>
535
+ <person>
536
+ <id>IFTB_fLwyA</id>
537
+ <first-name>Natalie</first-name>
538
+ <last-name>D'Anna</last-name>
539
+ <headline>Quality Assurance Analyst VI at Hewlett-Packard Co.</headline>
540
+ <location>
541
+ <name>Houston, Texas Area</name>
542
+ <country>
543
+ <code>us</code>
544
+ </country>
545
+ </location>
546
+ <industry>Information Technology and Services</industry>
547
+ <api-standard-profile-request>
548
+ <url>http://api.linkedin.com/v1/people/IFTB_fLwyA:full</url>
549
+ <headers total="1">
550
+ <http-header>
551
+ <name>x-li-auth-token</name>
552
+ <value>name:FjmP</value>
553
+ </http-header>
554
+ </headers>
555
+ </api-standard-profile-request>
556
+ <site-standard-profile-request>
557
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6791087&amp;authToken=FjmP&amp;authType=name</url>
558
+ </site-standard-profile-request>
559
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/1f2/093eb0b.jpg</picture-url>
560
+ </person>
561
+ <person>
562
+ <id>kCYu3VmRkn</id>
563
+ <first-name>Michael</first-name>
564
+ <last-name>Dang</last-name>
565
+ <headline>Configuration Management Lead at Seismic Micro-Technology</headline>
566
+ <location>
567
+ <name>Houston, Texas Area</name>
568
+ <country>
569
+ <code>us</code>
570
+ </country>
571
+ </location>
572
+ <industry>Information Services</industry>
573
+ <api-standard-profile-request>
574
+ <url>http://api.linkedin.com/v1/people/kCYu3VmRkn:full</url>
575
+ <headers total="1">
576
+ <http-header>
577
+ <name>x-li-auth-token</name>
578
+ <value>name:R1jO</value>
579
+ </http-header>
580
+ </headers>
581
+ </api-standard-profile-request>
582
+ <site-standard-profile-request>
583
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4095355&amp;authToken=R1jO&amp;authType=name</url>
584
+ </site-standard-profile-request>
585
+ </person>
586
+ <person>
587
+ <id>vAXIsVbaWV</id>
588
+ <first-name>Jason</first-name>
589
+ <last-name>Derrett</last-name>
590
+ <headline>Principal at Squeejee</headline>
591
+ <location>
592
+ <name>Austin, Texas Area</name>
593
+ <country>
594
+ <code>us</code>
595
+ </country>
596
+ </location>
597
+ <industry>Information Technology and Services</industry>
598
+ <api-standard-profile-request>
599
+ <url>http://api.linkedin.com/v1/people/vAXIsVbaWV:full</url>
600
+ <headers total="1">
601
+ <http-header>
602
+ <name>x-li-auth-token</name>
603
+ <value>name:tXyb</value>
604
+ </http-header>
605
+ </headers>
606
+ </api-standard-profile-request>
607
+ <site-standard-profile-request>
608
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3464659&amp;authToken=tXyb&amp;authType=name</url>
609
+ </site-standard-profile-request>
610
+ </person>
611
+ <person>
612
+ <id>5bs37p0vBS</id>
613
+ <first-name>Tri</first-name>
614
+ <last-name>Do</last-name>
615
+ <headline>Senior Software Engineer at Vision Source</headline>
616
+ <location>
617
+ <name>Houston, Texas Area</name>
618
+ <country>
619
+ <code>us</code>
620
+ </country>
621
+ </location>
622
+ <industry>Information Technology and Services</industry>
623
+ <api-standard-profile-request>
624
+ <url>http://api.linkedin.com/v1/people/5bs37p0vBS:full</url>
625
+ <headers total="1">
626
+ <http-header>
627
+ <name>x-li-auth-token</name>
628
+ <value>name:hsL1</value>
629
+ </http-header>
630
+ </headers>
631
+ </api-standard-profile-request>
632
+ <site-standard-profile-request>
633
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3620461&amp;authToken=hsL1&amp;authType=name</url>
634
+ </site-standard-profile-request>
635
+ </person>
636
+ <person>
637
+ <id>GSU5z0ps8Q</id>
638
+ <first-name>Chris</first-name>
639
+ <last-name>Duke</last-name>
640
+ <headline>Web Solutions Architect at JEM Resource Partners and Internet Consultant</headline>
641
+ <location>
642
+ <name>Houston, Texas Area</name>
643
+ <country>
644
+ <code>us</code>
645
+ </country>
646
+ </location>
647
+ <industry>Internet</industry>
648
+ <api-standard-profile-request>
649
+ <url>http://api.linkedin.com/v1/people/GSU5z0ps8Q:full</url>
650
+ <headers total="1">
651
+ <http-header>
652
+ <name>x-li-auth-token</name>
653
+ <value>name:VZdh</value>
654
+ </http-header>
655
+ </headers>
656
+ </api-standard-profile-request>
657
+ <site-standard-profile-request>
658
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2541664&amp;authToken=VZdh&amp;authType=name</url>
659
+ </site-standard-profile-request>
660
+ </person>
661
+ <person>
662
+ <id>zjv6GSKYCx</id>
663
+ <first-name>Mary</first-name>
664
+ <last-name>Dvorak</last-name>
665
+ <headline>Computer Software Professional</headline>
666
+ <location>
667
+ <name>Houston, Texas Area</name>
668
+ <country>
669
+ <code>us</code>
670
+ </country>
671
+ </location>
672
+ <industry>Computer Software</industry>
673
+ <api-standard-profile-request>
674
+ <url>http://api.linkedin.com/v1/people/zjv6GSKYCx:full</url>
675
+ <headers total="1">
676
+ <http-header>
677
+ <name>x-li-auth-token</name>
678
+ <value>name:ujut</value>
679
+ </http-header>
680
+ </headers>
681
+ </api-standard-profile-request>
682
+ <site-standard-profile-request>
683
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17962526&amp;authToken=ujut&amp;authType=name</url>
684
+ </site-standard-profile-request>
685
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/021/257/38fce89.jpg</picture-url>
686
+ </person>
687
+ <person>
688
+ <id>-mQR-iHbt0</id>
689
+ <first-name>Lori</first-name>
690
+ <last-name>England</last-name>
691
+ <headline>Finance and Business Strategy and Planning Manager at HP</headline>
692
+ <location>
693
+ <name>Houston, Texas Area</name>
694
+ <country>
695
+ <code>us</code>
696
+ </country>
697
+ </location>
698
+ <industry>Information Technology and Services</industry>
699
+ <api-standard-profile-request>
700
+ <url>http://api.linkedin.com/v1/people/-mQR-iHbt0:full</url>
701
+ <headers total="1">
702
+ <http-header>
703
+ <name>x-li-auth-token</name>
704
+ <value>name:N9SV</value>
705
+ </http-header>
706
+ </headers>
707
+ </api-standard-profile-request>
708
+ <site-standard-profile-request>
709
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3584807&amp;authToken=N9SV&amp;authType=name</url>
710
+ </site-standard-profile-request>
711
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/033/3e3/2cbb55f.jpg</picture-url>
712
+ </person>
713
+ <person>
714
+ <id>UQyHxY5pp5</id>
715
+ <first-name>Brittanie</first-name>
716
+ <last-name>Flegle</last-name>
717
+ <headline>Video Production &amp; Graphic Design at MindBites</headline>
718
+ <location>
719
+ <name>Austin, Texas Area</name>
720
+ <country>
721
+ <code>us</code>
722
+ </country>
723
+ </location>
724
+ <industry>Online Media</industry>
725
+ <api-standard-profile-request>
726
+ <url>http://api.linkedin.com/v1/people/UQyHxY5pp5:full</url>
727
+ <headers total="1">
728
+ <http-header>
729
+ <name>x-li-auth-token</name>
730
+ <value>name:gXcn</value>
731
+ </http-header>
732
+ </headers>
733
+ </api-standard-profile-request>
734
+ <site-standard-profile-request>
735
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14516818&amp;authToken=gXcn&amp;authType=name</url>
736
+ </site-standard-profile-request>
737
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/012/115/24f7a44.jpg</picture-url>
738
+ </person>
739
+ <person>
740
+ <id>NZeaWXs0Y1</id>
741
+ <first-name>Lance</first-name>
742
+ <last-name>Fogtman</last-name>
743
+ <headline>Consultant</headline>
744
+ <location>
745
+ <name>Houston, Texas Area</name>
746
+ <country>
747
+ <code>us</code>
748
+ </country>
749
+ </location>
750
+ <industry>Information Technology and Services</industry>
751
+ <api-standard-profile-request>
752
+ <url>http://api.linkedin.com/v1/people/NZeaWXs0Y1:full</url>
753
+ <headers total="1">
754
+ <http-header>
755
+ <name>x-li-auth-token</name>
756
+ <value>name:hzX6</value>
757
+ </http-header>
758
+ </headers>
759
+ </api-standard-profile-request>
760
+ <site-standard-profile-request>
761
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=279857&amp;authToken=hzX6&amp;authType=name</url>
762
+ </site-standard-profile-request>
763
+ </person>
764
+ <person>
765
+ <id>Q-tbkKyr7M</id>
766
+ <first-name>Wes</first-name>
767
+ <last-name>Gamble</last-name>
768
+ <headline>Senior Web Application Developer - Principal at Bison Consulting</headline>
769
+ <location>
770
+ <name>Houston, Texas Area</name>
771
+ <country>
772
+ <code>us</code>
773
+ </country>
774
+ </location>
775
+ <industry>Information Technology and Services</industry>
776
+ <api-standard-profile-request>
777
+ <url>http://api.linkedin.com/v1/people/Q-tbkKyr7M:full</url>
778
+ <headers total="1">
779
+ <http-header>
780
+ <name>x-li-auth-token</name>
781
+ <value>name:OWrt</value>
782
+ </http-header>
783
+ </headers>
784
+ </api-standard-profile-request>
785
+ <site-standard-profile-request>
786
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=334481&amp;authToken=OWrt&amp;authType=name</url>
787
+ </site-standard-profile-request>
788
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01e/3f4/2e66f1c.jpg</picture-url>
789
+ </person>
790
+ <person>
791
+ <id>eRZF2UXFo5</id>
792
+ <first-name>Jasmine</first-name>
793
+ <last-name>Ganguly</last-name>
794
+ <headline>Computer Software Professional</headline>
795
+ <location>
796
+ <name>Greater Atlanta Area</name>
797
+ <country>
798
+ <code>us</code>
799
+ </country>
800
+ </location>
801
+ <industry>Computer Software</industry>
802
+ <api-standard-profile-request>
803
+ <url>http://api.linkedin.com/v1/people/eRZF2UXFo5:full</url>
804
+ <headers total="1">
805
+ <http-header>
806
+ <name>x-li-auth-token</name>
807
+ <value>name:LGd6</value>
808
+ </http-header>
809
+ </headers>
810
+ </api-standard-profile-request>
811
+ <site-standard-profile-request>
812
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7453800&amp;authToken=LGd6&amp;authType=name</url>
813
+ </site-standard-profile-request>
814
+ </person>
815
+ <person>
816
+ <id>AFOiwfcG6g</id>
817
+ <first-name>Rupak</first-name>
818
+ <last-name>Ganguly</last-name>
819
+ <headline>Solution Architect at HP, with .NET and Silverlight exp., good communication, is highly motivated and a strong leader.</headline>
820
+ <location>
821
+ <name>Greater Atlanta Area</name>
822
+ <country>
823
+ <code>us</code>
824
+ </country>
825
+ </location>
826
+ <industry>Information Technology and Services</industry>
827
+ <api-standard-profile-request>
828
+ <url>http://api.linkedin.com/v1/people/AFOiwfcG6g:full</url>
829
+ <headers total="1">
830
+ <http-header>
831
+ <name>x-li-auth-token</name>
832
+ <value>name:O9f8</value>
833
+ </http-header>
834
+ </headers>
835
+ </api-standard-profile-request>
836
+ <site-standard-profile-request>
837
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3621279&amp;authToken=O9f8&amp;authType=name</url>
838
+ </site-standard-profile-request>
839
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/019/314/2dcb02e.jpg</picture-url>
840
+ </person>
841
+ <person>
842
+ <id>m4W3WMcbgt</id>
843
+ <first-name>Daniel</first-name>
844
+ <last-name>Gerstenzang</last-name>
845
+ <headline>IT Professional | Programs Management, Strategy &amp; Planning | Mergers and Acquisitions</headline>
846
+ <location>
847
+ <name>Greater New York City Area</name>
848
+ <country>
849
+ <code>us</code>
850
+ </country>
851
+ </location>
852
+ <industry>Information Technology and Services</industry>
853
+ <api-standard-profile-request>
854
+ <url>http://api.linkedin.com/v1/people/m4W3WMcbgt:full</url>
855
+ <headers total="1">
856
+ <http-header>
857
+ <name>x-li-auth-token</name>
858
+ <value>name:l1x2</value>
859
+ </http-header>
860
+ </headers>
861
+ </api-standard-profile-request>
862
+ <site-standard-profile-request>
863
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1572693&amp;authToken=l1x2&amp;authType=name</url>
864
+ </site-standard-profile-request>
865
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/035/322/05eff85.jpg</picture-url>
866
+ </person>
867
+ <person>
868
+ <id>NklNEDnoIs</id>
869
+ <first-name>Sai</first-name>
870
+ <last-name>Gonuguntla</last-name>
871
+ <headline>Electrical Engineer</headline>
872
+ <location>
873
+ <name>Houston, Texas Area</name>
874
+ <country>
875
+ <code>us</code>
876
+ </country>
877
+ </location>
878
+ <industry>Electrical/Electronic Manufacturing</industry>
879
+ <api-standard-profile-request>
880
+ <url>http://api.linkedin.com/v1/people/NklNEDnoIs:full</url>
881
+ <headers total="1">
882
+ <http-header>
883
+ <name>x-li-auth-token</name>
884
+ <value>name:Yj1r</value>
885
+ </http-header>
886
+ </headers>
887
+ </api-standard-profile-request>
888
+ <site-standard-profile-request>
889
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8786197&amp;authToken=Yj1r&amp;authType=name</url>
890
+ </site-standard-profile-request>
891
+ </person>
892
+ <person>
893
+ <id>wqfPY2Day8</id>
894
+ <first-name>Adrian</first-name>
895
+ <last-name>Gorena</last-name>
896
+ <headline>Operations Manager at Hewlett Packard</headline>
897
+ <location>
898
+ <name>Houston, Texas Area</name>
899
+ <country>
900
+ <code>us</code>
901
+ </country>
902
+ </location>
903
+ <industry>Computer Hardware</industry>
904
+ <api-standard-profile-request>
905
+ <url>http://api.linkedin.com/v1/people/wqfPY2Day8:full</url>
906
+ <headers total="1">
907
+ <http-header>
908
+ <name>x-li-auth-token</name>
909
+ <value>name:_WXI</value>
910
+ </http-header>
911
+ </headers>
912
+ </api-standard-profile-request>
913
+ <site-standard-profile-request>
914
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1167921&amp;authToken=_WXI&amp;authType=name</url>
915
+ </site-standard-profile-request>
916
+ </person>
917
+ <person>
918
+ <id>-IZ3lyCJiJ</id>
919
+ <first-name>Manik</first-name>
920
+ <last-name>Gupta</last-name>
921
+ <headline>Geo Products Lead, Japan &amp; Asia-Pacific, Google</headline>
922
+ <location>
923
+ <name>India</name>
924
+ <country>
925
+ <code>in</code>
926
+ </country>
927
+ </location>
928
+ <industry>Internet</industry>
929
+ <api-standard-profile-request>
930
+ <url>http://api.linkedin.com/v1/people/-IZ3lyCJiJ:full</url>
931
+ <headers total="1">
932
+ <http-header>
933
+ <name>x-li-auth-token</name>
934
+ <value>name:MX15</value>
935
+ </http-header>
936
+ </headers>
937
+ </api-standard-profile-request>
938
+ <site-standard-profile-request>
939
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748485&amp;authToken=MX15&amp;authType=name</url>
940
+ </site-standard-profile-request>
941
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/005/1df/2a462c6.jpg</picture-url>
942
+ </person>
943
+ <person>
944
+ <id>opWNwr0IBs</id>
945
+ <first-name>Mike</first-name>
946
+ <last-name>Hagedorn</last-name>
947
+ <headline>Ruby on Rails Consultant</headline>
948
+ <location>
949
+ <name>Houston, Texas Area</name>
950
+ <country>
951
+ <code>us</code>
952
+ </country>
953
+ </location>
954
+ <industry>Computer Software</industry>
955
+ <api-standard-profile-request>
956
+ <url>http://api.linkedin.com/v1/people/opWNwr0IBs:full</url>
957
+ <headers total="1">
958
+ <http-header>
959
+ <name>x-li-auth-token</name>
960
+ <value>name:V1e8</value>
961
+ </http-header>
962
+ </headers>
963
+ </api-standard-profile-request>
964
+ <site-standard-profile-request>
965
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=107037&amp;authToken=V1e8&amp;authType=name</url>
966
+ </site-standard-profile-request>
967
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/007/134/0b9b3b5.jpg</picture-url>
968
+ </person>
969
+ <person>
970
+ <id>27QX9BExFR</id>
971
+ <first-name>Ryan</first-name>
972
+ <last-name>Hankins</last-name>
973
+ <headline>Executive Director at M-POWER</headline>
974
+ <location>
975
+ <name>Birmingham, Alabama Area</name>
976
+ <country>
977
+ <code>us</code>
978
+ </country>
979
+ </location>
980
+ <industry>Non-Profit Organization Management</industry>
981
+ <api-standard-profile-request>
982
+ <url>http://api.linkedin.com/v1/people/27QX9BExFR:full</url>
983
+ <headers total="1">
984
+ <http-header>
985
+ <name>x-li-auth-token</name>
986
+ <value>name:C1y5</value>
987
+ </http-header>
988
+ </headers>
989
+ </api-standard-profile-request>
990
+ <site-standard-profile-request>
991
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15502114&amp;authToken=C1y5&amp;authType=name</url>
992
+ </site-standard-profile-request>
993
+ </person>
994
+ <person>
995
+ <id>7sNolq-6a8</id>
996
+ <first-name>Mubashir</first-name>
997
+ <last-name>Haq</last-name>
998
+ <headline>Software Developer IV at Dell</headline>
999
+ <location>
1000
+ <name>Austin, Texas Area</name>
1001
+ <country>
1002
+ <code>us</code>
1003
+ </country>
1004
+ </location>
1005
+ <industry>Information Technology and Services</industry>
1006
+ <api-standard-profile-request>
1007
+ <url>http://api.linkedin.com/v1/people/7sNolq-6a8:full</url>
1008
+ <headers total="1">
1009
+ <http-header>
1010
+ <name>x-li-auth-token</name>
1011
+ <value>name:FfdP</value>
1012
+ </http-header>
1013
+ </headers>
1014
+ </api-standard-profile-request>
1015
+ <site-standard-profile-request>
1016
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=18691417&amp;authToken=FfdP&amp;authType=name</url>
1017
+ </site-standard-profile-request>
1018
+ </person>
1019
+ <person>
1020
+ <id>9hN7SIuXzr</id>
1021
+ <first-name>Brandy</first-name>
1022
+ <last-name>Hays</last-name>
1023
+ <headline>Managing Consultant, IBM</headline>
1024
+ <location>
1025
+ <name>Washington D.C. Metro Area</name>
1026
+ <country>
1027
+ <code>us</code>
1028
+ </country>
1029
+ </location>
1030
+ <industry>Information Technology and Services</industry>
1031
+ <api-standard-profile-request>
1032
+ <url>http://api.linkedin.com/v1/people/9hN7SIuXzr:full</url>
1033
+ <headers total="1">
1034
+ <http-header>
1035
+ <name>x-li-auth-token</name>
1036
+ <value>name:W2_j</value>
1037
+ </http-header>
1038
+ </headers>
1039
+ </api-standard-profile-request>
1040
+ <site-standard-profile-request>
1041
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1381078&amp;authToken=W2_j&amp;authType=name</url>
1042
+ </site-standard-profile-request>
1043
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00a/133/31ea40f.jpg</picture-url>
1044
+ </person>
1045
+ <person>
1046
+ <id>xpYrbtPyfc</id>
1047
+ <first-name>Adam</first-name>
1048
+ <last-name>Hems</last-name>
1049
+ <headline>Senior Consultant at Microsoft Corporation</headline>
1050
+ <location>
1051
+ <name>Houston, Texas Area</name>
1052
+ <country>
1053
+ <code>us</code>
1054
+ </country>
1055
+ </location>
1056
+ <industry>Information Technology and Services</industry>
1057
+ <api-standard-profile-request>
1058
+ <url>http://api.linkedin.com/v1/people/xpYrbtPyfc:full</url>
1059
+ <headers total="1">
1060
+ <http-header>
1061
+ <name>x-li-auth-token</name>
1062
+ <value>name:O5Hl</value>
1063
+ </http-header>
1064
+ </headers>
1065
+ </api-standard-profile-request>
1066
+ <site-standard-profile-request>
1067
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=82380&amp;authToken=O5Hl&amp;authType=name</url>
1068
+ </site-standard-profile-request>
1069
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/000/36d/1bb01aa.jpg</picture-url>
1070
+ </person>
1071
+ <person>
1072
+ <id>tjsR_gTuts</id>
1073
+ <first-name>Paul</first-name>
1074
+ <last-name>Hepner</last-name>
1075
+ <headline>Information Technology and Services Consultant</headline>
1076
+ <location>
1077
+ <name>Houston, Texas Area</name>
1078
+ <country>
1079
+ <code>us</code>
1080
+ </country>
1081
+ </location>
1082
+ <industry>Information Technology and Services</industry>
1083
+ <api-standard-profile-request>
1084
+ <url>http://api.linkedin.com/v1/people/tjsR_gTuts:full</url>
1085
+ <headers total="1">
1086
+ <http-header>
1087
+ <name>x-li-auth-token</name>
1088
+ <value>name:jIMC</value>
1089
+ </http-header>
1090
+ </headers>
1091
+ </api-standard-profile-request>
1092
+ <site-standard-profile-request>
1093
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4774078&amp;authToken=jIMC&amp;authType=name</url>
1094
+ </site-standard-profile-request>
1095
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/020/16e/3596320.jpg</picture-url>
1096
+ </person>
1097
+ <person>
1098
+ <id>9PG6hMaitx</id>
1099
+ <first-name>Scott</first-name>
1100
+ <last-name>Hinze</last-name>
1101
+ <headline>Web / Media Producer</headline>
1102
+ <location>
1103
+ <name>Dallas/Fort Worth Area</name>
1104
+ <country>
1105
+ <code>us</code>
1106
+ </country>
1107
+ </location>
1108
+ <industry>Online Media</industry>
1109
+ <api-standard-profile-request>
1110
+ <url>http://api.linkedin.com/v1/people/9PG6hMaitx:full</url>
1111
+ <headers total="1">
1112
+ <http-header>
1113
+ <name>x-li-auth-token</name>
1114
+ <value>name:XD2_</value>
1115
+ </http-header>
1116
+ </headers>
1117
+ </api-standard-profile-request>
1118
+ <site-standard-profile-request>
1119
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7375789&amp;authToken=XD2_&amp;authType=name</url>
1120
+ </site-standard-profile-request>
1121
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00b/198/053a7f3.jpg</picture-url>
1122
+ </person>
1123
+ <person>
1124
+ <id>XM0kEe2Ltp</id>
1125
+ <first-name>Kym</first-name>
1126
+ <last-name>Hoffpauir</last-name>
1127
+ <headline>IT Employee at Hewlett-Packard</headline>
1128
+ <location>
1129
+ <name>Houston, Texas Area</name>
1130
+ <country>
1131
+ <code>us</code>
1132
+ </country>
1133
+ </location>
1134
+ <industry>Information Technology and Services</industry>
1135
+ <api-standard-profile-request>
1136
+ <url>http://api.linkedin.com/v1/people/XM0kEe2Ltp:full</url>
1137
+ <headers total="1">
1138
+ <http-header>
1139
+ <name>x-li-auth-token</name>
1140
+ <value>name:ZV7H</value>
1141
+ </http-header>
1142
+ </headers>
1143
+ </api-standard-profile-request>
1144
+ <site-standard-profile-request>
1145
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11520059&amp;authToken=ZV7H&amp;authType=name</url>
1146
+ </site-standard-profile-request>
1147
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/007/1c6/3dfcb43.jpg</picture-url>
1148
+ </person>
1149
+ <person>
1150
+ <id>G3TmulSNJp</id>
1151
+ <first-name>Cathy</first-name>
1152
+ <last-name>Holladay</last-name>
1153
+ <headline>Strategy &amp; Capability Planning Manager at Hewlett-Packard Company</headline>
1154
+ <location>
1155
+ <name>Houston, Texas Area</name>
1156
+ <country>
1157
+ <code>us</code>
1158
+ </country>
1159
+ </location>
1160
+ <industry>Computer Hardware</industry>
1161
+ <api-standard-profile-request>
1162
+ <url>http://api.linkedin.com/v1/people/G3TmulSNJp:full</url>
1163
+ <headers total="1">
1164
+ <http-header>
1165
+ <name>x-li-auth-token</name>
1166
+ <value>name:Y-kj</value>
1167
+ </http-header>
1168
+ </headers>
1169
+ </api-standard-profile-request>
1170
+ <site-standard-profile-request>
1171
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3626213&amp;authToken=Y-kj&amp;authType=name</url>
1172
+ </site-standard-profile-request>
1173
+ </person>
1174
+ <person>
1175
+ <id>kIQvVBowuv</id>
1176
+ <first-name>Ejaz</first-name>
1177
+ <last-name>Hossain</last-name>
1178
+ <headline>Software QA Analyst at HP</headline>
1179
+ <location>
1180
+ <name>Houston, Texas Area</name>
1181
+ <country>
1182
+ <code>us</code>
1183
+ </country>
1184
+ </location>
1185
+ <industry>Electrical/Electronic Manufacturing</industry>
1186
+ <api-standard-profile-request>
1187
+ <url>http://api.linkedin.com/v1/people/kIQvVBowuv:full</url>
1188
+ <headers total="1">
1189
+ <http-header>
1190
+ <name>x-li-auth-token</name>
1191
+ <value>name:5xSq</value>
1192
+ </http-header>
1193
+ </headers>
1194
+ </api-standard-profile-request>
1195
+ <site-standard-profile-request>
1196
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8013113&amp;authToken=5xSq&amp;authType=name</url>
1197
+ </site-standard-profile-request>
1198
+ </person>
1199
+ <person>
1200
+ <id>7oA4WXX_uf</id>
1201
+ <first-name>Ejaz</first-name>
1202
+ <last-name>Hossain, PMP</last-name>
1203
+ <headline>Quality Assurance at Hewlett Packard</headline>
1204
+ <location>
1205
+ <name>Houston, Texas Area</name>
1206
+ <country>
1207
+ <code>us</code>
1208
+ </country>
1209
+ </location>
1210
+ <industry>Information Services</industry>
1211
+ <api-standard-profile-request>
1212
+ <url>http://api.linkedin.com/v1/people/7oA4WXX_uf:full</url>
1213
+ <headers total="1">
1214
+ <http-header>
1215
+ <name>x-li-auth-token</name>
1216
+ <value>name:Cgao</value>
1217
+ </http-header>
1218
+ </headers>
1219
+ </api-standard-profile-request>
1220
+ <site-standard-profile-request>
1221
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3614298&amp;authToken=Cgao&amp;authType=name</url>
1222
+ </site-standard-profile-request>
1223
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/1ae/26b7ee6.jpg</picture-url>
1224
+ </person>
1225
+ <person>
1226
+ <id>p462AqLP1C</id>
1227
+ <first-name>Brenda</first-name>
1228
+ <last-name>Hunting, PMP</last-name>
1229
+ <headline>Program Manager at Helwett-Packard</headline>
1230
+ <location>
1231
+ <name>Colorado Springs, Colorado Area</name>
1232
+ <country>
1233
+ <code>us</code>
1234
+ </country>
1235
+ </location>
1236
+ <industry>Information Technology and Services</industry>
1237
+ <api-standard-profile-request>
1238
+ <url>http://api.linkedin.com/v1/people/p462AqLP1C:full</url>
1239
+ <headers total="1">
1240
+ <http-header>
1241
+ <name>x-li-auth-token</name>
1242
+ <value>name:zbaD</value>
1243
+ </http-header>
1244
+ </headers>
1245
+ </api-standard-profile-request>
1246
+ <site-standard-profile-request>
1247
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21026446&amp;authToken=zbaD&amp;authType=name</url>
1248
+ </site-standard-profile-request>
1249
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/006/3ed/0bed821.jpg</picture-url>
1250
+ </person>
1251
+ <person>
1252
+ <id>U6YB1O2bqv</id>
1253
+ <first-name>Zach</first-name>
1254
+ <last-name>Inglis</last-name>
1255
+ <headline>Partner at London Made</headline>
1256
+ <location>
1257
+ <name>United Kingdom</name>
1258
+ <country>
1259
+ <code>gb</code>
1260
+ </country>
1261
+ </location>
1262
+ <industry>Online Media</industry>
1263
+ <api-standard-profile-request>
1264
+ <url>http://api.linkedin.com/v1/people/U6YB1O2bqv:full</url>
1265
+ <headers total="1">
1266
+ <http-header>
1267
+ <name>x-li-auth-token</name>
1268
+ <value>name:vf4w</value>
1269
+ </http-header>
1270
+ </headers>
1271
+ </api-standard-profile-request>
1272
+ <site-standard-profile-request>
1273
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3669630&amp;authToken=vf4w&amp;authType=name</url>
1274
+ </site-standard-profile-request>
1275
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02f/2d5/128a96f.jpg</picture-url>
1276
+ </person>
1277
+ <person>
1278
+ <id>n9tC7rvTQL</id>
1279
+ <first-name>Sunitha</first-name>
1280
+ <last-name>Jayasim</last-name>
1281
+ <headline>Information Technology and Services Consultant</headline>
1282
+ <location>
1283
+ <name>Houston, Texas Area</name>
1284
+ <country>
1285
+ <code>us</code>
1286
+ </country>
1287
+ </location>
1288
+ <industry>Information Technology and Services</industry>
1289
+ <api-standard-profile-request>
1290
+ <url>http://api.linkedin.com/v1/people/n9tC7rvTQL:full</url>
1291
+ <headers total="1">
1292
+ <http-header>
1293
+ <name>x-li-auth-token</name>
1294
+ <value>name:k8ZS</value>
1295
+ </http-header>
1296
+ </headers>
1297
+ </api-standard-profile-request>
1298
+ <site-standard-profile-request>
1299
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14317971&amp;authToken=k8ZS&amp;authType=name</url>
1300
+ </site-standard-profile-request>
1301
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/024/37b/0b45d9b.jpg</picture-url>
1302
+ </person>
1303
+ <person>
1304
+ <id>xVyvSMxRpv</id>
1305
+ <first-name>Ross</first-name>
1306
+ <last-name>Jimenez</last-name>
1307
+ <headline>Information Technology Strategist and Architect</headline>
1308
+ <location>
1309
+ <name>Houston, Texas Area</name>
1310
+ <country>
1311
+ <code>us</code>
1312
+ </country>
1313
+ </location>
1314
+ <industry>Information Technology and Services</industry>
1315
+ <api-standard-profile-request>
1316
+ <url>http://api.linkedin.com/v1/people/xVyvSMxRpv:full</url>
1317
+ <headers total="1">
1318
+ <http-header>
1319
+ <name>x-li-auth-token</name>
1320
+ <value>name:98F6</value>
1321
+ </http-header>
1322
+ </headers>
1323
+ </api-standard-profile-request>
1324
+ <site-standard-profile-request>
1325
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2319492&amp;authToken=98F6&amp;authType=name</url>
1326
+ </site-standard-profile-request>
1327
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/151/1119b88.jpg</picture-url>
1328
+ </person>
1329
+ <person>
1330
+ <id>tbyDa8uih0</id>
1331
+ <first-name>Nils</first-name>
1332
+ <last-name>Jonsson</last-name>
1333
+ <headline>Software builder</headline>
1334
+ <location>
1335
+ <name>Houston, Texas Area</name>
1336
+ <country>
1337
+ <code>us</code>
1338
+ </country>
1339
+ </location>
1340
+ <industry>Computer Software</industry>
1341
+ <api-standard-profile-request>
1342
+ <url>http://api.linkedin.com/v1/people/tbyDa8uih0:full</url>
1343
+ <headers total="1">
1344
+ <http-header>
1345
+ <name>x-li-auth-token</name>
1346
+ <value>name:xkPq</value>
1347
+ </http-header>
1348
+ </headers>
1349
+ </api-standard-profile-request>
1350
+ <site-standard-profile-request>
1351
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=71458&amp;authToken=xkPq&amp;authType=name</url>
1352
+ </site-standard-profile-request>
1353
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/015/30a/3be881c.jpg</picture-url>
1354
+ </person>
1355
+ <person>
1356
+ <id>22CWLjXnBG</id>
1357
+ <first-name>Dustin</first-name>
1358
+ <last-name>Joost</last-name>
1359
+ <headline>Chapter Consultant at Pi Kappa Alpha</headline>
1360
+ <location>
1361
+ <name>Dallas/Fort Worth Area</name>
1362
+ <country>
1363
+ <code>us</code>
1364
+ </country>
1365
+ </location>
1366
+ <industry>Management Consulting</industry>
1367
+ <api-standard-profile-request>
1368
+ <url>http://api.linkedin.com/v1/people/22CWLjXnBG:full</url>
1369
+ <headers total="1">
1370
+ <http-header>
1371
+ <name>x-li-auth-token</name>
1372
+ <value>name:tLH0</value>
1373
+ </http-header>
1374
+ </headers>
1375
+ </api-standard-profile-request>
1376
+ <site-standard-profile-request>
1377
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13539120&amp;authToken=tLH0&amp;authType=name</url>
1378
+ </site-standard-profile-request>
1379
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/029/367/257f313.jpg</picture-url>
1380
+ </person>
1381
+ <person>
1382
+ <id>rHM1aUSU3p</id>
1383
+ <first-name>Bradley</first-name>
1384
+ <last-name>Joyce</last-name>
1385
+ <headline>Entrepreneur</headline>
1386
+ <location>
1387
+ <name>Dallas/Fort Worth Area</name>
1388
+ <country>
1389
+ <code>us</code>
1390
+ </country>
1391
+ </location>
1392
+ <industry>Information Technology and Services</industry>
1393
+ <api-standard-profile-request>
1394
+ <url>http://api.linkedin.com/v1/people/rHM1aUSU3p:full</url>
1395
+ <headers total="1">
1396
+ <http-header>
1397
+ <name>x-li-auth-token</name>
1398
+ <value>name:Jtog</value>
1399
+ </http-header>
1400
+ </headers>
1401
+ </api-standard-profile-request>
1402
+ <site-standard-profile-request>
1403
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=12595716&amp;authToken=Jtog&amp;authType=name</url>
1404
+ </site-standard-profile-request>
1405
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02e/1fa/2d02d08.jpg</picture-url>
1406
+ </person>
1407
+ <person>
1408
+ <id>IcbBiDZsHj</id>
1409
+ <first-name>Antony</first-name>
1410
+ <last-name>Justin</last-name>
1411
+ <headline>IT Manager at HP</headline>
1412
+ <location>
1413
+ <name>Houston, Texas Area</name>
1414
+ <country>
1415
+ <code>us</code>
1416
+ </country>
1417
+ </location>
1418
+ <industry>Information Technology and Services</industry>
1419
+ <api-standard-profile-request>
1420
+ <url>http://api.linkedin.com/v1/people/IcbBiDZsHj:full</url>
1421
+ <headers total="1">
1422
+ <http-header>
1423
+ <name>x-li-auth-token</name>
1424
+ <value>name:Fm1f</value>
1425
+ </http-header>
1426
+ </headers>
1427
+ </api-standard-profile-request>
1428
+ <site-standard-profile-request>
1429
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6041928&amp;authToken=Fm1f&amp;authType=name</url>
1430
+ </site-standard-profile-request>
1431
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/307/1dfd6de.jpg</picture-url>
1432
+ </person>
1433
+ <person>
1434
+ <id>qJSZtwj6SS</id>
1435
+ <first-name>Arvinder Singh</first-name>
1436
+ <last-name>Kang</last-name>
1437
+ <headline>Manager of Media Technology at Student Media Center, University of Mississippi</headline>
1438
+ <location>
1439
+ <name>Greater Memphis Area</name>
1440
+ <country>
1441
+ <code>us</code>
1442
+ </country>
1443
+ </location>
1444
+ <industry>Online Media</industry>
1445
+ <api-standard-profile-request>
1446
+ <url>http://api.linkedin.com/v1/people/qJSZtwj6SS:full</url>
1447
+ <headers total="1">
1448
+ <http-header>
1449
+ <name>x-li-auth-token</name>
1450
+ <value>name:dEyz</value>
1451
+ </http-header>
1452
+ </headers>
1453
+ </api-standard-profile-request>
1454
+ <site-standard-profile-request>
1455
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=25962&amp;authToken=dEyz&amp;authType=name</url>
1456
+ </site-standard-profile-request>
1457
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/028/04f/0fdc535.jpg</picture-url>
1458
+ </person>
1459
+ <person>
1460
+ <id>6kxA-99XIg</id>
1461
+ <first-name>Steve</first-name>
1462
+ <last-name>Kean</last-name>
1463
+ <headline>Application Architect and Developer</headline>
1464
+ <location>
1465
+ <name>Saudi Arabia</name>
1466
+ <country>
1467
+ <code>sa</code>
1468
+ </country>
1469
+ </location>
1470
+ <industry>Computer Software</industry>
1471
+ <api-standard-profile-request>
1472
+ <url>http://api.linkedin.com/v1/people/6kxA-99XIg:full</url>
1473
+ <headers total="1">
1474
+ <http-header>
1475
+ <name>x-li-auth-token</name>
1476
+ <value>name:lX4a</value>
1477
+ </http-header>
1478
+ </headers>
1479
+ </api-standard-profile-request>
1480
+ <site-standard-profile-request>
1481
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4673951&amp;authToken=lX4a&amp;authType=name</url>
1482
+ </site-standard-profile-request>
1483
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/017/3fa/3eccf6f.jpg</picture-url>
1484
+ </person>
1485
+ <person>
1486
+ <id>MlVKoHxPp6</id>
1487
+ <first-name>Tom</first-name>
1488
+ <last-name>Kern</last-name>
1489
+ <headline>Senior .Net Developer at Benaissance</headline>
1490
+ <location>
1491
+ <name>Greater Omaha Area</name>
1492
+ <country>
1493
+ <code>us</code>
1494
+ </country>
1495
+ </location>
1496
+ <industry>Computer Software</industry>
1497
+ <api-standard-profile-request>
1498
+ <url>http://api.linkedin.com/v1/people/MlVKoHxPp6:full</url>
1499
+ <headers total="1">
1500
+ <http-header>
1501
+ <name>x-li-auth-token</name>
1502
+ <value>name:Ljcg</value>
1503
+ </http-header>
1504
+ </headers>
1505
+ </api-standard-profile-request>
1506
+ <site-standard-profile-request>
1507
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3633826&amp;authToken=Ljcg&amp;authType=name</url>
1508
+ </site-standard-profile-request>
1509
+ </person>
1510
+ <person>
1511
+ <id>j4oWnjCP8y</id>
1512
+ <first-name>Scott</first-name>
1513
+ <last-name>Kildebeck</last-name>
1514
+ <headline>Business Development Manager at Insight</headline>
1515
+ <location>
1516
+ <name>Dallas/Fort Worth Area</name>
1517
+ <country>
1518
+ <code>us</code>
1519
+ </country>
1520
+ </location>
1521
+ <industry>Computer Software</industry>
1522
+ <api-standard-profile-request>
1523
+ <url>http://api.linkedin.com/v1/people/j4oWnjCP8y:full</url>
1524
+ <headers total="1">
1525
+ <http-header>
1526
+ <name>x-li-auth-token</name>
1527
+ <value>name:vccD</value>
1528
+ </http-header>
1529
+ </headers>
1530
+ </api-standard-profile-request>
1531
+ <site-standard-profile-request>
1532
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=45724488&amp;authToken=vccD&amp;authType=name</url>
1533
+ </site-standard-profile-request>
1534
+ </person>
1535
+ <person>
1536
+ <id>mo5nKdLuOU</id>
1537
+ <first-name>Sue</first-name>
1538
+ <last-name>Klinke</last-name>
1539
+ <headline>IT Program/Project Manager</headline>
1540
+ <location>
1541
+ <name>Greater Denver Area</name>
1542
+ <country>
1543
+ <code>us</code>
1544
+ </country>
1545
+ </location>
1546
+ <industry>Information Technology and Services</industry>
1547
+ <api-standard-profile-request>
1548
+ <url>http://api.linkedin.com/v1/people/mo5nKdLuOU:full</url>
1549
+ <headers total="1">
1550
+ <http-header>
1551
+ <name>x-li-auth-token</name>
1552
+ <value>name:QFmK</value>
1553
+ </http-header>
1554
+ </headers>
1555
+ </api-standard-profile-request>
1556
+ <site-standard-profile-request>
1557
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3315929&amp;authToken=QFmK&amp;authType=name</url>
1558
+ </site-standard-profile-request>
1559
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/015/2f8/3f0bd4d.jpg</picture-url>
1560
+ </person>
1561
+ <person>
1562
+ <id>1NbNVs7llI</id>
1563
+ <first-name>Hanu</first-name>
1564
+ <last-name>Kommalapati</last-name>
1565
+ <headline>Architect at Microsoft</headline>
1566
+ <location>
1567
+ <name>Houston, Texas Area</name>
1568
+ <country>
1569
+ <code>us</code>
1570
+ </country>
1571
+ </location>
1572
+ <industry>Computer Software</industry>
1573
+ <api-standard-profile-request>
1574
+ <url>http://api.linkedin.com/v1/people/1NbNVs7llI:full</url>
1575
+ <headers total="1">
1576
+ <http-header>
1577
+ <name>x-li-auth-token</name>
1578
+ <value>name:93ol</value>
1579
+ </http-header>
1580
+ </headers>
1581
+ </api-standard-profile-request>
1582
+ <site-standard-profile-request>
1583
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3613552&amp;authToken=93ol&amp;authType=name</url>
1584
+ </site-standard-profile-request>
1585
+ </person>
1586
+ <person>
1587
+ <id>Gl_1-hQc1N</id>
1588
+ <first-name>Jeff</first-name>
1589
+ <last-name>Kramer</last-name>
1590
+ <headline>Manager at Polycot Labs</headline>
1591
+ <location>
1592
+ <name>Austin, Texas Area</name>
1593
+ <country>
1594
+ <code>us</code>
1595
+ </country>
1596
+ </location>
1597
+ <industry>Information Technology and Services</industry>
1598
+ <api-standard-profile-request>
1599
+ <url>http://api.linkedin.com/v1/people/Gl_1-hQc1N:full</url>
1600
+ <headers total="1">
1601
+ <http-header>
1602
+ <name>x-li-auth-token</name>
1603
+ <value>name:XyiL</value>
1604
+ </http-header>
1605
+ </headers>
1606
+ </api-standard-profile-request>
1607
+ <site-standard-profile-request>
1608
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15128&amp;authToken=XyiL&amp;authType=name</url>
1609
+ </site-standard-profile-request>
1610
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/001/009/309254b.jpg</picture-url>
1611
+ </person>
1612
+ <person>
1613
+ <id>g0RA7B27no</id>
1614
+ <first-name>Doug</first-name>
1615
+ <last-name>Kulka</last-name>
1616
+ <headline>IT Manager - Global Marketing IT (Customer Acquistion &amp; Intelligence) - Hewlett Packard</headline>
1617
+ <location>
1618
+ <name>Houston, Texas Area</name>
1619
+ <country>
1620
+ <code>us</code>
1621
+ </country>
1622
+ </location>
1623
+ <industry>Information Technology and Services</industry>
1624
+ <api-standard-profile-request>
1625
+ <url>http://api.linkedin.com/v1/people/g0RA7B27no:full</url>
1626
+ <headers total="1">
1627
+ <http-header>
1628
+ <name>x-li-auth-token</name>
1629
+ <value>name:w5hY</value>
1630
+ </http-header>
1631
+ </headers>
1632
+ </api-standard-profile-request>
1633
+ <site-standard-profile-request>
1634
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2587854&amp;authToken=w5hY&amp;authType=name</url>
1635
+ </site-standard-profile-request>
1636
+ </person>
1637
+ <person>
1638
+ <id>VqTuVpQDsd</id>
1639
+ <first-name>Keith</first-name>
1640
+ <last-name>Lancaster</last-name>
1641
+ <headline>Independent Software Consultant - OS X, Ruby on Rails, iPhone</headline>
1642
+ <location>
1643
+ <name>Houston, Texas Area</name>
1644
+ <country>
1645
+ <code>us</code>
1646
+ </country>
1647
+ </location>
1648
+ <industry>Computer Software</industry>
1649
+ <api-standard-profile-request>
1650
+ <url>http://api.linkedin.com/v1/people/VqTuVpQDsd:full</url>
1651
+ <headers total="1">
1652
+ <http-header>
1653
+ <name>x-li-auth-token</name>
1654
+ <value>name:O9Vk</value>
1655
+ </http-header>
1656
+ </headers>
1657
+ </api-standard-profile-request>
1658
+ <site-standard-profile-request>
1659
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4889683&amp;authToken=O9Vk&amp;authType=name</url>
1660
+ </site-standard-profile-request>
1661
+ </person>
1662
+ <person>
1663
+ <id>88UDLCogAb</id>
1664
+ <first-name>Mona</first-name>
1665
+ <last-name>Larson</last-name>
1666
+ <headline>IT Consultant at BP</headline>
1667
+ <location>
1668
+ <name>Houston, Texas Area</name>
1669
+ <country>
1670
+ <code>us</code>
1671
+ </country>
1672
+ </location>
1673
+ <industry>Oil &amp; Energy</industry>
1674
+ <api-standard-profile-request>
1675
+ <url>http://api.linkedin.com/v1/people/88UDLCogAb:full</url>
1676
+ <headers total="1">
1677
+ <http-header>
1678
+ <name>x-li-auth-token</name>
1679
+ <value>name:4K3n</value>
1680
+ </http-header>
1681
+ </headers>
1682
+ </api-standard-profile-request>
1683
+ <site-standard-profile-request>
1684
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=20590759&amp;authToken=4K3n&amp;authType=name</url>
1685
+ </site-standard-profile-request>
1686
+ </person>
1687
+ <person>
1688
+ <id>1bJ9lghNE-</id>
1689
+ <first-name>Daniel</first-name>
1690
+ <last-name>Lathrop</last-name>
1691
+ <headline>Digital Strategist at InvestigateWest</headline>
1692
+ <location>
1693
+ <name>Greater Seattle Area</name>
1694
+ <country>
1695
+ <code>us</code>
1696
+ </country>
1697
+ </location>
1698
+ <industry>Newspapers</industry>
1699
+ <api-standard-profile-request>
1700
+ <url>http://api.linkedin.com/v1/people/1bJ9lghNE-:full</url>
1701
+ <headers total="1">
1702
+ <http-header>
1703
+ <name>x-li-auth-token</name>
1704
+ <value>name:FBW_</value>
1705
+ </http-header>
1706
+ </headers>
1707
+ </api-standard-profile-request>
1708
+ <site-standard-profile-request>
1709
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3429308&amp;authToken=FBW_&amp;authType=name</url>
1710
+ </site-standard-profile-request>
1711
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/002/33d/196b180.jpg</picture-url>
1712
+ </person>
1713
+ <person>
1714
+ <id>4NHud1u5Wg</id>
1715
+ <first-name>Vu</first-name>
1716
+ <last-name>Le</last-name>
1717
+ <headline>Senior Consultant at Microsoft</headline>
1718
+ <location>
1719
+ <name>Houston, Texas Area</name>
1720
+ <country>
1721
+ <code>us</code>
1722
+ </country>
1723
+ </location>
1724
+ <industry>Computer Software</industry>
1725
+ <api-standard-profile-request>
1726
+ <url>http://api.linkedin.com/v1/people/4NHud1u5Wg:full</url>
1727
+ <headers total="1">
1728
+ <http-header>
1729
+ <name>x-li-auth-token</name>
1730
+ <value>name:KFqn</value>
1731
+ </http-header>
1732
+ </headers>
1733
+ </api-standard-profile-request>
1734
+ <site-standard-profile-request>
1735
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3616128&amp;authToken=KFqn&amp;authType=name</url>
1736
+ </site-standard-profile-request>
1737
+ </person>
1738
+ <person>
1739
+ <id>fvRejoqubS</id>
1740
+ <first-name>Chris</first-name>
1741
+ <last-name>Ledet</last-name>
1742
+ <headline>Software Developer at EHS Technologies</headline>
1743
+ <location>
1744
+ <name>Greater Philadelphia Area</name>
1745
+ <country>
1746
+ <code>us</code>
1747
+ </country>
1748
+ </location>
1749
+ <industry>Computer Software</industry>
1750
+ <api-standard-profile-request>
1751
+ <url>http://api.linkedin.com/v1/people/fvRejoqubS:full</url>
1752
+ <headers total="1">
1753
+ <http-header>
1754
+ <name>x-li-auth-token</name>
1755
+ <value>name:iAiJ</value>
1756
+ </http-header>
1757
+ </headers>
1758
+ </api-standard-profile-request>
1759
+ <site-standard-profile-request>
1760
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22835029&amp;authToken=iAiJ&amp;authType=name</url>
1761
+ </site-standard-profile-request>
1762
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/014/14e/05c4136.jpg</picture-url>
1763
+ </person>
1764
+ <person>
1765
+ <id>mqw5Ms_RBQ</id>
1766
+ <first-name>Chris</first-name>
1767
+ <last-name>Lee</last-name>
1768
+ <headline>Rails Consultant</headline>
1769
+ <location>
1770
+ <name>Houston, Texas Area</name>
1771
+ <country>
1772
+ <code>us</code>
1773
+ </country>
1774
+ </location>
1775
+ <industry>Internet</industry>
1776
+ <api-standard-profile-request>
1777
+ <url>http://api.linkedin.com/v1/people/mqw5Ms_RBQ:full</url>
1778
+ <headers total="1">
1779
+ <http-header>
1780
+ <name>x-li-auth-token</name>
1781
+ <value>name:Mq9T</value>
1782
+ </http-header>
1783
+ </headers>
1784
+ </api-standard-profile-request>
1785
+ <site-standard-profile-request>
1786
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3259427&amp;authToken=Mq9T&amp;authType=name</url>
1787
+ </site-standard-profile-request>
1788
+ </person>
1789
+ <person>
1790
+ <id>Wt3wytYcN4</id>
1791
+ <first-name>Toby</first-name>
1792
+ <last-name>Lenz</last-name>
1793
+ <headline>Founder at The Hype Networks</headline>
1794
+ <location>
1795
+ <name>San Francisco Bay Area</name>
1796
+ <country>
1797
+ <code>us</code>
1798
+ </country>
1799
+ </location>
1800
+ <industry>Computer Software</industry>
1801
+ <api-standard-profile-request>
1802
+ <url>http://api.linkedin.com/v1/people/Wt3wytYcN4:full</url>
1803
+ <headers total="1">
1804
+ <http-header>
1805
+ <name>x-li-auth-token</name>
1806
+ <value>name:q0Bs</value>
1807
+ </http-header>
1808
+ </headers>
1809
+ </api-standard-profile-request>
1810
+ <site-standard-profile-request>
1811
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=54487957&amp;authToken=q0Bs&amp;authType=name</url>
1812
+ </site-standard-profile-request>
1813
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/037/260/1721ba1.jpg</picture-url>
1814
+ </person>
1815
+ <person>
1816
+ <id>DUw9_BLdSl</id>
1817
+ <first-name>Alex</first-name>
1818
+ <last-name>Leverington</last-name>
1819
+ <headline>Simplicity Programmer</headline>
1820
+ <location>
1821
+ <name>Dallas/Fort Worth Area</name>
1822
+ <country>
1823
+ <code>us</code>
1824
+ </country>
1825
+ </location>
1826
+ <industry>Internet</industry>
1827
+ <api-standard-profile-request>
1828
+ <url>http://api.linkedin.com/v1/people/DUw9_BLdSl:full</url>
1829
+ <headers total="1">
1830
+ <http-header>
1831
+ <name>x-li-auth-token</name>
1832
+ <value>name:nLcQ</value>
1833
+ </http-header>
1834
+ </headers>
1835
+ </api-standard-profile-request>
1836
+ <site-standard-profile-request>
1837
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17104074&amp;authToken=nLcQ&amp;authType=name</url>
1838
+ </site-standard-profile-request>
1839
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/007/354/1e0c3ac.jpg</picture-url>
1840
+ </person>
1841
+ <person>
1842
+ <id>j2rlFKcG_2</id>
1843
+ <first-name>Kathy</first-name>
1844
+ <last-name>Li</last-name>
1845
+ <headline>Solution Architect at HP</headline>
1846
+ <location>
1847
+ <name>Houston, Texas Area</name>
1848
+ <country>
1849
+ <code>us</code>
1850
+ </country>
1851
+ </location>
1852
+ <industry>Information Technology and Services</industry>
1853
+ <api-standard-profile-request>
1854
+ <url>http://api.linkedin.com/v1/people/j2rlFKcG_2:full</url>
1855
+ <headers total="1">
1856
+ <http-header>
1857
+ <name>x-li-auth-token</name>
1858
+ <value>name:EcA_</value>
1859
+ </http-header>
1860
+ </headers>
1861
+ </api-standard-profile-request>
1862
+ <site-standard-profile-request>
1863
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8978676&amp;authToken=EcA_&amp;authType=name</url>
1864
+ </site-standard-profile-request>
1865
+ </person>
1866
+ <person>
1867
+ <id>KaykrUkY9b</id>
1868
+ <first-name>Jay</first-name>
1869
+ <last-name>Link</last-name>
1870
+ <headline>VP, Business Planning &amp; Analysis at Invensys</headline>
1871
+ <location>
1872
+ <name>United States</name>
1873
+ <country>
1874
+ <code>us</code>
1875
+ </country>
1876
+ </location>
1877
+ <industry>Industrial Automation</industry>
1878
+ <api-standard-profile-request>
1879
+ <url>http://api.linkedin.com/v1/people/KaykrUkY9b:full</url>
1880
+ <headers total="1">
1881
+ <http-header>
1882
+ <name>x-li-auth-token</name>
1883
+ <value>name:I1Mi</value>
1884
+ </http-header>
1885
+ </headers>
1886
+ </api-standard-profile-request>
1887
+ <site-standard-profile-request>
1888
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=867183&amp;authToken=I1Mi&amp;authType=name</url>
1889
+ </site-standard-profile-request>
1890
+ </person>
1891
+ <person>
1892
+ <id>eAP_sDBbN-</id>
1893
+ <first-name>Steven</first-name>
1894
+ <last-name>Lopez</last-name>
1895
+ <headline>Manager at Hewlett-Packard</headline>
1896
+ <location>
1897
+ <name>Houston, Texas Area</name>
1898
+ <country>
1899
+ <code>us</code>
1900
+ </country>
1901
+ </location>
1902
+ <industry>Information Technology and Services</industry>
1903
+ <api-standard-profile-request>
1904
+ <url>http://api.linkedin.com/v1/people/eAP_sDBbN-:full</url>
1905
+ <headers total="1">
1906
+ <http-header>
1907
+ <name>x-li-auth-token</name>
1908
+ <value>name:Cvkv</value>
1909
+ </http-header>
1910
+ </headers>
1911
+ </api-standard-profile-request>
1912
+ <site-standard-profile-request>
1913
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2538035&amp;authToken=Cvkv&amp;authType=name</url>
1914
+ </site-standard-profile-request>
1915
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00a/03c/35438c1.jpg</picture-url>
1916
+ </person>
1917
+ <person>
1918
+ <id>cOvYRTfQoa</id>
1919
+ <first-name>Steven</first-name>
1920
+ <last-name>Lopez</last-name>
1921
+ <headline>Manager at Hewlett-Packard</headline>
1922
+ <location>
1923
+ <name>Houston, Texas Area</name>
1924
+ <country>
1925
+ <code>us</code>
1926
+ </country>
1927
+ </location>
1928
+ <industry>Information Technology and Services</industry>
1929
+ <api-standard-profile-request>
1930
+ <url>http://api.linkedin.com/v1/people/cOvYRTfQoa:full</url>
1931
+ <headers total="1">
1932
+ <http-header>
1933
+ <name>x-li-auth-token</name>
1934
+ <value>name:bO9e</value>
1935
+ </http-header>
1936
+ </headers>
1937
+ </api-standard-profile-request>
1938
+ <site-standard-profile-request>
1939
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3860082&amp;authToken=bO9e&amp;authType=name</url>
1940
+ </site-standard-profile-request>
1941
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02a/35a/285441a.jpg</picture-url>
1942
+ </person>
1943
+ <person>
1944
+ <id>iUocDT8ucO</id>
1945
+ <first-name>Judd</first-name>
1946
+ <last-name>Lyon</last-name>
1947
+ <headline>Principal, Trifecta Interactive Marketing, LLC</headline>
1948
+ <location>
1949
+ <name>Austin, Texas Area</name>
1950
+ <country>
1951
+ <code>us</code>
1952
+ </country>
1953
+ </location>
1954
+ <industry>Marketing and Advertising</industry>
1955
+ <api-standard-profile-request>
1956
+ <url>http://api.linkedin.com/v1/people/iUocDT8ucO:full</url>
1957
+ <headers total="1">
1958
+ <http-header>
1959
+ <name>x-li-auth-token</name>
1960
+ <value>name:fJpS</value>
1961
+ </http-header>
1962
+ </headers>
1963
+ </api-standard-profile-request>
1964
+ <site-standard-profile-request>
1965
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=24392843&amp;authToken=fJpS&amp;authType=name</url>
1966
+ </site-standard-profile-request>
1967
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/025/39b/3d1cac1.jpg</picture-url>
1968
+ </person>
1969
+ <person>
1970
+ <id>zEOJybAbjS</id>
1971
+ <first-name>Stephany</first-name>
1972
+ <last-name>Macon</last-name>
1973
+ <headline>VP - Client Services at STARS (Survey Tabulations and Research Systems)</headline>
1974
+ <location>
1975
+ <name>Dallas/Fort Worth Area</name>
1976
+ <country>
1977
+ <code>us</code>
1978
+ </country>
1979
+ </location>
1980
+ <industry>Market Research</industry>
1981
+ <api-standard-profile-request>
1982
+ <url>http://api.linkedin.com/v1/people/zEOJybAbjS:full</url>
1983
+ <headers total="1">
1984
+ <http-header>
1985
+ <name>x-li-auth-token</name>
1986
+ <value>name:lsJI</value>
1987
+ </http-header>
1988
+ </headers>
1989
+ </api-standard-profile-request>
1990
+ <site-standard-profile-request>
1991
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13155620&amp;authToken=lsJI&amp;authType=name</url>
1992
+ </site-standard-profile-request>
1993
+ </person>
1994
+ <person>
1995
+ <id>JO5lq5NLTJ</id>
1996
+ <first-name>Cheryl</first-name>
1997
+ <last-name>Madewell</last-name>
1998
+ <headline>ChurchLife &amp; SeniorLife-Events at Denton Bible Church</headline>
1999
+ <location>
2000
+ <name>Dallas/Fort Worth Area</name>
2001
+ <country>
2002
+ <code>us</code>
2003
+ </country>
2004
+ </location>
2005
+ <industry>Religious Institutions</industry>
2006
+ <api-standard-profile-request>
2007
+ <url>http://api.linkedin.com/v1/people/JO5lq5NLTJ:full</url>
2008
+ <headers total="1">
2009
+ <http-header>
2010
+ <name>x-li-auth-token</name>
2011
+ <value>name:bxaa</value>
2012
+ </http-header>
2013
+ </headers>
2014
+ </api-standard-profile-request>
2015
+ <site-standard-profile-request>
2016
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26792780&amp;authToken=bxaa&amp;authType=name</url>
2017
+ </site-standard-profile-request>
2018
+ </person>
2019
+ <person>
2020
+ <id>Z5NxDP7Shs</id>
2021
+ <first-name>Deborah</first-name>
2022
+ <last-name>Manzanares</last-name>
2023
+ <headline>ecommerce at hp</headline>
2024
+ <location>
2025
+ <name>Colorado Springs, Colorado Area</name>
2026
+ <country>
2027
+ <code>us</code>
2028
+ </country>
2029
+ </location>
2030
+ <industry>Internet</industry>
2031
+ <api-standard-profile-request>
2032
+ <url>http://api.linkedin.com/v1/people/Z5NxDP7Shs:full</url>
2033
+ <headers total="1">
2034
+ <http-header>
2035
+ <name>x-li-auth-token</name>
2036
+ <value>name:i_8e</value>
2037
+ </http-header>
2038
+ </headers>
2039
+ </api-standard-profile-request>
2040
+ <site-standard-profile-request>
2041
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7133603&amp;authToken=i_8e&amp;authType=name</url>
2042
+ </site-standard-profile-request>
2043
+ </person>
2044
+ <person>
2045
+ <id>JLciRoHssO</id>
2046
+ <first-name>Lynn</first-name>
2047
+ <last-name>Martin</last-name>
2048
+ <headline>Owner at Coding Experts</headline>
2049
+ <location>
2050
+ <name>Dallas/Fort Worth Area</name>
2051
+ <country>
2052
+ <code>us</code>
2053
+ </country>
2054
+ </location>
2055
+ <industry>Market Research</industry>
2056
+ <api-standard-profile-request>
2057
+ <url>http://api.linkedin.com/v1/people/JLciRoHssO:full</url>
2058
+ <headers total="1">
2059
+ <http-header>
2060
+ <name>x-li-auth-token</name>
2061
+ <value>name:TgUx</value>
2062
+ </http-header>
2063
+ </headers>
2064
+ </api-standard-profile-request>
2065
+ <site-standard-profile-request>
2066
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9530258&amp;authToken=TgUx&amp;authType=name</url>
2067
+ </site-standard-profile-request>
2068
+ </person>
2069
+ <person>
2070
+ <id>6dpl1eN52z</id>
2071
+ <first-name>Adria</first-name>
2072
+ <last-name>Maston</last-name>
2073
+ <headline>Owner, Unstoppable Solutions</headline>
2074
+ <location>
2075
+ <name>Phoenix, Arizona Area</name>
2076
+ <country>
2077
+ <code>us</code>
2078
+ </country>
2079
+ </location>
2080
+ <industry>Internet</industry>
2081
+ <api-standard-profile-request>
2082
+ <url>http://api.linkedin.com/v1/people/6dpl1eN52z:full</url>
2083
+ <headers total="1">
2084
+ <http-header>
2085
+ <name>x-li-auth-token</name>
2086
+ <value>name:fgyM</value>
2087
+ </http-header>
2088
+ </headers>
2089
+ </api-standard-profile-request>
2090
+ <site-standard-profile-request>
2091
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21055717&amp;authToken=fgyM&amp;authType=name</url>
2092
+ </site-standard-profile-request>
2093
+ </person>
2094
+ <person>
2095
+ <id>RQhhsgcJiK</id>
2096
+ <first-name>Chris</first-name>
2097
+ <last-name>McCroskey</last-name>
2098
+ <headline>Director at Rockfish Interactive</headline>
2099
+ <location>
2100
+ <name>Dallas/Fort Worth Area</name>
2101
+ <country>
2102
+ <code>us</code>
2103
+ </country>
2104
+ </location>
2105
+ <industry>Computer Software</industry>
2106
+ <api-standard-profile-request>
2107
+ <url>http://api.linkedin.com/v1/people/RQhhsgcJiK:full</url>
2108
+ <headers total="1">
2109
+ <http-header>
2110
+ <name>x-li-auth-token</name>
2111
+ <value>name:b8Tx</value>
2112
+ </http-header>
2113
+ </headers>
2114
+ </api-standard-profile-request>
2115
+ <site-standard-profile-request>
2116
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3588427&amp;authToken=b8Tx&amp;authType=name</url>
2117
+ </site-standard-profile-request>
2118
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01b/091/26945f1.jpg</picture-url>
2119
+ </person>
2120
+ <person>
2121
+ <id>4k2lFtAZZj</id>
2122
+ <first-name>Sunil</first-name>
2123
+ <last-name>Menon</last-name>
2124
+ <headline>Manager - Architecture and Development - Simple Commerce and Call Center Tools</headline>
2125
+ <location>
2126
+ <name>Greater Philadelphia Area</name>
2127
+ <country>
2128
+ <code>us</code>
2129
+ </country>
2130
+ </location>
2131
+ <industry>Information Technology and Services</industry>
2132
+ <api-standard-profile-request>
2133
+ <url>http://api.linkedin.com/v1/people/4k2lFtAZZj:full</url>
2134
+ <headers total="1">
2135
+ <http-header>
2136
+ <name>x-li-auth-token</name>
2137
+ <value>name:8CBX</value>
2138
+ </http-header>
2139
+ </headers>
2140
+ </api-standard-profile-request>
2141
+ <site-standard-profile-request>
2142
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3622810&amp;authToken=8CBX&amp;authType=name</url>
2143
+ </site-standard-profile-request>
2144
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00d/038/0a27cfc.jpg</picture-url>
2145
+ </person>
2146
+ <person>
2147
+ <id>FNuc7-9bKG</id>
2148
+ <first-name>Christopher</first-name>
2149
+ <last-name>Merritt</last-name>
2150
+ <headline>Ruby Developer at Nexplore Corporation</headline>
2151
+ <location>
2152
+ <name>Dallas/Fort Worth Area</name>
2153
+ <country>
2154
+ <code>us</code>
2155
+ </country>
2156
+ </location>
2157
+ <industry>Internet</industry>
2158
+ <api-standard-profile-request>
2159
+ <url>http://api.linkedin.com/v1/people/FNuc7-9bKG:full</url>
2160
+ <headers total="1">
2161
+ <http-header>
2162
+ <name>x-li-auth-token</name>
2163
+ <value>name:_ClT</value>
2164
+ </http-header>
2165
+ </headers>
2166
+ </api-standard-profile-request>
2167
+ <site-standard-profile-request>
2168
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6496645&amp;authToken=_ClT&amp;authType=name</url>
2169
+ </site-standard-profile-request>
2170
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/020/1b3/102d6b4.jpg</picture-url>
2171
+ </person>
2172
+ <person>
2173
+ <id>jVe9Up97cQ</id>
2174
+ <first-name>Dale</first-name>
2175
+ <last-name>Merritt</last-name>
2176
+ <headline>President at Folla MeDia, LLC</headline>
2177
+ <location>
2178
+ <name>Phoenix, Arizona Area</name>
2179
+ <country>
2180
+ <code>us</code>
2181
+ </country>
2182
+ </location>
2183
+ <industry>Internet</industry>
2184
+ <api-standard-profile-request>
2185
+ <url>http://api.linkedin.com/v1/people/jVe9Up97cQ:full</url>
2186
+ <headers total="1">
2187
+ <http-header>
2188
+ <name>x-li-auth-token</name>
2189
+ <value>name:v_4s</value>
2190
+ </http-header>
2191
+ </headers>
2192
+ </api-standard-profile-request>
2193
+ <site-standard-profile-request>
2194
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22440791&amp;authToken=v_4s&amp;authType=name</url>
2195
+ </site-standard-profile-request>
2196
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/030/23f/379b7ba.jpg</picture-url>
2197
+ </person>
2198
+ <person>
2199
+ <id>ti_swBHCpg</id>
2200
+ <first-name>Darnell</first-name>
2201
+ <last-name>Milton</last-name>
2202
+ <headline>Functional Analyst at AePONA</headline>
2203
+ <location>
2204
+ <name>Houston, Texas Area</name>
2205
+ <country>
2206
+ <code>us</code>
2207
+ </country>
2208
+ </location>
2209
+ <industry>Information Technology and Services</industry>
2210
+ <api-standard-profile-request>
2211
+ <url>http://api.linkedin.com/v1/people/ti_swBHCpg:full</url>
2212
+ <headers total="1">
2213
+ <http-header>
2214
+ <name>x-li-auth-token</name>
2215
+ <value>name:hX0D</value>
2216
+ </http-header>
2217
+ </headers>
2218
+ </api-standard-profile-request>
2219
+ <site-standard-profile-request>
2220
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14090841&amp;authToken=hX0D&amp;authType=name</url>
2221
+ </site-standard-profile-request>
2222
+ </person>
2223
+ <person>
2224
+ <id>DGCa2ko-fP</id>
2225
+ <first-name>Luigi</first-name>
2226
+ <last-name>Montanez</last-name>
2227
+ <headline>Software Developer at Sunlight Foundation</headline>
2228
+ <location>
2229
+ <name>Washington D.C. Metro Area</name>
2230
+ <country>
2231
+ <code>us</code>
2232
+ </country>
2233
+ </location>
2234
+ <industry>Computer Software</industry>
2235
+ <api-standard-profile-request>
2236
+ <url>http://api.linkedin.com/v1/people/DGCa2ko-fP:full</url>
2237
+ <headers total="1">
2238
+ <http-header>
2239
+ <name>x-li-auth-token</name>
2240
+ <value>name:Z-5N</value>
2241
+ </http-header>
2242
+ </headers>
2243
+ </api-standard-profile-request>
2244
+ <site-standard-profile-request>
2245
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7276401&amp;authToken=Z-5N&amp;authType=name</url>
2246
+ </site-standard-profile-request>
2247
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02f/331/1d567e1.jpg</picture-url>
2248
+ </person>
2249
+ <person>
2250
+ <id>0UmCmoomT5</id>
2251
+ <first-name>Eric</first-name>
2252
+ <last-name>Moore</last-name>
2253
+ <headline>Programmer Analyst at HCC Service Company</headline>
2254
+ <location>
2255
+ <name>Houston, Texas Area</name>
2256
+ <country>
2257
+ <code>us</code>
2258
+ </country>
2259
+ </location>
2260
+ <industry>Insurance</industry>
2261
+ <api-standard-profile-request>
2262
+ <url>http://api.linkedin.com/v1/people/0UmCmoomT5:full</url>
2263
+ <headers total="1">
2264
+ <http-header>
2265
+ <name>x-li-auth-token</name>
2266
+ <value>name:TaIk</value>
2267
+ </http-header>
2268
+ </headers>
2269
+ </api-standard-profile-request>
2270
+ <site-standard-profile-request>
2271
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3071163&amp;authToken=TaIk&amp;authType=name</url>
2272
+ </site-standard-profile-request>
2273
+ </person>
2274
+ <person>
2275
+ <id>vArXolo1zD</id>
2276
+ <first-name>Tammi</first-name>
2277
+ <last-name>Moore</last-name>
2278
+ <headline>Information Technology Project Manager</headline>
2279
+ <location>
2280
+ <name>Greater Atlanta Area</name>
2281
+ <country>
2282
+ <code>us</code>
2283
+ </country>
2284
+ </location>
2285
+ <industry>Computer Software</industry>
2286
+ <api-standard-profile-request>
2287
+ <url>http://api.linkedin.com/v1/people/vArXolo1zD:full</url>
2288
+ <headers total="1">
2289
+ <http-header>
2290
+ <name>x-li-auth-token</name>
2291
+ <value>name:LUKJ</value>
2292
+ </http-header>
2293
+ </headers>
2294
+ </api-standard-profile-request>
2295
+ <site-standard-profile-request>
2296
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2610633&amp;authToken=LUKJ&amp;authType=name</url>
2297
+ </site-standard-profile-request>
2298
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/007/1fb/35a0abd.jpg</picture-url>
2299
+ </person>
2300
+ <person>
2301
+ <id>uWmB1hkc16</id>
2302
+ <first-name>Tommy</first-name>
2303
+ <last-name>Morgan</last-name>
2304
+ <headline>Software Architect</headline>
2305
+ <location>
2306
+ <name>Austin, Texas Area</name>
2307
+ <country>
2308
+ <code>us</code>
2309
+ </country>
2310
+ </location>
2311
+ <industry>Information Technology and Services</industry>
2312
+ <api-standard-profile-request>
2313
+ <url>http://api.linkedin.com/v1/people/uWmB1hkc16:full</url>
2314
+ <headers total="1">
2315
+ <http-header>
2316
+ <name>x-li-auth-token</name>
2317
+ <value>name:I3FU</value>
2318
+ </http-header>
2319
+ </headers>
2320
+ </api-standard-profile-request>
2321
+ <site-standard-profile-request>
2322
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4934210&amp;authToken=I3FU&amp;authType=name</url>
2323
+ </site-standard-profile-request>
2324
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/002/213/13561b2.jpg</picture-url>
2325
+ </person>
2326
+ <person>
2327
+ <id>nVuEI9NMGj</id>
2328
+ <first-name>Josephine</first-name>
2329
+ <last-name>Morris</last-name>
2330
+ <headline>Member at IABC</headline>
2331
+ <location>
2332
+ <name>Phoenix, Arizona Area</name>
2333
+ <country>
2334
+ <code>us</code>
2335
+ </country>
2336
+ </location>
2337
+ <industry>Internet</industry>
2338
+ <api-standard-profile-request>
2339
+ <url>http://api.linkedin.com/v1/people/nVuEI9NMGj:full</url>
2340
+ <headers total="1">
2341
+ <http-header>
2342
+ <name>x-li-auth-token</name>
2343
+ <value>name:53Cg</value>
2344
+ </http-header>
2345
+ </headers>
2346
+ </api-standard-profile-request>
2347
+ <site-standard-profile-request>
2348
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=23997987&amp;authToken=53Cg&amp;authType=name</url>
2349
+ </site-standard-profile-request>
2350
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/023/07c/04c1df1.jpg</picture-url>
2351
+ </person>
2352
+ <person>
2353
+ <id>lH6TKY6v53</id>
2354
+ <first-name>Jim</first-name>
2355
+ <last-name>Mulholland</last-name>
2356
+ <headline>Found / Partner At Squeejee</headline>
2357
+ <location>
2358
+ <name>Houston, Texas Area</name>
2359
+ <country>
2360
+ <code>us</code>
2361
+ </country>
2362
+ </location>
2363
+ <industry>Information Technology and Services</industry>
2364
+ <api-standard-profile-request>
2365
+ <url>http://api.linkedin.com/v1/people/lH6TKY6v53:full</url>
2366
+ <headers total="1">
2367
+ <http-header>
2368
+ <name>x-li-auth-token</name>
2369
+ <value>name:cmTl</value>
2370
+ </http-header>
2371
+ </headers>
2372
+ </api-standard-profile-request>
2373
+ <site-standard-profile-request>
2374
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3587594&amp;authToken=cmTl&amp;authType=name</url>
2375
+ </site-standard-profile-request>
2376
+ </person>
2377
+ <person>
2378
+ <id>T7iKC79zIB</id>
2379
+ <first-name>Merla</first-name>
2380
+ <last-name>Murthy</last-name>
2381
+ <headline>Information Technology and Services Consultant and Contractor</headline>
2382
+ <location>
2383
+ <name>Houston, Texas Area</name>
2384
+ <country>
2385
+ <code>us</code>
2386
+ </country>
2387
+ </location>
2388
+ <industry>Information Technology and Services</industry>
2389
+ <api-standard-profile-request>
2390
+ <url>http://api.linkedin.com/v1/people/T7iKC79zIB:full</url>
2391
+ <headers total="1">
2392
+ <http-header>
2393
+ <name>x-li-auth-token</name>
2394
+ <value>name:PyYp</value>
2395
+ </http-header>
2396
+ </headers>
2397
+ </api-standard-profile-request>
2398
+ <site-standard-profile-request>
2399
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3596086&amp;authToken=PyYp&amp;authType=name</url>
2400
+ </site-standard-profile-request>
2401
+ </person>
2402
+ <person>
2403
+ <id>JmMU69zfhl</id>
2404
+ <first-name>Alexander</first-name>
2405
+ <last-name>Muse</last-name>
2406
+ <headline>Entrepreneur</headline>
2407
+ <location>
2408
+ <name>Dallas/Fort Worth Area</name>
2409
+ <country>
2410
+ <code>us</code>
2411
+ </country>
2412
+ </location>
2413
+ <industry>Information Technology and Services</industry>
2414
+ <api-standard-profile-request>
2415
+ <url>http://api.linkedin.com/v1/people/JmMU69zfhl:full</url>
2416
+ <headers total="1">
2417
+ <http-header>
2418
+ <name>x-li-auth-token</name>
2419
+ <value>name:n7h6</value>
2420
+ </http-header>
2421
+ </headers>
2422
+ </api-standard-profile-request>
2423
+ <site-standard-profile-request>
2424
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=31287&amp;authToken=n7h6&amp;authType=name</url>
2425
+ </site-standard-profile-request>
2426
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/000/32c/17b9339.jpg</picture-url>
2427
+ </person>
2428
+ <person>
2429
+ <id>e53TSMlmXE</id>
2430
+ <first-name>Alberto</first-name>
2431
+ <last-name>Nardelli</last-name>
2432
+ <headline>Making the world more open and better connected</headline>
2433
+ <location>
2434
+ <name>London, United Kingdom</name>
2435
+ <country>
2436
+ <code>gb</code>
2437
+ </country>
2438
+ </location>
2439
+ <industry>Internet</industry>
2440
+ <api-standard-profile-request>
2441
+ <url>http://api.linkedin.com/v1/people/e53TSMlmXE:full</url>
2442
+ <headers total="1">
2443
+ <http-header>
2444
+ <name>x-li-auth-token</name>
2445
+ <value>name:c5Ix</value>
2446
+ </http-header>
2447
+ </headers>
2448
+ </api-standard-profile-request>
2449
+ <site-standard-profile-request>
2450
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=841932&amp;authToken=c5Ix&amp;authType=name</url>
2451
+ </site-standard-profile-request>
2452
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/025/25f/3535d39.jpg</picture-url>
2453
+ </person>
2454
+ <person>
2455
+ <id>3mil6hY93h</id>
2456
+ <first-name>David</first-name>
2457
+ <last-name>Netherland</last-name>
2458
+ <headline>Sergeant at Rapides Parish Sheriff's Office and Law Enforcement Consultant</headline>
2459
+ <location>
2460
+ <name>Alexandria, Louisiana Area</name>
2461
+ <country>
2462
+ <code>us</code>
2463
+ </country>
2464
+ </location>
2465
+ <industry>Law Enforcement</industry>
2466
+ <api-standard-profile-request>
2467
+ <url>http://api.linkedin.com/v1/people/3mil6hY93h:full</url>
2468
+ <headers total="1">
2469
+ <http-header>
2470
+ <name>x-li-auth-token</name>
2471
+ <value>name:TyYW</value>
2472
+ </http-header>
2473
+ </headers>
2474
+ </api-standard-profile-request>
2475
+ <site-standard-profile-request>
2476
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10264243&amp;authToken=TyYW&amp;authType=name</url>
2477
+ </site-standard-profile-request>
2478
+ </person>
2479
+ <person>
2480
+ <id>Wg56CgmrNZ</id>
2481
+ <first-name>Paula</first-name>
2482
+ <last-name>Netherland</last-name>
2483
+ <headline>Owner, TreeFrog Studios</headline>
2484
+ <location>
2485
+ <name>Dallas/Fort Worth Area</name>
2486
+ <country>
2487
+ <code>us</code>
2488
+ </country>
2489
+ </location>
2490
+ <industry>Photography</industry>
2491
+ <api-standard-profile-request>
2492
+ <url>http://api.linkedin.com/v1/people/Wg56CgmrNZ:full</url>
2493
+ <headers total="1">
2494
+ <http-header>
2495
+ <name>x-li-auth-token</name>
2496
+ <value>name:ykZL</value>
2497
+ </http-header>
2498
+ </headers>
2499
+ </api-standard-profile-request>
2500
+ <site-standard-profile-request>
2501
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=58354393&amp;authToken=ykZL&amp;authType=name</url>
2502
+ </site-standard-profile-request>
2503
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/03b/1fd/191b80c.jpg</picture-url>
2504
+ </person>
2505
+ <person>
2506
+ <id>rzbkQo73jD</id>
2507
+ <first-name>Todd</first-name>
2508
+ <last-name>Newman</last-name>
2509
+ <headline>Owner, Newman Asset Management, LLC</headline>
2510
+ <location>
2511
+ <name>Houston, Texas Area</name>
2512
+ <country>
2513
+ <code>us</code>
2514
+ </country>
2515
+ </location>
2516
+ <industry>Investment Management</industry>
2517
+ <api-standard-profile-request>
2518
+ <url>http://api.linkedin.com/v1/people/rzbkQo73jD:full</url>
2519
+ <headers total="1">
2520
+ <http-header>
2521
+ <name>x-li-auth-token</name>
2522
+ <value>name:Rpkr</value>
2523
+ </http-header>
2524
+ </headers>
2525
+ </api-standard-profile-request>
2526
+ <site-standard-profile-request>
2527
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6252573&amp;authToken=Rpkr&amp;authType=name</url>
2528
+ </site-standard-profile-request>
2529
+ </person>
2530
+ <person>
2531
+ <id>UrkteuTm4I</id>
2532
+ <first-name>Taylor</first-name>
2533
+ <last-name>Norrish</last-name>
2534
+ <headline>Founder &amp; CEO of PrintFriendly.com</headline>
2535
+ <location>
2536
+ <name>San Francisco Bay Area</name>
2537
+ <country>
2538
+ <code>us</code>
2539
+ </country>
2540
+ </location>
2541
+ <industry>Internet</industry>
2542
+ <api-standard-profile-request>
2543
+ <url>http://api.linkedin.com/v1/people/UrkteuTm4I:full</url>
2544
+ <headers total="1">
2545
+ <http-header>
2546
+ <name>x-li-auth-token</name>
2547
+ <value>name:JSdN</value>
2548
+ </http-header>
2549
+ </headers>
2550
+ </api-standard-profile-request>
2551
+ <site-standard-profile-request>
2552
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2222998&amp;authToken=JSdN&amp;authType=name</url>
2553
+ </site-standard-profile-request>
2554
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/08f/1972de5.jpg</picture-url>
2555
+ </person>
2556
+ <person>
2557
+ <id>MKsHzA4vU4</id>
2558
+ <first-name>John</first-name>
2559
+ <last-name>Nunemaker</last-name>
2560
+ <headline>Farm-boy work ethic and common sense, mixed with a desire for all things new, particularly related to the web.</headline>
2561
+ <location>
2562
+ <name>South Bend, Indiana Area</name>
2563
+ <country>
2564
+ <code>us</code>
2565
+ </country>
2566
+ </location>
2567
+ <industry>Internet</industry>
2568
+ <api-standard-profile-request>
2569
+ <url>http://api.linkedin.com/v1/people/MKsHzA4vU4:full</url>
2570
+ <headers total="1">
2571
+ <http-header>
2572
+ <name>x-li-auth-token</name>
2573
+ <value>name:q3gn</value>
2574
+ </http-header>
2575
+ </headers>
2576
+ </api-standard-profile-request>
2577
+ <site-standard-profile-request>
2578
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1798674&amp;authToken=q3gn&amp;authType=name</url>
2579
+ </site-standard-profile-request>
2580
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00a/16e/071f784.jpg</picture-url>
2581
+ </person>
2582
+ <person>
2583
+ <id>pr-9uCrsYe</id>
2584
+ <first-name>Tricia</first-name>
2585
+ <last-name>Parker</last-name>
2586
+ <headline>Senior Business Analyst at Community Health Solutions</headline>
2587
+ <location>
2588
+ <name>Tampa/St. Petersburg, Florida Area</name>
2589
+ <country>
2590
+ <code>us</code>
2591
+ </country>
2592
+ </location>
2593
+ <industry>Information Technology and Services</industry>
2594
+ <api-standard-profile-request>
2595
+ <url>http://api.linkedin.com/v1/people/pr-9uCrsYe:full</url>
2596
+ <headers total="1">
2597
+ <http-header>
2598
+ <name>x-li-auth-token</name>
2599
+ <value>name:uGFc</value>
2600
+ </http-header>
2601
+ </headers>
2602
+ </api-standard-profile-request>
2603
+ <site-standard-profile-request>
2604
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10519650&amp;authToken=uGFc&amp;authType=name</url>
2605
+ </site-standard-profile-request>
2606
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/027/0a4/3ac790d.jpg</picture-url>
2607
+ </person>
2608
+ <person>
2609
+ <id>KLmTyFJZh4</id>
2610
+ <first-name>Curtis</first-name>
2611
+ <last-name>Parmer</last-name>
2612
+ <headline>General Manager- RDC Cytex</headline>
2613
+ <location>
2614
+ <name>Houston, Texas Area</name>
2615
+ <country>
2616
+ <code>us</code>
2617
+ </country>
2618
+ </location>
2619
+ <industry>Plastics</industry>
2620
+ <api-standard-profile-request>
2621
+ <url>http://api.linkedin.com/v1/people/KLmTyFJZh4:full</url>
2622
+ <headers total="1">
2623
+ <http-header>
2624
+ <name>x-li-auth-token</name>
2625
+ <value>name:WOZd</value>
2626
+ </http-header>
2627
+ </headers>
2628
+ </api-standard-profile-request>
2629
+ <site-standard-profile-request>
2630
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5049950&amp;authToken=WOZd&amp;authType=name</url>
2631
+ </site-standard-profile-request>
2632
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/002/3e6/14194c7.jpg</picture-url>
2633
+ </person>
2634
+ <person>
2635
+ <id>pESfFDzQIr</id>
2636
+ <first-name>Don</first-name>
2637
+ <last-name>Parsons</last-name>
2638
+ <headline>IT &amp; Technical Arts Director at The Fellowship at Cinco Ranch</headline>
2639
+ <location>
2640
+ <name>Houston, Texas Area</name>
2641
+ <country>
2642
+ <code>us</code>
2643
+ </country>
2644
+ </location>
2645
+ <industry>Internet</industry>
2646
+ <api-standard-profile-request>
2647
+ <url>http://api.linkedin.com/v1/people/pESfFDzQIr:full</url>
2648
+ <headers total="1">
2649
+ <http-header>
2650
+ <name>x-li-auth-token</name>
2651
+ <value>name:bOhz</value>
2652
+ </http-header>
2653
+ </headers>
2654
+ </api-standard-profile-request>
2655
+ <site-standard-profile-request>
2656
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1479299&amp;authToken=bOhz&amp;authType=name</url>
2657
+ </site-standard-profile-request>
2658
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/004/159/1ca1799.jpg</picture-url>
2659
+ </person>
2660
+ <person>
2661
+ <id>2fipb_xv9S</id>
2662
+ <first-name>John</first-name>
2663
+ <last-name>Payton</last-name>
2664
+ <headline>Director of Business Development at RockSports</headline>
2665
+ <location>
2666
+ <name>United States</name>
2667
+ <country>
2668
+ <code>us</code>
2669
+ </country>
2670
+ </location>
2671
+ <industry>Marketing and Advertising</industry>
2672
+ <api-standard-profile-request>
2673
+ <url>http://api.linkedin.com/v1/people/2fipb_xv9S:full</url>
2674
+ <headers total="1">
2675
+ <http-header>
2676
+ <name>x-li-auth-token</name>
2677
+ <value>name:rGbs</value>
2678
+ </http-header>
2679
+ </headers>
2680
+ </api-standard-profile-request>
2681
+ <site-standard-profile-request>
2682
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=24312799&amp;authToken=rGbs&amp;authType=name</url>
2683
+ </site-standard-profile-request>
2684
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/016/09a/0c21667.jpg</picture-url>
2685
+ </person>
2686
+ <person>
2687
+ <id>pN8W8PEb9T</id>
2688
+ <first-name>Travis</first-name>
2689
+ <last-name>Plummer</last-name>
2690
+ <headline>Solutions Architect II at HP</headline>
2691
+ <location>
2692
+ <name>Houston, Texas Area</name>
2693
+ <country>
2694
+ <code>us</code>
2695
+ </country>
2696
+ </location>
2697
+ <industry>Computer Software</industry>
2698
+ <api-standard-profile-request>
2699
+ <url>http://api.linkedin.com/v1/people/pN8W8PEb9T:full</url>
2700
+ <headers total="1">
2701
+ <http-header>
2702
+ <name>x-li-auth-token</name>
2703
+ <value>name:pL4N</value>
2704
+ </http-header>
2705
+ </headers>
2706
+ </api-standard-profile-request>
2707
+ <site-standard-profile-request>
2708
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3621753&amp;authToken=pL4N&amp;authType=name</url>
2709
+ </site-standard-profile-request>
2710
+ </person>
2711
+ <person>
2712
+ <id>SFcUHYB6Io</id>
2713
+ <first-name>Gregg</first-name>
2714
+ <last-name>Pollack</last-name>
2715
+ <headline>Web Applications Developer and Idea Guy</headline>
2716
+ <location>
2717
+ <name>Orlando, Florida Area</name>
2718
+ <country>
2719
+ <code>us</code>
2720
+ </country>
2721
+ </location>
2722
+ <industry>Computer Software</industry>
2723
+ <api-standard-profile-request>
2724
+ <url>http://api.linkedin.com/v1/people/SFcUHYB6Io:full</url>
2725
+ <headers total="1">
2726
+ <http-header>
2727
+ <name>x-li-auth-token</name>
2728
+ <value>name:3Lct</value>
2729
+ </http-header>
2730
+ </headers>
2731
+ </api-standard-profile-request>
2732
+ <site-standard-profile-request>
2733
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8427456&amp;authToken=3Lct&amp;authType=name</url>
2734
+ </site-standard-profile-request>
2735
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/005/2e4/17552ce.jpg</picture-url>
2736
+ </person>
2737
+ <person>
2738
+ <id>8Ip7autIa9</id>
2739
+ <first-name>Sunita</first-name>
2740
+ <last-name>Pratti</last-name>
2741
+ <headline>Senior Enterprise, Solutions and Technical Architect</headline>
2742
+ <location>
2743
+ <name>Dallas/Fort Worth Area</name>
2744
+ <country>
2745
+ <code>us</code>
2746
+ </country>
2747
+ </location>
2748
+ <industry>Information Technology and Services</industry>
2749
+ <api-standard-profile-request>
2750
+ <url>http://api.linkedin.com/v1/people/8Ip7autIa9:full</url>
2751
+ <headers total="1">
2752
+ <http-header>
2753
+ <name>x-li-auth-token</name>
2754
+ <value>name:g6kZ</value>
2755
+ </http-header>
2756
+ </headers>
2757
+ </api-standard-profile-request>
2758
+ <site-standard-profile-request>
2759
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14318386&amp;authToken=g6kZ&amp;authType=name</url>
2760
+ </site-standard-profile-request>
2761
+ </person>
2762
+ <person>
2763
+ <id>kqEbRi4ODM</id>
2764
+ <first-name>Nathan</first-name>
2765
+ <last-name>Price</last-name>
2766
+ <headline>Enterprise Architect at Hewlett-Packard</headline>
2767
+ <location>
2768
+ <name>Houston, Texas Area</name>
2769
+ <country>
2770
+ <code>us</code>
2771
+ </country>
2772
+ </location>
2773
+ <industry>Internet</industry>
2774
+ <api-standard-profile-request>
2775
+ <url>http://api.linkedin.com/v1/people/kqEbRi4ODM:full</url>
2776
+ <headers total="1">
2777
+ <http-header>
2778
+ <name>x-li-auth-token</name>
2779
+ <value>name:oSWN</value>
2780
+ </http-header>
2781
+ </headers>
2782
+ </api-standard-profile-request>
2783
+ <site-standard-profile-request>
2784
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6039211&amp;authToken=oSWN&amp;authType=name</url>
2785
+ </site-standard-profile-request>
2786
+ </person>
2787
+ <person>
2788
+ <id>RyRoMPiSAP</id>
2789
+ <first-name>Ganesh</first-name>
2790
+ <last-name>Raju</last-name>
2791
+ <headline>Sr. Consultant / Lead Developer at KBR</headline>
2792
+ <location>
2793
+ <name>Houston, Texas Area</name>
2794
+ <country>
2795
+ <code>us</code>
2796
+ </country>
2797
+ </location>
2798
+ <industry>Information Technology and Services</industry>
2799
+ <api-standard-profile-request>
2800
+ <url>http://api.linkedin.com/v1/people/RyRoMPiSAP:full</url>
2801
+ <headers total="1">
2802
+ <http-header>
2803
+ <name>x-li-auth-token</name>
2804
+ <value>name:ZIGp</value>
2805
+ </http-header>
2806
+ </headers>
2807
+ </api-standard-profile-request>
2808
+ <site-standard-profile-request>
2809
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6040595&amp;authToken=ZIGp&amp;authType=name</url>
2810
+ </site-standard-profile-request>
2811
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01d/2d9/0abd329.jpg</picture-url>
2812
+ </person>
2813
+ <person>
2814
+ <id>Sq1bJCb94i</id>
2815
+ <first-name>Jeff</first-name>
2816
+ <last-name>Reichman</last-name>
2817
+ <headline>Founder at Tender Branch</headline>
2818
+ <location>
2819
+ <name>Houston, Texas Area</name>
2820
+ <country>
2821
+ <code>us</code>
2822
+ </country>
2823
+ </location>
2824
+ <industry>Hospital &amp; Health Care</industry>
2825
+ <api-standard-profile-request>
2826
+ <url>http://api.linkedin.com/v1/people/Sq1bJCb94i:full</url>
2827
+ <headers total="1">
2828
+ <http-header>
2829
+ <name>x-li-auth-token</name>
2830
+ <value>name:PF9q</value>
2831
+ </http-header>
2832
+ </headers>
2833
+ </api-standard-profile-request>
2834
+ <site-standard-profile-request>
2835
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2956472&amp;authToken=PF9q&amp;authType=name</url>
2836
+ </site-standard-profile-request>
2837
+ </person>
2838
+ <person>
2839
+ <id>ZYhARXlnf6</id>
2840
+ <first-name>Jason</first-name>
2841
+ <last-name>Reneau</last-name>
2842
+ <headline>Founder and CEO - MindBites</headline>
2843
+ <location>
2844
+ <name>Austin, Texas Area</name>
2845
+ <country>
2846
+ <code>us</code>
2847
+ </country>
2848
+ </location>
2849
+ <industry>Internet</industry>
2850
+ <api-standard-profile-request>
2851
+ <url>http://api.linkedin.com/v1/people/ZYhARXlnf6:full</url>
2852
+ <headers total="1">
2853
+ <http-header>
2854
+ <name>x-li-auth-token</name>
2855
+ <value>name:YNNy</value>
2856
+ </http-header>
2857
+ </headers>
2858
+ </api-standard-profile-request>
2859
+ <site-standard-profile-request>
2860
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5607514&amp;authToken=YNNy&amp;authType=name</url>
2861
+ </site-standard-profile-request>
2862
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00e/1c3/2e72f2b.jpg</picture-url>
2863
+ </person>
2864
+ <person>
2865
+ <id>-YU8GplQXQ</id>
2866
+ <first-name>Katrina</first-name>
2867
+ <last-name>Rice</last-name>
2868
+ <headline>Owner, Veribatim - Web Design and Consultation</headline>
2869
+ <location>
2870
+ <name>Dallas/Fort Worth Area</name>
2871
+ <country>
2872
+ <code>us</code>
2873
+ </country>
2874
+ </location>
2875
+ <industry>Internet</industry>
2876
+ <api-standard-profile-request>
2877
+ <url>http://api.linkedin.com/v1/people/-YU8GplQXQ:full</url>
2878
+ <headers total="1">
2879
+ <http-header>
2880
+ <name>x-li-auth-token</name>
2881
+ <value>name:lXyN</value>
2882
+ </http-header>
2883
+ </headers>
2884
+ </api-standard-profile-request>
2885
+ <site-standard-profile-request>
2886
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=23101700&amp;authToken=lXyN&amp;authType=name</url>
2887
+ </site-standard-profile-request>
2888
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00c/35a/1292d7f.jpg</picture-url>
2889
+ </person>
2890
+ <person>
2891
+ <id>Q2b77hZgdY</id>
2892
+ <first-name>Bobby</first-name>
2893
+ <last-name>Richards</last-name>
2894
+ <headline>Information Technology and Services Consultant and Professional</headline>
2895
+ <location>
2896
+ <name>Houston, Texas Area</name>
2897
+ <country>
2898
+ <code>us</code>
2899
+ </country>
2900
+ </location>
2901
+ <industry>Information Technology and Services</industry>
2902
+ <api-standard-profile-request>
2903
+ <url>http://api.linkedin.com/v1/people/Q2b77hZgdY:full</url>
2904
+ <headers total="1">
2905
+ <http-header>
2906
+ <name>x-li-auth-token</name>
2907
+ <value>name:2DAB</value>
2908
+ </http-header>
2909
+ </headers>
2910
+ </api-standard-profile-request>
2911
+ <site-standard-profile-request>
2912
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10734554&amp;authToken=2DAB&amp;authType=name</url>
2913
+ </site-standard-profile-request>
2914
+ </person>
2915
+ <person>
2916
+ <id>OcJr-zjcyb</id>
2917
+ <first-name>Ryan</first-name>
2918
+ <last-name>Roberts</last-name>
2919
+ <headline>Startup Lawyer</headline>
2920
+ <location>
2921
+ <name>Dallas/Fort Worth Area</name>
2922
+ <country>
2923
+ <code>us</code>
2924
+ </country>
2925
+ </location>
2926
+ <industry>Law Practice</industry>
2927
+ <api-standard-profile-request>
2928
+ <url>http://api.linkedin.com/v1/people/OcJr-zjcyb:full</url>
2929
+ <headers total="1">
2930
+ <http-header>
2931
+ <name>x-li-auth-token</name>
2932
+ <value>name:gp8k</value>
2933
+ </http-header>
2934
+ </headers>
2935
+ </api-standard-profile-request>
2936
+ <site-standard-profile-request>
2937
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13721795&amp;authToken=gp8k&amp;authType=name</url>
2938
+ </site-standard-profile-request>
2939
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02e/1c0/27e6bdb.jpg</picture-url>
2940
+ </person>
2941
+ <person>
2942
+ <id>crV9XgvYyD</id>
2943
+ <first-name>Joe</first-name>
2944
+ <last-name>Romero</last-name>
2945
+ <headline>Lead Designer</headline>
2946
+ <location>
2947
+ <name>Orange County, California Area</name>
2948
+ <country>
2949
+ <code>us</code>
2950
+ </country>
2951
+ </location>
2952
+ <industry>Graphic Design</industry>
2953
+ <api-standard-profile-request>
2954
+ <url>http://api.linkedin.com/v1/people/crV9XgvYyD:full</url>
2955
+ <headers total="1">
2956
+ <http-header>
2957
+ <name>x-li-auth-token</name>
2958
+ <value>name:XA6h</value>
2959
+ </http-header>
2960
+ </headers>
2961
+ </api-standard-profile-request>
2962
+ <site-standard-profile-request>
2963
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6530531&amp;authToken=XA6h&amp;authType=name</url>
2964
+ </site-standard-profile-request>
2965
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02e/244/3833c69.jpg</picture-url>
2966
+ </person>
2967
+ <person>
2968
+ <id>xolPzK1hlq</id>
2969
+ <first-name>Linda</first-name>
2970
+ <last-name>Ruehlman</last-name>
2971
+ <headline>Director of Research at CBR</headline>
2972
+ <location>
2973
+ <name>Phoenix, Arizona Area</name>
2974
+ <country>
2975
+ <code>us</code>
2976
+ </country>
2977
+ </location>
2978
+ <industry>Research</industry>
2979
+ <api-standard-profile-request>
2980
+ <url>http://api.linkedin.com/v1/people/xolPzK1hlq:full</url>
2981
+ <headers total="1">
2982
+ <http-header>
2983
+ <name>x-li-auth-token</name>
2984
+ <value>name:9aPv</value>
2985
+ </http-header>
2986
+ </headers>
2987
+ </api-standard-profile-request>
2988
+ <site-standard-profile-request>
2989
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=16159335&amp;authToken=9aPv&amp;authType=name</url>
2990
+ </site-standard-profile-request>
2991
+ </person>
2992
+ <person>
2993
+ <id>SsKgadcdi-</id>
2994
+ <first-name>Kelsey</first-name>
2995
+ <last-name>Ruger</last-name>
2996
+ <headline>Experienced Technology, Design and User Experience Executive</headline>
2997
+ <location>
2998
+ <name>Houston, Texas Area</name>
2999
+ <country>
3000
+ <code>us</code>
3001
+ </country>
3002
+ </location>
3003
+ <industry>Internet</industry>
3004
+ <api-standard-profile-request>
3005
+ <url>http://api.linkedin.com/v1/people/SsKgadcdi-:full</url>
3006
+ <headers total="1">
3007
+ <http-header>
3008
+ <name>x-li-auth-token</name>
3009
+ <value>name:uV9L</value>
3010
+ </http-header>
3011
+ </headers>
3012
+ </api-standard-profile-request>
3013
+ <site-standard-profile-request>
3014
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=333612&amp;authToken=uV9L&amp;authType=name</url>
3015
+ </site-standard-profile-request>
3016
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/009/0e1/1751c20.jpg</picture-url>
3017
+ </person>
3018
+ <person>
3019
+ <id>6AETTFd6PX</id>
3020
+ <first-name>Shermeen</first-name>
3021
+ <last-name>Sadruddin</last-name>
3022
+ <headline>Manager Strategy &amp; Planning at Hewlett-Packard</headline>
3023
+ <location>
3024
+ <name>Houston, Texas Area</name>
3025
+ <country>
3026
+ <code>us</code>
3027
+ </country>
3028
+ </location>
3029
+ <industry>Information Technology and Services</industry>
3030
+ <api-standard-profile-request>
3031
+ <url>http://api.linkedin.com/v1/people/6AETTFd6PX:full</url>
3032
+ <headers total="1">
3033
+ <http-header>
3034
+ <name>x-li-auth-token</name>
3035
+ <value>name:EXD2</value>
3036
+ </http-header>
3037
+ </headers>
3038
+ </api-standard-profile-request>
3039
+ <site-standard-profile-request>
3040
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11531872&amp;authToken=EXD2&amp;authType=name</url>
3041
+ </site-standard-profile-request>
3042
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/00e/38f/26ec7c2.jpg</picture-url>
3043
+ </person>
3044
+ <person>
3045
+ <id>OBwHVUyOR_</id>
3046
+ <first-name>Matt</first-name>
3047
+ <last-name>Sanders</last-name>
3048
+ <headline>Partner / Systems Architect, Polycot Consulting</headline>
3049
+ <location>
3050
+ <name>Houston, Texas Area</name>
3051
+ <country>
3052
+ <code>us</code>
3053
+ </country>
3054
+ </location>
3055
+ <industry>Information Technology and Services</industry>
3056
+ <api-standard-profile-request>
3057
+ <url>http://api.linkedin.com/v1/people/OBwHVUyOR_:full</url>
3058
+ <headers total="1">
3059
+ <http-header>
3060
+ <name>x-li-auth-token</name>
3061
+ <value>name:OM_4</value>
3062
+ </http-header>
3063
+ </headers>
3064
+ </api-standard-profile-request>
3065
+ <site-standard-profile-request>
3066
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748128&amp;authToken=OM_4&amp;authType=name</url>
3067
+ </site-standard-profile-request>
3068
+ </person>
3069
+ <person>
3070
+ <id>5AVjueOL5L</id>
3071
+ <first-name>Sean</first-name>
3072
+ <last-name>Schofield</last-name>
3073
+ <headline>CEO at Rails Dog LLC</headline>
3074
+ <location>
3075
+ <name>Washington D.C. Metro Area</name>
3076
+ <country>
3077
+ <code>us</code>
3078
+ </country>
3079
+ </location>
3080
+ <industry>Computer Software</industry>
3081
+ <api-standard-profile-request>
3082
+ <url>http://api.linkedin.com/v1/people/5AVjueOL5L:full</url>
3083
+ <headers total="1">
3084
+ <http-header>
3085
+ <name>x-li-auth-token</name>
3086
+ <value>name:6lAE</value>
3087
+ </http-header>
3088
+ </headers>
3089
+ </api-standard-profile-request>
3090
+ <site-standard-profile-request>
3091
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17879702&amp;authToken=6lAE&amp;authType=name</url>
3092
+ </site-standard-profile-request>
3093
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/001/2ab/00e09ce.jpg</picture-url>
3094
+ </person>
3095
+ <person>
3096
+ <id>iKEXMnzQNf</id>
3097
+ <first-name>Keith</first-name>
3098
+ <last-name>Scott</last-name>
3099
+ <headline>XVice President at Survey Tabulations And Research Systems (STARS), Inc</headline>
3100
+ <location>
3101
+ <name>Dallas/Fort Worth Area</name>
3102
+ <country>
3103
+ <code>us</code>
3104
+ </country>
3105
+ </location>
3106
+ <industry>Market Research</industry>
3107
+ <api-standard-profile-request>
3108
+ <url>http://api.linkedin.com/v1/people/iKEXMnzQNf:full</url>
3109
+ <headers total="1">
3110
+ <http-header>
3111
+ <name>x-li-auth-token</name>
3112
+ <value>name:UCpm</value>
3113
+ </http-header>
3114
+ </headers>
3115
+ </api-standard-profile-request>
3116
+ <site-standard-profile-request>
3117
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26732633&amp;authToken=UCpm&amp;authType=name</url>
3118
+ </site-standard-profile-request>
3119
+ </person>
3120
+ <person>
3121
+ <id>siONRzJwvO</id>
3122
+ <first-name>Durga Prasad</first-name>
3123
+ <last-name>Seloj</last-name>
3124
+ <headline>Sr Quality Analyst at 99 Cents Only Stores</headline>
3125
+ <location>
3126
+ <name>Houston, Texas Area</name>
3127
+ <country>
3128
+ <code>us</code>
3129
+ </country>
3130
+ </location>
3131
+ <industry>Information Technology and Services</industry>
3132
+ <api-standard-profile-request>
3133
+ <url>http://api.linkedin.com/v1/people/siONRzJwvO:full</url>
3134
+ <headers total="1">
3135
+ <http-header>
3136
+ <name>x-li-auth-token</name>
3137
+ <value>name:EvjG</value>
3138
+ </http-header>
3139
+ </headers>
3140
+ </api-standard-profile-request>
3141
+ <site-standard-profile-request>
3142
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3238818&amp;authToken=EvjG&amp;authType=name</url>
3143
+ </site-standard-profile-request>
3144
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/02b/314/3def04f.jpg</picture-url>
3145
+ </person>
3146
+ <person>
3147
+ <id>zmZxy1FbvF</id>
3148
+ <first-name>Eddie</first-name>
3149
+ <last-name>Shafer</last-name>
3150
+ <headline>Director eBusiness at Hewlett Packard</headline>
3151
+ <location>
3152
+ <name>Houston, Texas Area</name>
3153
+ <country>
3154
+ <code>us</code>
3155
+ </country>
3156
+ </location>
3157
+ <industry>Computer Hardware</industry>
3158
+ <api-standard-profile-request>
3159
+ <url>http://api.linkedin.com/v1/people/zmZxy1FbvF:full</url>
3160
+ <headers total="1">
3161
+ <http-header>
3162
+ <name>x-li-auth-token</name>
3163
+ <value>name:YffV</value>
3164
+ </http-header>
3165
+ </headers>
3166
+ </api-standard-profile-request>
3167
+ <site-standard-profile-request>
3168
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748214&amp;authToken=YffV&amp;authType=name</url>
3169
+ </site-standard-profile-request>
3170
+ </person>
3171
+ <person>
3172
+ <id>6lR9D7EdoD</id>
3173
+ <first-name>Mark</first-name>
3174
+ <last-name>Shively</last-name>
3175
+ <headline>Global Mgr. - Security Systems at Shell Oil</headline>
3176
+ <location>
3177
+ <name>Houston, Texas Area</name>
3178
+ <country>
3179
+ <code>us</code>
3180
+ </country>
3181
+ </location>
3182
+ <industry>Oil &amp; Energy</industry>
3183
+ <api-standard-profile-request>
3184
+ <url>http://api.linkedin.com/v1/people/6lR9D7EdoD:full</url>
3185
+ <headers total="1">
3186
+ <http-header>
3187
+ <name>x-li-auth-token</name>
3188
+ <value>name:qmum</value>
3189
+ </http-header>
3190
+ </headers>
3191
+ </api-standard-profile-request>
3192
+ <site-standard-profile-request>
3193
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9844963&amp;authToken=qmum&amp;authType=name</url>
3194
+ </site-standard-profile-request>
3195
+ </person>
3196
+ <person>
3197
+ <id>CQH4NB8Lk9</id>
3198
+ <first-name>Debbie</first-name>
3199
+ <last-name>Sholk-Sousa</last-name>
3200
+ <headline>Principal, ROAOR Holdings, Inc.</headline>
3201
+ <location>
3202
+ <name>Dallas/Fort Worth Area</name>
3203
+ <country>
3204
+ <code>us</code>
3205
+ </country>
3206
+ </location>
3207
+ <industry>Information Services</industry>
3208
+ <api-standard-profile-request>
3209
+ <url>http://api.linkedin.com/v1/people/CQH4NB8Lk9:full</url>
3210
+ <headers total="1">
3211
+ <http-header>
3212
+ <name>x-li-auth-token</name>
3213
+ <value>name:vufZ</value>
3214
+ </http-header>
3215
+ </headers>
3216
+ </api-standard-profile-request>
3217
+ <site-standard-profile-request>
3218
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5652726&amp;authToken=vufZ&amp;authType=name</url>
3219
+ </site-standard-profile-request>
3220
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/021/157/045fd45.jpg</picture-url>
3221
+ </person>
3222
+ <person>
3223
+ <id>X2PNGD8v-y</id>
3224
+ <first-name>Krishna</first-name>
3225
+ <last-name>Sikharam</last-name>
3226
+ <headline>Contractor at British Petroleum</headline>
3227
+ <location>
3228
+ <name>Houston, Texas Area</name>
3229
+ <country>
3230
+ <code>us</code>
3231
+ </country>
3232
+ </location>
3233
+ <industry>Computer Software</industry>
3234
+ <api-standard-profile-request>
3235
+ <url>http://api.linkedin.com/v1/people/X2PNGD8v-y:full</url>
3236
+ <headers total="1">
3237
+ <http-header>
3238
+ <name>x-li-auth-token</name>
3239
+ <value>name:hBzI</value>
3240
+ </http-header>
3241
+ </headers>
3242
+ </api-standard-profile-request>
3243
+ <site-standard-profile-request>
3244
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21337958&amp;authToken=hBzI&amp;authType=name</url>
3245
+ </site-standard-profile-request>
3246
+ </person>
3247
+ <person>
3248
+ <id>Kra7me2LTt</id>
3249
+ <first-name>Page</first-name>
3250
+ <last-name>Sincler</last-name>
3251
+ <headline>Software Implementation Consultant at Spectra Energy</headline>
3252
+ <location>
3253
+ <name>Houston, Texas Area</name>
3254
+ <country>
3255
+ <code>us</code>
3256
+ </country>
3257
+ </location>
3258
+ <industry>Computer Software</industry>
3259
+ <api-standard-profile-request>
3260
+ <url>http://api.linkedin.com/v1/people/Kra7me2LTt:full</url>
3261
+ <headers total="1">
3262
+ <http-header>
3263
+ <name>x-li-auth-token</name>
3264
+ <value>name:gUln</value>
3265
+ </http-header>
3266
+ </headers>
3267
+ </api-standard-profile-request>
3268
+ <site-standard-profile-request>
3269
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7668108&amp;authToken=gUln&amp;authType=name</url>
3270
+ </site-standard-profile-request>
3271
+ </person>
3272
+ <person>
3273
+ <id>ydD3QxaKtx</id>
3274
+ <first-name>Eric</first-name>
3275
+ <last-name>Smith</last-name>
3276
+ <headline>Principal at FifthRail</headline>
3277
+ <location>
3278
+ <name>Houston, Texas Area</name>
3279
+ <country>
3280
+ <code>us</code>
3281
+ </country>
3282
+ </location>
3283
+ <industry>Computer Software</industry>
3284
+ <api-standard-profile-request>
3285
+ <url>http://api.linkedin.com/v1/people/ydD3QxaKtx:full</url>
3286
+ <headers total="1">
3287
+ <http-header>
3288
+ <name>x-li-auth-token</name>
3289
+ <value>name:0lFy</value>
3290
+ </http-header>
3291
+ </headers>
3292
+ </api-standard-profile-request>
3293
+ <site-standard-profile-request>
3294
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=12696103&amp;authToken=0lFy&amp;authType=name</url>
3295
+ </site-standard-profile-request>
3296
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/038/26f/0cf4457.jpg</picture-url>
3297
+ </person>
3298
+ <person>
3299
+ <id>EFlS4-yEUQ</id>
3300
+ <first-name>Rich</first-name>
3301
+ <last-name>Spencer</last-name>
3302
+ <headline>Consultant at Benaissance</headline>
3303
+ <location>
3304
+ <name>Greater Omaha Area</name>
3305
+ <country>
3306
+ <code>us</code>
3307
+ </country>
3308
+ </location>
3309
+ <industry>Computer Software</industry>
3310
+ <api-standard-profile-request>
3311
+ <url>http://api.linkedin.com/v1/people/EFlS4-yEUQ:full</url>
3312
+ <headers total="1">
3313
+ <http-header>
3314
+ <name>x-li-auth-token</name>
3315
+ <value>name:40aj</value>
3316
+ </http-header>
3317
+ </headers>
3318
+ </api-standard-profile-request>
3319
+ <site-standard-profile-request>
3320
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13851702&amp;authToken=40aj&amp;authType=name</url>
3321
+ </site-standard-profile-request>
3322
+ </person>
3323
+ <person>
3324
+ <id>b3dwY0ZjGl</id>
3325
+ <first-name>Rich</first-name>
3326
+ <last-name>Spencer</last-name>
3327
+ <headline>Technical Consultant at HP</headline>
3328
+ <location>
3329
+ <name>Greater Omaha Area</name>
3330
+ <country>
3331
+ <code>us</code>
3332
+ </country>
3333
+ </location>
3334
+ <industry>Computer Software</industry>
3335
+ <api-standard-profile-request>
3336
+ <url>http://api.linkedin.com/v1/people/b3dwY0ZjGl:full</url>
3337
+ <headers total="1">
3338
+ <http-header>
3339
+ <name>x-li-auth-token</name>
3340
+ <value>name:NfH7</value>
3341
+ </http-header>
3342
+ </headers>
3343
+ </api-standard-profile-request>
3344
+ <site-standard-profile-request>
3345
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3595330&amp;authToken=NfH7&amp;authType=name</url>
3346
+ </site-standard-profile-request>
3347
+ </person>
3348
+ <person>
3349
+ <id>nHDOpkvRi9</id>
3350
+ <first-name>Adam</first-name>
3351
+ <last-name>Stacoviak</last-name>
3352
+ <headline>Designer &amp; Developer</headline>
3353
+ <location>
3354
+ <name>Houston, Texas Area</name>
3355
+ <country>
3356
+ <code>us</code>
3357
+ </country>
3358
+ </location>
3359
+ <industry>Computer Software</industry>
3360
+ <api-standard-profile-request>
3361
+ <url>http://api.linkedin.com/v1/people/nHDOpkvRi9:full</url>
3362
+ <headers total="1">
3363
+ <http-header>
3364
+ <name>x-li-auth-token</name>
3365
+ <value>name:s2Mp</value>
3366
+ </http-header>
3367
+ </headers>
3368
+ </api-standard-profile-request>
3369
+ <site-standard-profile-request>
3370
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14190525&amp;authToken=s2Mp&amp;authType=name</url>
3371
+ </site-standard-profile-request>
3372
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02a/133/07f984b.jpg</picture-url>
3373
+ </person>
3374
+ <person>
3375
+ <id>MU2Bpp9QN8</id>
3376
+ <first-name>Carol</first-name>
3377
+ <last-name>Sumrall</last-name>
3378
+ <headline>Director Sales Compensation IT at Hewlett Packard</headline>
3379
+ <location>
3380
+ <name>Houston, Texas Area</name>
3381
+ <country>
3382
+ <code>us</code>
3383
+ </country>
3384
+ </location>
3385
+ <industry>Computer Hardware</industry>
3386
+ <api-standard-profile-request>
3387
+ <url>http://api.linkedin.com/v1/people/MU2Bpp9QN8:full</url>
3388
+ <headers total="1">
3389
+ <http-header>
3390
+ <name>x-li-auth-token</name>
3391
+ <value>name:GgSt</value>
3392
+ </http-header>
3393
+ </headers>
3394
+ </api-standard-profile-request>
3395
+ <site-standard-profile-request>
3396
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15236950&amp;authToken=GgSt&amp;authType=name</url>
3397
+ </site-standard-profile-request>
3398
+ </person>
3399
+ <person>
3400
+ <id>d4NTx9MnMO</id>
3401
+ <first-name>Richard</first-name>
3402
+ <last-name>Tang</last-name>
3403
+ <headline>Architect at Extreme Technologies</headline>
3404
+ <location>
3405
+ <name>Houston, Texas Area</name>
3406
+ <country>
3407
+ <code>us</code>
3408
+ </country>
3409
+ </location>
3410
+ <industry>Information Technology and Services</industry>
3411
+ <api-standard-profile-request>
3412
+ <url>http://api.linkedin.com/v1/people/d4NTx9MnMO:full</url>
3413
+ <headers total="1">
3414
+ <http-header>
3415
+ <name>x-li-auth-token</name>
3416
+ <value>name:Xr8v</value>
3417
+ </http-header>
3418
+ </headers>
3419
+ </api-standard-profile-request>
3420
+ <site-standard-profile-request>
3421
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9347377&amp;authToken=Xr8v&amp;authType=name</url>
3422
+ </site-standard-profile-request>
3423
+ </person>
3424
+ <person>
3425
+ <id>4HmxiWhzIr</id>
3426
+ <first-name>Darren</first-name>
3427
+ <last-name>Thompson</last-name>
3428
+ <headline>Lead Programmer/Analyst at Horizon Health</headline>
3429
+ <location>
3430
+ <name>Dallas/Fort Worth Area</name>
3431
+ <country>
3432
+ <code>us</code>
3433
+ </country>
3434
+ </location>
3435
+ <industry>Hospital &amp; Health Care</industry>
3436
+ <api-standard-profile-request>
3437
+ <url>http://api.linkedin.com/v1/people/4HmxiWhzIr:full</url>
3438
+ <headers total="1">
3439
+ <http-header>
3440
+ <name>x-li-auth-token</name>
3441
+ <value>name:35hN</value>
3442
+ </http-header>
3443
+ </headers>
3444
+ </api-standard-profile-request>
3445
+ <site-standard-profile-request>
3446
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22728915&amp;authToken=35hN&amp;authType=name</url>
3447
+ </site-standard-profile-request>
3448
+ </person>
3449
+ <person>
3450
+ <id>9Fci7xNKh7</id>
3451
+ <first-name>ranga</first-name>
3452
+ <last-name>tirumalaseti</last-name>
3453
+ <headline>Sr.Developer at British Petroleum</headline>
3454
+ <location>
3455
+ <name>Houston, Texas Area</name>
3456
+ <country>
3457
+ <code>us</code>
3458
+ </country>
3459
+ </location>
3460
+ <industry>Oil &amp; Energy</industry>
3461
+ <api-standard-profile-request>
3462
+ <url>http://api.linkedin.com/v1/people/9Fci7xNKh7:full</url>
3463
+ <headers total="1">
3464
+ <http-header>
3465
+ <name>x-li-auth-token</name>
3466
+ <value>name:zjnx</value>
3467
+ </http-header>
3468
+ </headers>
3469
+ </api-standard-profile-request>
3470
+ <site-standard-profile-request>
3471
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19368289&amp;authToken=zjnx&amp;authType=name</url>
3472
+ </site-standard-profile-request>
3473
+ </person>
3474
+ <person>
3475
+ <id>V0210vnly9</id>
3476
+ <first-name>Ranga</first-name>
3477
+ <last-name>Tirumalaseti</last-name>
3478
+ <headline>Computer Software Consultant and Contractor</headline>
3479
+ <location>
3480
+ <name>Houston, Texas Area</name>
3481
+ <country>
3482
+ <code>us</code>
3483
+ </country>
3484
+ </location>
3485
+ <industry>Computer Software</industry>
3486
+ <api-standard-profile-request>
3487
+ <url>http://api.linkedin.com/v1/people/V0210vnly9:full</url>
3488
+ <headers total="1">
3489
+ <http-header>
3490
+ <name>x-li-auth-token</name>
3491
+ <value>name:q6JH</value>
3492
+ </http-header>
3493
+ </headers>
3494
+ </api-standard-profile-request>
3495
+ <site-standard-profile-request>
3496
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7660859&amp;authToken=q6JH&amp;authType=name</url>
3497
+ </site-standard-profile-request>
3498
+ </person>
3499
+ <person>
3500
+ <id>xNOObJb-yZ</id>
3501
+ <first-name>Darrin</first-name>
3502
+ <last-name>Tvrdy, PMP</last-name>
3503
+ <headline>Project Manager / Business Systems Analyst IV at Hewlett-Packard</headline>
3504
+ <location>
3505
+ <name>Houston, Texas Area</name>
3506
+ <country>
3507
+ <code>us</code>
3508
+ </country>
3509
+ </location>
3510
+ <industry>Information Technology and Services</industry>
3511
+ <api-standard-profile-request>
3512
+ <url>http://api.linkedin.com/v1/people/xNOObJb-yZ:full</url>
3513
+ <headers total="1">
3514
+ <http-header>
3515
+ <name>x-li-auth-token</name>
3516
+ <value>name:5DNj</value>
3517
+ </http-header>
3518
+ </headers>
3519
+ </api-standard-profile-request>
3520
+ <site-standard-profile-request>
3521
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6043885&amp;authToken=5DNj&amp;authType=name</url>
3522
+ </site-standard-profile-request>
3523
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/03d/0d8/2c32744.jpg</picture-url>
3524
+ </person>
3525
+ <person>
3526
+ <id>SL89b0uEoy</id>
3527
+ <first-name>Vinod Goud</first-name>
3528
+ <last-name>Udthawar</last-name>
3529
+ <headline>Technical Consultent at BP</headline>
3530
+ <location>
3531
+ <name>Houston, Texas Area</name>
3532
+ <country>
3533
+ <code>us</code>
3534
+ </country>
3535
+ </location>
3536
+ <industry>Oil &amp; Energy</industry>
3537
+ <api-standard-profile-request>
3538
+ <url>http://api.linkedin.com/v1/people/SL89b0uEoy:full</url>
3539
+ <headers total="1">
3540
+ <http-header>
3541
+ <name>x-li-auth-token</name>
3542
+ <value>name:VdrQ</value>
3543
+ </http-header>
3544
+ </headers>
3545
+ </api-standard-profile-request>
3546
+ <site-standard-profile-request>
3547
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19665172&amp;authToken=VdrQ&amp;authType=name</url>
3548
+ </site-standard-profile-request>
3549
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01d/353/1f1dee3.jpg</picture-url>
3550
+ </person>
3551
+ <person>
3552
+ <id>Qd3RH5Pmxo</id>
3553
+ <first-name>Nataraja</first-name>
3554
+ <last-name>Venkatarao</last-name>
3555
+ <headline>Development Lead at Hewlett-Packard</headline>
3556
+ <location>
3557
+ <name>Houston, Texas Area</name>
3558
+ <country>
3559
+ <code>us</code>
3560
+ </country>
3561
+ </location>
3562
+ <industry>Information Services</industry>
3563
+ <api-standard-profile-request>
3564
+ <url>http://api.linkedin.com/v1/people/Qd3RH5Pmxo:full</url>
3565
+ <headers total="1">
3566
+ <http-header>
3567
+ <name>x-li-auth-token</name>
3568
+ <value>name:BNi5</value>
3569
+ </http-header>
3570
+ </headers>
3571
+ </api-standard-profile-request>
3572
+ <site-standard-profile-request>
3573
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22996938&amp;authToken=BNi5&amp;authType=name</url>
3574
+ </site-standard-profile-request>
3575
+ </person>
3576
+ <person>
3577
+ <id>PRfuLXitxn</id>
3578
+ <first-name>Aaron</first-name>
3579
+ <last-name>Vogt</last-name>
3580
+ <headline>Partner at Intrinseco Inc.</headline>
3581
+ <location>
3582
+ <name>Houston, Texas Area</name>
3583
+ <country>
3584
+ <code>us</code>
3585
+ </country>
3586
+ </location>
3587
+ <industry>Information Technology and Services</industry>
3588
+ <api-standard-profile-request>
3589
+ <url>http://api.linkedin.com/v1/people/PRfuLXitxn:full</url>
3590
+ <headers total="1">
3591
+ <http-header>
3592
+ <name>x-li-auth-token</name>
3593
+ <value>name:zYFH</value>
3594
+ </http-header>
3595
+ </headers>
3596
+ </api-standard-profile-request>
3597
+ <site-standard-profile-request>
3598
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26808863&amp;authToken=zYFH&amp;authType=name</url>
3599
+ </site-standard-profile-request>
3600
+ </person>
3601
+ <person>
3602
+ <id>JAQUdtxn2X</id>
3603
+ <first-name>Ben</first-name>
3604
+ <last-name>Vogt</last-name>
3605
+ <headline>Owner, OfficialTeamGear.Com (TechTeamShop.com)</headline>
3606
+ <location>
3607
+ <name>Baton Rouge, Louisiana Area</name>
3608
+ <country>
3609
+ <code>us</code>
3610
+ </country>
3611
+ </location>
3612
+ <industry>Retail</industry>
3613
+ <api-standard-profile-request>
3614
+ <url>http://api.linkedin.com/v1/people/JAQUdtxn2X:full</url>
3615
+ <headers total="1">
3616
+ <http-header>
3617
+ <name>x-li-auth-token</name>
3618
+ <value>name:k8HQ</value>
3619
+ </http-header>
3620
+ </headers>
3621
+ </api-standard-profile-request>
3622
+ <site-standard-profile-request>
3623
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21502226&amp;authToken=k8HQ&amp;authType=name</url>
3624
+ </site-standard-profile-request>
3625
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/005/086/2f026d0.jpg</picture-url>
3626
+ </person>
3627
+ <person>
3628
+ <id>Vtl11azLvC</id>
3629
+ <first-name>Fred</first-name>
3630
+ <last-name>White, PMP</last-name>
3631
+ <headline>Vice President, Business Development at Interactive Softworks</headline>
3632
+ <location>
3633
+ <name>Greater Atlanta Area</name>
3634
+ <country>
3635
+ <code>us</code>
3636
+ </country>
3637
+ </location>
3638
+ <industry>Information Technology and Services</industry>
3639
+ <api-standard-profile-request>
3640
+ <url>http://api.linkedin.com/v1/people/Vtl11azLvC:full</url>
3641
+ <headers total="1">
3642
+ <http-header>
3643
+ <name>x-li-auth-token</name>
3644
+ <value>name:N-sd</value>
3645
+ </http-header>
3646
+ </headers>
3647
+ </api-standard-profile-request>
3648
+ <site-standard-profile-request>
3649
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7468149&amp;authToken=N-sd&amp;authType=name</url>
3650
+ </site-standard-profile-request>
3651
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/004/0ec/1da7892.jpg</picture-url>
3652
+ </person>
3653
+ <person>
3654
+ <id>LzLEA3I9UL</id>
3655
+ <first-name>Eric</first-name>
3656
+ <last-name>Whitten</last-name>
3657
+ <headline>Owner, OfficialTeamGear.com</headline>
3658
+ <location>
3659
+ <name>Baton Rouge, Louisiana Area</name>
3660
+ <country>
3661
+ <code>us</code>
3662
+ </country>
3663
+ </location>
3664
+ <industry>Sporting Goods</industry>
3665
+ <api-standard-profile-request>
3666
+ <url>http://api.linkedin.com/v1/people/LzLEA3I9UL:full</url>
3667
+ <headers total="1">
3668
+ <http-header>
3669
+ <name>x-li-auth-token</name>
3670
+ <value>name:nZrU</value>
3671
+ </http-header>
3672
+ </headers>
3673
+ </api-standard-profile-request>
3674
+ <site-standard-profile-request>
3675
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21527896&amp;authToken=nZrU&amp;authType=name</url>
3676
+ </site-standard-profile-request>
3677
+ </person>
3678
+ <person>
3679
+ <id>tlOb6PY8Qw</id>
3680
+ <first-name>Andrew</first-name>
3681
+ <last-name>Wilson</last-name>
3682
+ <headline>Web Manager at Department of Health and Human Services</headline>
3683
+ <location>
3684
+ <name>Washington D.C. Metro Area</name>
3685
+ <country>
3686
+ <code>us</code>
3687
+ </country>
3688
+ </location>
3689
+ <industry>Internet</industry>
3690
+ <api-standard-profile-request>
3691
+ <url>http://api.linkedin.com/v1/people/tlOb6PY8Qw:full</url>
3692
+ <headers total="1">
3693
+ <http-header>
3694
+ <name>x-li-auth-token</name>
3695
+ <value>name:hyx9</value>
3696
+ </http-header>
3697
+ </headers>
3698
+ </api-standard-profile-request>
3699
+ <site-standard-profile-request>
3700
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26207491&amp;authToken=hyx9&amp;authType=name</url>
3701
+ </site-standard-profile-request>
3702
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/026/2a7/0cf7659.jpg</picture-url>
3703
+ </person>
3704
+ <person>
3705
+ <id>DJUwxpvZwX</id>
3706
+ <first-name>Eddy</first-name>
3707
+ <last-name>Wu</last-name>
3708
+ <headline>Analyst at HP</headline>
3709
+ <location>
3710
+ <name>Houston, Texas Area</name>
3711
+ <country>
3712
+ <code>us</code>
3713
+ </country>
3714
+ </location>
3715
+ <industry>Information Technology and Services</industry>
3716
+ <api-standard-profile-request>
3717
+ <url>http://api.linkedin.com/v1/people/DJUwxpvZwX:full</url>
3718
+ <headers total="1">
3719
+ <http-header>
3720
+ <name>x-li-auth-token</name>
3721
+ <value>name:ooEU</value>
3722
+ </http-header>
3723
+ </headers>
3724
+ </api-standard-profile-request>
3725
+ <site-standard-profile-request>
3726
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8498414&amp;authToken=ooEU&amp;authType=name</url>
3727
+ </site-standard-profile-request>
3728
+ </person>
3729
+ <person>
3730
+ <id>OZqLIEE0Oh</id>
3731
+ <first-name>Emmett</first-name>
3732
+ <last-name>Yuchnewicz</last-name>
3733
+ <headline>IT Developer/Engineer III</headline>
3734
+ <location>
3735
+ <name>Houston, Texas Area</name>
3736
+ <country>
3737
+ <code>us</code>
3738
+ </country>
3739
+ </location>
3740
+ <industry>Computer &amp; Network Security</industry>
3741
+ <api-standard-profile-request>
3742
+ <url>http://api.linkedin.com/v1/people/OZqLIEE0Oh:full</url>
3743
+ <headers total="1">
3744
+ <http-header>
3745
+ <name>x-li-auth-token</name>
3746
+ <value>name:s2EN</value>
3747
+ </http-header>
3748
+ </headers>
3749
+ </api-standard-profile-request>
3750
+ <site-standard-profile-request>
3751
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19951246&amp;authToken=s2EN&amp;authType=name</url>
3752
+ </site-standard-profile-request>
3753
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02d/06b/1dc7f2d.jpg</picture-url>
3754
+ </person>
3755
+ </connections>
3756
+ <summary>Web application developer/entrepreneur with a passion for building powerfully simple web-based applications. Big believer that great software is built with as few people as possible. Microsoft fanboy turned Ruby on Rails developer. Convinced there is no better time to be a software entrepreneur.</summary>
3757
+ <positions total="4">
3758
+ <position>
3759
+ <id>95092599</id>
3760
+ <title>Founder</title>
3761
+ <summary></summary>
3762
+ <start-date>
3763
+ <year>2009</year>
3764
+ <month>10</month>
3765
+ </start-date>
3766
+ <is-current>true</is-current>
3767
+ <company>
3768
+ <name>Orrka</name>
3769
+ </company>
3770
+ </position>
3771
+ <position>
3772
+ <id>21901644</id>
3773
+ <title>Founder</title>
3774
+ <summary>- Ruby on Rails development
3775
+ - Web application development
3776
+ - Web-based customer satisfaction tools
3777
+ - Hosted web applications
3778
+ - User Interface design and front end development</summary>
3779
+ <start-date>
3780
+ <year>2000</year>
3781
+ <month>9</month>
3782
+ </start-date>
3783
+ <end-date>
3784
+ <year>2009</year>
3785
+ <month>11</month>
3786
+ </end-date>
3787
+ <is-current>false</is-current>
3788
+ <company>
3789
+ <name>Squeejee</name>
3790
+ </company>
3791
+ </position>
3792
+ <position>
3793
+ <id>4891362</id>
3794
+ <title>Solution Architect</title>
3795
+ <summary>Part of architecture team that develops worldwide software application frameworks for web storefronts and desktop call center applications using Microsoft .NET technology.
3796
+ Includes analyzing requirements, designing framework APIs, ensuring consistency and simplicity to enable regional extension.
3797
+ Evangelism of project throughout enterprise and partnering with other global teams to deliver the most robust and efficient platform for our business customers.
3798
+ Working closely with Microsoft consultants onstaff and in Redmond in order to influence future versions of Microsoft development products.</summary>
3799
+ <start-date>
3800
+ <year>2004</year>
3801
+ <month>10</month>
3802
+ </start-date>
3803
+ <end-date>
3804
+ <year>2007</year>
3805
+ <month>6</month>
3806
+ </end-date>
3807
+ <is-current>false</is-current>
3808
+ <company>
3809
+ <name>Hewlett-Packard</name>
3810
+ </company>
3811
+ </position>
3812
+ <position>
3813
+ <id>4987329</id>
3814
+ <title>Developer</title>
3815
+ <start-date>
3816
+ <year>1998</year>
3817
+ </start-date>
3818
+ <end-date>
3819
+ <year>2000</year>
3820
+ </end-date>
3821
+ <is-current>false</is-current>
3822
+ <company>
3823
+ <name>Shell Services International</name>
3824
+ </company>
3825
+ </position>
3826
+ </positions>
3827
+ <educations total="1">
3828
+ <education>
3829
+ <id>901808</id>
3830
+ <school-name>University of Arkansas</school-name>
3831
+ <start-date>
3832
+ <year>1994</year>
3833
+ <month>8</month>
3834
+ </start-date>
3835
+ <end-date>
3836
+ <year>1998</year>
3837
+ <month>5</month>
3838
+ </end-date>
3839
+ </education>
3840
+ </educations>
3841
+ <member-url-resources total="2">
3842
+ <member-url>
3843
+ <url>http://orrka.com</url>
3844
+ <name>My Company</name>
3845
+ </member-url>
3846
+ <member-url>
3847
+ <url>http://wynnnetherland.com</url>
3848
+ <name>My Blog</name>
3849
+ </member-url>
3850
+ </member-url-resources>
3851
+ <languages total="2">
3852
+ <language>
3853
+ <id>70</id>
3854
+ <language>
3855
+ <name>English</name>
3856
+ </language>
3857
+ </language>
3858
+ <language>
3859
+ <id>72</id>
3860
+ <language>
3861
+ <name>Klingon</name>
3862
+ </language>
3863
+ </language>
3864
+ </languages>
3865
+ <skills total="1">
3866
+ <skill>
3867
+ <id>38</id>
3868
+ <skill>
3869
+ <name>Union negotiations</name>
3870
+ </skill>
3871
+ </skill>
3872
+ </skills>
3873
+ <certifications
3874
+ total="1">
3875
+ <certification>
3876
+ <id>32</id>
3877
+ <name>Series 7 Exam</name>
3878
+ </certification>
3879
+ </certifications>
3880
+ <patents total="1">
3881
+ <patent>
3882
+ <id>51</id>
3883
+ <title>Time machine</title>
3884
+ <date>
3885
+ <year>2008</year>
3886
+ <month>7</month>
3887
+ <day>23</day>
3888
+ </date>
3889
+ </patent>
3890
+ </patents>
3891
+ <phone-numbers total="1">
3892
+ <phone-number>
3893
+ <phone-type>mobile</phone-type>
3894
+ <phone-number>+444444444444</phone-number>
3895
+ </phone-number>
3896
+ </phone-numbers>
3897
+ <publications total="1">
3898
+ <publication>
3899
+ <id>31</id>
3900
+ <title>How to host an awesome podcast</title>
3901
+ <date>
3902
+ <year>2006</year>
3903
+ <month>8</month>
3904
+ <day>1</day>
3905
+ </date>
3906
+ </publication>
3907
+ </publications>
3908
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/359/041bc1b.jpg</picture-url>
3909
+ </person>