linkedin-saimonmoore 0.1.8

Sign up to get free protection for your applications and to get access to all the features.
@@ -0,0 +1,9 @@
1
+ <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
2
+ <person>
3
+ <first-name>Wynn</first-name>
4
+ <last-name>Netherland</last-name>
5
+ <headline>Pixel Pusher at Orrka</headline>
6
+ <site-standard-profile-request>
7
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3559698&amp;authToken=yib-&amp;authType=name</url>
8
+ </site-standard-profile-request>
9
+ </person>
@@ -0,0 +1,3849 @@
1
+ <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
2
+ <person>
3
+ <id>gNma67_AdI</id>
4
+ <first-name>Wynn</first-name>
5
+ <last-name>Netherland</last-name>
6
+ <headline>Pixel Pusher at Orrka</headline>
7
+ <location>
8
+ <name>Dallas/Fort Worth Area</name>
9
+ <country>
10
+ <code>us</code>
11
+ </country>
12
+ </location>
13
+ <industry>Information Technology and Services</industry>
14
+ <distance>0</distance>
15
+ <relation-to-viewer>
16
+ <distance>0</distance>
17
+ </relation-to-viewer>
18
+ <num-recommenders>2</num-recommenders>
19
+ <current-status>New blog post: What makes a good API wrapper? http://wynnnetherland.com/2009/11/what-makes-a-good-api-wrapper/</current-status>
20
+ <current-status-timestamp>1258404780000</current-status-timestamp>
21
+ <connections total="146">
22
+ <person>
23
+ <id>3YNlBdusZ5</id>
24
+ <first-name>Ali</first-name>
25
+ <last-name>Akbar</last-name>
26
+ <headline>Online Communications Consultant</headline>
27
+ <location>
28
+ <name>Savannah, Georgia Area</name>
29
+ <country>
30
+ <code>us</code>
31
+ </country>
32
+ </location>
33
+ <industry>Online Media</industry>
34
+ <api-standard-profile-request>
35
+ <url>http://api.linkedin.com/v1/people/3YNlBdusZ5:full</url>
36
+ <headers total="1">
37
+ <http-header>
38
+ <name>x-li-auth-token</name>
39
+ <value>name:lui9</value>
40
+ </http-header>
41
+ </headers>
42
+ </api-standard-profile-request>
43
+ <site-standard-profile-request>
44
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21268493&amp;authToken=lui9&amp;authType=name</url>
45
+ </site-standard-profile-request>
46
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/00a/09e/1b33625.jpg</picture-url>
47
+ </person>
48
+ <person>
49
+ <id>hA-Ko5PGo_</id>
50
+ <first-name>Ellen</first-name>
51
+ <last-name>Ambrose</last-name>
52
+ <headline>Board Member at Partnerships for Children</headline>
53
+ <location>
54
+ <name>Austin, Texas Area</name>
55
+ <country>
56
+ <code>us</code>
57
+ </country>
58
+ </location>
59
+ <industry>Internet</industry>
60
+ <api-standard-profile-request>
61
+ <url>http://api.linkedin.com/v1/people/hA-Ko5PGo_:full</url>
62
+ <headers total="1">
63
+ <http-header>
64
+ <name>x-li-auth-token</name>
65
+ <value>name:skDi</value>
66
+ </http-header>
67
+ </headers>
68
+ </api-standard-profile-request>
69
+ <site-standard-profile-request>
70
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=493829&amp;authToken=skDi&amp;authType=name</url>
71
+ </site-standard-profile-request>
72
+ </person>
73
+ <person>
74
+ <id>P7Tm3xryTs</id>
75
+ <first-name>Stefanie</first-name>
76
+ <last-name>Arnold</last-name>
77
+ <headline>Project Mgr at Hewlett Packard</headline>
78
+ <location>
79
+ <name>Houston, Texas Area</name>
80
+ <country>
81
+ <code>us</code>
82
+ </country>
83
+ </location>
84
+ <industry>Information Services</industry>
85
+ <api-standard-profile-request>
86
+ <url>http://api.linkedin.com/v1/people/P7Tm3xryTs:full</url>
87
+ <headers total="1">
88
+ <http-header>
89
+ <name>x-li-auth-token</name>
90
+ <value>name:9JRJ</value>
91
+ </http-header>
92
+ </headers>
93
+ </api-standard-profile-request>
94
+ <site-standard-profile-request>
95
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6564240&amp;authToken=9JRJ&amp;authType=name</url>
96
+ </site-standard-profile-request>
97
+ </person>
98
+ <person>
99
+ <id>9ORQNb2v4T</id>
100
+ <first-name>J.R.</first-name>
101
+ <last-name>Arredondo</last-name>
102
+ <headline>Product Management, Program Management, Strategy Development, New Business Creation</headline>
103
+ <location>
104
+ <name>Greater Seattle Area</name>
105
+ <country>
106
+ <code>us</code>
107
+ </country>
108
+ </location>
109
+ <industry>Computer Software</industry>
110
+ <api-standard-profile-request>
111
+ <url>http://api.linkedin.com/v1/people/9ORQNb2v4T:full</url>
112
+ <headers total="1">
113
+ <http-header>
114
+ <name>x-li-auth-token</name>
115
+ <value>name:vzXS</value>
116
+ </http-header>
117
+ </headers>
118
+ </api-standard-profile-request>
119
+ <site-standard-profile-request>
120
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=239766&amp;authToken=vzXS&amp;authType=name</url>
121
+ </site-standard-profile-request>
122
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/020/3af/25501b4.jpg</picture-url>
123
+ </person>
124
+ <person>
125
+ <id>u8FDh_TRkd</id>
126
+ <first-name>Samy</first-name>
127
+ <last-name>Azam</last-name>
128
+ <headline>Information Technology and Services Consultant and Professional</headline>
129
+ <location>
130
+ <name>Houston, Texas Area</name>
131
+ <country>
132
+ <code>us</code>
133
+ </country>
134
+ </location>
135
+ <industry>Information Technology and Services</industry>
136
+ <api-standard-profile-request>
137
+ <url>http://api.linkedin.com/v1/people/u8FDh_TRkd:full</url>
138
+ <headers total="1">
139
+ <http-header>
140
+ <name>x-li-auth-token</name>
141
+ <value>name:rvfR</value>
142
+ </http-header>
143
+ </headers>
144
+ </api-standard-profile-request>
145
+ <site-standard-profile-request>
146
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8882523&amp;authToken=rvfR&amp;authType=name</url>
147
+ </site-standard-profile-request>
148
+ </person>
149
+ <person>
150
+ <id>YhzJs6ylhf</id>
151
+ <first-name>Cyndi</first-name>
152
+ <last-name>Becker, PMP</last-name>
153
+ <headline>Project Manager</headline>
154
+ <location>
155
+ <name>Colorado Springs, Colorado Area</name>
156
+ <country>
157
+ <code>us</code>
158
+ </country>
159
+ </location>
160
+ <industry>Information Technology and Services</industry>
161
+ <api-standard-profile-request>
162
+ <url>http://api.linkedin.com/v1/people/YhzJs6ylhf:full</url>
163
+ <headers total="1">
164
+ <http-header>
165
+ <name>x-li-auth-token</name>
166
+ <value>name:rrFn</value>
167
+ </http-header>
168
+ </headers>
169
+ </api-standard-profile-request>
170
+ <site-standard-profile-request>
171
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11225030&amp;authToken=rrFn&amp;authType=name</url>
172
+ </site-standard-profile-request>
173
+ </person>
174
+ <person>
175
+ <id>Hz_9mRaUxh</id>
176
+ <first-name>Vahid</first-name>
177
+ <last-name>Behzadi (vahid@cybercoders.com)</last-name>
178
+ <headline>Executive Recruiter at CyberCoders - Recruiting Manager</headline>
179
+ <location>
180
+ <name>Dallas/Fort Worth Area</name>
181
+ <country>
182
+ <code>us</code>
183
+ </country>
184
+ </location>
185
+ <industry>Staffing and Recruiting</industry>
186
+ <api-standard-profile-request>
187
+ <url>http://api.linkedin.com/v1/people/Hz_9mRaUxh:full</url>
188
+ <headers total="1">
189
+ <http-header>
190
+ <name>x-li-auth-token</name>
191
+ <value>name:EPo9</value>
192
+ </http-header>
193
+ </headers>
194
+ </api-standard-profile-request>
195
+ <site-standard-profile-request>
196
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19408512&amp;authToken=EPo9&amp;authType=name</url>
197
+ </site-standard-profile-request>
198
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01b/257/344372e.jpg</picture-url>
199
+ </person>
200
+ <person>
201
+ <id>-5o6E7ti32</id>
202
+ <first-name>Brian</first-name>
203
+ <last-name>Blankenship</last-name>
204
+ <headline>Interactive Creative Director at Balcom Agency</headline>
205
+ <location>
206
+ <name>Dallas/Fort Worth Area</name>
207
+ <country>
208
+ <code>us</code>
209
+ </country>
210
+ </location>
211
+ <industry>Marketing and Advertising</industry>
212
+ <api-standard-profile-request>
213
+ <url>http://api.linkedin.com/v1/people/-5o6E7ti32:full</url>
214
+ <headers total="1">
215
+ <http-header>
216
+ <name>x-li-auth-token</name>
217
+ <value>name:NZ8c</value>
218
+ </http-header>
219
+ </headers>
220
+ </api-standard-profile-request>
221
+ <site-standard-profile-request>
222
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=16571819&amp;authToken=NZ8c&amp;authType=name</url>
223
+ </site-standard-profile-request>
224
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/034/2b6/05399dc.jpg</picture-url>
225
+ </person>
226
+ <person>
227
+ <id>zIVkLLOYia</id>
228
+ <first-name>Michael</first-name>
229
+ <last-name>Bleigh</last-name>
230
+ <headline>Creative Director for Intridea</headline>
231
+ <location>
232
+ <name>Greater Detroit Area</name>
233
+ <country>
234
+ <code>us</code>
235
+ </country>
236
+ </location>
237
+ <industry>Internet</industry>
238
+ <api-standard-profile-request>
239
+ <url>http://api.linkedin.com/v1/people/zIVkLLOYia:full</url>
240
+ <headers total="1">
241
+ <http-header>
242
+ <name>x-li-auth-token</name>
243
+ <value>name:BcLL</value>
244
+ </http-header>
245
+ </headers>
246
+ </api-standard-profile-request>
247
+ <site-standard-profile-request>
248
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10801267&amp;authToken=BcLL&amp;authType=name</url>
249
+ </site-standard-profile-request>
250
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/03b/1d6/1ae8bb6.jpg</picture-url>
251
+ </person>
252
+ <person>
253
+ <id>tmD3xRXFPP</id>
254
+ <first-name>William</first-name>
255
+ <last-name>Bruton</last-name>
256
+ <headline>Partner at IS&amp;T</headline>
257
+ <location>
258
+ <name>Houston, Texas Area</name>
259
+ <country>
260
+ <code>us</code>
261
+ </country>
262
+ </location>
263
+ <industry>Information Technology and Services</industry>
264
+ <api-standard-profile-request>
265
+ <url>http://api.linkedin.com/v1/people/tmD3xRXFPP:full</url>
266
+ <headers total="1">
267
+ <http-header>
268
+ <name>x-li-auth-token</name>
269
+ <value>name:BrTe</value>
270
+ </http-header>
271
+ </headers>
272
+ </api-standard-profile-request>
273
+ <site-standard-profile-request>
274
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6884683&amp;authToken=BrTe&amp;authType=name</url>
275
+ </site-standard-profile-request>
276
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/026/3df/2bbcd7d.jpg</picture-url>
277
+ </person>
278
+ <person>
279
+ <id>1B_y3inTp6</id>
280
+ <first-name>Brian</first-name>
281
+ <last-name>Buhrow</last-name>
282
+ <headline>Market Development Representative at ReachForce</headline>
283
+ <location>
284
+ <name>Austin, Texas Area</name>
285
+ <country>
286
+ <code>us</code>
287
+ </country>
288
+ </location>
289
+ <industry>Information Technology and Services</industry>
290
+ <api-standard-profile-request>
291
+ <url>http://api.linkedin.com/v1/people/1B_y3inTp6:full</url>
292
+ <headers total="1">
293
+ <http-header>
294
+ <name>x-li-auth-token</name>
295
+ <value>name:3zLl</value>
296
+ </http-header>
297
+ </headers>
298
+ </api-standard-profile-request>
299
+ <site-standard-profile-request>
300
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5172783&amp;authToken=3zLl&amp;authType=name</url>
301
+ </site-standard-profile-request>
302
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/005/37f/3fe4f7f.jpg</picture-url>
303
+ </person>
304
+ <person>
305
+ <id>ajAfaq2OTv</id>
306
+ <first-name>Ben</first-name>
307
+ <last-name>Burkert</last-name>
308
+ <headline>Software Developer at Downtown Cartel, LLC</headline>
309
+ <location>
310
+ <name>Bryan/College Station, Texas Area</name>
311
+ <country>
312
+ <code>us</code>
313
+ </country>
314
+ </location>
315
+ <industry>Computer Software</industry>
316
+ <api-standard-profile-request>
317
+ <url>http://api.linkedin.com/v1/people/ajAfaq2OTv:full</url>
318
+ <headers total="1">
319
+ <http-header>
320
+ <name>x-li-auth-token</name>
321
+ <value>name:qbf_</value>
322
+ </http-header>
323
+ </headers>
324
+ </api-standard-profile-request>
325
+ <site-standard-profile-request>
326
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26734630&amp;authToken=qbf_&amp;authType=name</url>
327
+ </site-standard-profile-request>
328
+ </person>
329
+ <person>
330
+ <id>sGlxBA_wnX</id>
331
+ <first-name>Ethan</first-name>
332
+ <last-name>Burrow</last-name>
333
+ <headline>Rails Developer at MindBites.com</headline>
334
+ <location>
335
+ <name>Austin, Texas Area</name>
336
+ <country>
337
+ <code>us</code>
338
+ </country>
339
+ </location>
340
+ <industry>Information Technology and Services</industry>
341
+ <api-standard-profile-request>
342
+ <url>http://api.linkedin.com/v1/people/sGlxBA_wnX:full</url>
343
+ <headers total="1">
344
+ <http-header>
345
+ <name>x-li-auth-token</name>
346
+ <value>name:VG--</value>
347
+ </http-header>
348
+ </headers>
349
+ </api-standard-profile-request>
350
+ <site-standard-profile-request>
351
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2316784&amp;authToken=VG--&amp;authType=name</url>
352
+ </site-standard-profile-request>
353
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01c/096/0ca647b.jpg</picture-url>
354
+ </person>
355
+ <person>
356
+ <id>5TP_csdF4I</id>
357
+ <first-name>Todd</first-name>
358
+ <last-name>Bush</last-name>
359
+ <headline>Management Consultant and Technology Generalist</headline>
360
+ <location>
361
+ <name>Houston, Texas Area</name>
362
+ <country>
363
+ <code>us</code>
364
+ </country>
365
+ </location>
366
+ <industry>Management Consulting</industry>
367
+ <api-standard-profile-request>
368
+ <url>http://api.linkedin.com/v1/people/5TP_csdF4I:full</url>
369
+ <headers total="1">
370
+ <http-header>
371
+ <name>x-li-auth-token</name>
372
+ <value>name:vcPl</value>
373
+ </http-header>
374
+ </headers>
375
+ </api-standard-profile-request>
376
+ <site-standard-profile-request>
377
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=318542&amp;authToken=vcPl&amp;authType=name</url>
378
+ </site-standard-profile-request>
379
+ </person>
380
+ <person>
381
+ <id>fH7scoqTay</id>
382
+ <first-name>Curt</first-name>
383
+ <last-name>Carland</last-name>
384
+ <headline>Information Technology and Services Professional</headline>
385
+ <location>
386
+ <name>Greater Denver Area</name>
387
+ <country>
388
+ <code>us</code>
389
+ </country>
390
+ </location>
391
+ <industry>Information Technology and Services</industry>
392
+ <api-standard-profile-request>
393
+ <url>http://api.linkedin.com/v1/people/fH7scoqTay:full</url>
394
+ <headers total="1">
395
+ <http-header>
396
+ <name>x-li-auth-token</name>
397
+ <value>name:2JqN</value>
398
+ </http-header>
399
+ </headers>
400
+ </api-standard-profile-request>
401
+ <site-standard-profile-request>
402
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=34440027&amp;authToken=2JqN&amp;authType=name</url>
403
+ </site-standard-profile-request>
404
+ </person>
405
+ <person>
406
+ <id>XbDCiqvmLJ</id>
407
+ <first-name>Marcio</first-name>
408
+ <last-name>Castilho</last-name>
409
+ <headline>Co-Founder at uquery.com</headline>
410
+ <location>
411
+ <name>Tampa/St. Petersburg, Florida Area</name>
412
+ <country>
413
+ <code>us</code>
414
+ </country>
415
+ </location>
416
+ <industry>Computer Software</industry>
417
+ <api-standard-profile-request>
418
+ <url>http://api.linkedin.com/v1/people/XbDCiqvmLJ:full</url>
419
+ <headers total="1">
420
+ <http-header>
421
+ <name>x-li-auth-token</name>
422
+ <value>name:CfC_</value>
423
+ </http-header>
424
+ </headers>
425
+ </api-standard-profile-request>
426
+ <site-standard-profile-request>
427
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6419563&amp;authToken=CfC_&amp;authType=name</url>
428
+ </site-standard-profile-request>
429
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02c/324/01a2e8f.jpg</picture-url>
430
+ </person>
431
+ <person>
432
+ <id>QrcWDx7Dm7</id>
433
+ <first-name>Mona</first-name>
434
+ <last-name>Chudgar</last-name>
435
+ <headline>Project Manager at HP</headline>
436
+ <location>
437
+ <name>Houston, Texas Area</name>
438
+ <country>
439
+ <code>us</code>
440
+ </country>
441
+ </location>
442
+ <industry>Information Technology and Services</industry>
443
+ <api-standard-profile-request>
444
+ <url>http://api.linkedin.com/v1/people/QrcWDx7Dm7:full</url>
445
+ <headers total="1">
446
+ <http-header>
447
+ <name>x-li-auth-token</name>
448
+ <value>name:HcYX</value>
449
+ </http-header>
450
+ </headers>
451
+ </api-standard-profile-request>
452
+ <site-standard-profile-request>
453
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3746062&amp;authToken=HcYX&amp;authType=name</url>
454
+ </site-standard-profile-request>
455
+ </person>
456
+ <person>
457
+ <id>D-vsUIutmH</id>
458
+ <first-name>Damon</first-name>
459
+ <last-name>Clinkscales</last-name>
460
+ <headline>Founder at Kismet Ventures, LLC</headline>
461
+ <location>
462
+ <name>Austin, Texas Area</name>
463
+ <country>
464
+ <code>us</code>
465
+ </country>
466
+ </location>
467
+ <industry>Computer Software</industry>
468
+ <api-standard-profile-request>
469
+ <url>http://api.linkedin.com/v1/people/D-vsUIutmH:full</url>
470
+ <headers total="1">
471
+ <http-header>
472
+ <name>x-li-auth-token</name>
473
+ <value>name:TnI7</value>
474
+ </http-header>
475
+ </headers>
476
+ </api-standard-profile-request>
477
+ <site-standard-profile-request>
478
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=142551&amp;authToken=TnI7&amp;authType=name</url>
479
+ </site-standard-profile-request>
480
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/022/2ac/10ac896.jpg</picture-url>
481
+ </person>
482
+ <person>
483
+ <id>zXdzCX0nRW</id>
484
+ <first-name>Patrick</first-name>
485
+ <last-name>Cox</last-name>
486
+ <headline>Business Analyst at Adea Solutions and Internet Consultant</headline>
487
+ <location>
488
+ <name>Houston, Texas Area</name>
489
+ <country>
490
+ <code>us</code>
491
+ </country>
492
+ </location>
493
+ <industry>Internet</industry>
494
+ <api-standard-profile-request>
495
+ <url>http://api.linkedin.com/v1/people/zXdzCX0nRW:full</url>
496
+ <headers total="1">
497
+ <http-header>
498
+ <name>x-li-auth-token</name>
499
+ <value>name:OKq-</value>
500
+ </http-header>
501
+ </headers>
502
+ </api-standard-profile-request>
503
+ <site-standard-profile-request>
504
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3974351&amp;authToken=OKq-&amp;authType=name</url>
505
+ </site-standard-profile-request>
506
+ </person>
507
+ <person>
508
+ <id>xrtpX9KuzA</id>
509
+ <first-name>Russell</first-name>
510
+ <last-name>Cox</last-name>
511
+ <headline>Market Research Manager at Peterbilt Motors</headline>
512
+ <location>
513
+ <name>Dallas/Fort Worth Area</name>
514
+ <country>
515
+ <code>us</code>
516
+ </country>
517
+ </location>
518
+ <industry>Transportation/Trucking/Railroad</industry>
519
+ <api-standard-profile-request>
520
+ <url>http://api.linkedin.com/v1/people/xrtpX9KuzA:full</url>
521
+ <headers total="1">
522
+ <http-header>
523
+ <name>x-li-auth-token</name>
524
+ <value>name:k8n0</value>
525
+ </http-header>
526
+ </headers>
527
+ </api-standard-profile-request>
528
+ <site-standard-profile-request>
529
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13184200&amp;authToken=k8n0&amp;authType=name</url>
530
+ </site-standard-profile-request>
531
+ </person>
532
+ <person>
533
+ <id>IFTB_fLwyA</id>
534
+ <first-name>Natalie</first-name>
535
+ <last-name>D'Anna</last-name>
536
+ <headline>Quality Assurance Analyst VI at Hewlett-Packard Co.</headline>
537
+ <location>
538
+ <name>Houston, Texas Area</name>
539
+ <country>
540
+ <code>us</code>
541
+ </country>
542
+ </location>
543
+ <industry>Information Technology and Services</industry>
544
+ <api-standard-profile-request>
545
+ <url>http://api.linkedin.com/v1/people/IFTB_fLwyA:full</url>
546
+ <headers total="1">
547
+ <http-header>
548
+ <name>x-li-auth-token</name>
549
+ <value>name:FjmP</value>
550
+ </http-header>
551
+ </headers>
552
+ </api-standard-profile-request>
553
+ <site-standard-profile-request>
554
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6791087&amp;authToken=FjmP&amp;authType=name</url>
555
+ </site-standard-profile-request>
556
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/1f2/093eb0b.jpg</picture-url>
557
+ </person>
558
+ <person>
559
+ <id>kCYu3VmRkn</id>
560
+ <first-name>Michael</first-name>
561
+ <last-name>Dang</last-name>
562
+ <headline>Configuration Management Lead at Seismic Micro-Technology</headline>
563
+ <location>
564
+ <name>Houston, Texas Area</name>
565
+ <country>
566
+ <code>us</code>
567
+ </country>
568
+ </location>
569
+ <industry>Information Services</industry>
570
+ <api-standard-profile-request>
571
+ <url>http://api.linkedin.com/v1/people/kCYu3VmRkn:full</url>
572
+ <headers total="1">
573
+ <http-header>
574
+ <name>x-li-auth-token</name>
575
+ <value>name:R1jO</value>
576
+ </http-header>
577
+ </headers>
578
+ </api-standard-profile-request>
579
+ <site-standard-profile-request>
580
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4095355&amp;authToken=R1jO&amp;authType=name</url>
581
+ </site-standard-profile-request>
582
+ </person>
583
+ <person>
584
+ <id>vAXIsVbaWV</id>
585
+ <first-name>Jason</first-name>
586
+ <last-name>Derrett</last-name>
587
+ <headline>Principal at Squeejee</headline>
588
+ <location>
589
+ <name>Austin, Texas Area</name>
590
+ <country>
591
+ <code>us</code>
592
+ </country>
593
+ </location>
594
+ <industry>Information Technology and Services</industry>
595
+ <api-standard-profile-request>
596
+ <url>http://api.linkedin.com/v1/people/vAXIsVbaWV:full</url>
597
+ <headers total="1">
598
+ <http-header>
599
+ <name>x-li-auth-token</name>
600
+ <value>name:tXyb</value>
601
+ </http-header>
602
+ </headers>
603
+ </api-standard-profile-request>
604
+ <site-standard-profile-request>
605
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3464659&amp;authToken=tXyb&amp;authType=name</url>
606
+ </site-standard-profile-request>
607
+ </person>
608
+ <person>
609
+ <id>5bs37p0vBS</id>
610
+ <first-name>Tri</first-name>
611
+ <last-name>Do</last-name>
612
+ <headline>Senior Software Engineer at Vision Source</headline>
613
+ <location>
614
+ <name>Houston, Texas Area</name>
615
+ <country>
616
+ <code>us</code>
617
+ </country>
618
+ </location>
619
+ <industry>Information Technology and Services</industry>
620
+ <api-standard-profile-request>
621
+ <url>http://api.linkedin.com/v1/people/5bs37p0vBS:full</url>
622
+ <headers total="1">
623
+ <http-header>
624
+ <name>x-li-auth-token</name>
625
+ <value>name:hsL1</value>
626
+ </http-header>
627
+ </headers>
628
+ </api-standard-profile-request>
629
+ <site-standard-profile-request>
630
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3620461&amp;authToken=hsL1&amp;authType=name</url>
631
+ </site-standard-profile-request>
632
+ </person>
633
+ <person>
634
+ <id>GSU5z0ps8Q</id>
635
+ <first-name>Chris</first-name>
636
+ <last-name>Duke</last-name>
637
+ <headline>Web Solutions Architect at JEM Resource Partners and Internet Consultant</headline>
638
+ <location>
639
+ <name>Houston, Texas Area</name>
640
+ <country>
641
+ <code>us</code>
642
+ </country>
643
+ </location>
644
+ <industry>Internet</industry>
645
+ <api-standard-profile-request>
646
+ <url>http://api.linkedin.com/v1/people/GSU5z0ps8Q:full</url>
647
+ <headers total="1">
648
+ <http-header>
649
+ <name>x-li-auth-token</name>
650
+ <value>name:VZdh</value>
651
+ </http-header>
652
+ </headers>
653
+ </api-standard-profile-request>
654
+ <site-standard-profile-request>
655
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2541664&amp;authToken=VZdh&amp;authType=name</url>
656
+ </site-standard-profile-request>
657
+ </person>
658
+ <person>
659
+ <id>zjv6GSKYCx</id>
660
+ <first-name>Mary</first-name>
661
+ <last-name>Dvorak</last-name>
662
+ <headline>Computer Software Professional</headline>
663
+ <location>
664
+ <name>Houston, Texas Area</name>
665
+ <country>
666
+ <code>us</code>
667
+ </country>
668
+ </location>
669
+ <industry>Computer Software</industry>
670
+ <api-standard-profile-request>
671
+ <url>http://api.linkedin.com/v1/people/zjv6GSKYCx:full</url>
672
+ <headers total="1">
673
+ <http-header>
674
+ <name>x-li-auth-token</name>
675
+ <value>name:ujut</value>
676
+ </http-header>
677
+ </headers>
678
+ </api-standard-profile-request>
679
+ <site-standard-profile-request>
680
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17962526&amp;authToken=ujut&amp;authType=name</url>
681
+ </site-standard-profile-request>
682
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/021/257/38fce89.jpg</picture-url>
683
+ </person>
684
+ <person>
685
+ <id>-mQR-iHbt0</id>
686
+ <first-name>Lori</first-name>
687
+ <last-name>England</last-name>
688
+ <headline>Finance and Business Strategy and Planning Manager at HP</headline>
689
+ <location>
690
+ <name>Houston, Texas Area</name>
691
+ <country>
692
+ <code>us</code>
693
+ </country>
694
+ </location>
695
+ <industry>Information Technology and Services</industry>
696
+ <api-standard-profile-request>
697
+ <url>http://api.linkedin.com/v1/people/-mQR-iHbt0:full</url>
698
+ <headers total="1">
699
+ <http-header>
700
+ <name>x-li-auth-token</name>
701
+ <value>name:N9SV</value>
702
+ </http-header>
703
+ </headers>
704
+ </api-standard-profile-request>
705
+ <site-standard-profile-request>
706
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3584807&amp;authToken=N9SV&amp;authType=name</url>
707
+ </site-standard-profile-request>
708
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/033/3e3/2cbb55f.jpg</picture-url>
709
+ </person>
710
+ <person>
711
+ <id>UQyHxY5pp5</id>
712
+ <first-name>Brittanie</first-name>
713
+ <last-name>Flegle</last-name>
714
+ <headline>Video Production &amp; Graphic Design at MindBites</headline>
715
+ <location>
716
+ <name>Austin, Texas Area</name>
717
+ <country>
718
+ <code>us</code>
719
+ </country>
720
+ </location>
721
+ <industry>Online Media</industry>
722
+ <api-standard-profile-request>
723
+ <url>http://api.linkedin.com/v1/people/UQyHxY5pp5:full</url>
724
+ <headers total="1">
725
+ <http-header>
726
+ <name>x-li-auth-token</name>
727
+ <value>name:gXcn</value>
728
+ </http-header>
729
+ </headers>
730
+ </api-standard-profile-request>
731
+ <site-standard-profile-request>
732
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14516818&amp;authToken=gXcn&amp;authType=name</url>
733
+ </site-standard-profile-request>
734
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/012/115/24f7a44.jpg</picture-url>
735
+ </person>
736
+ <person>
737
+ <id>NZeaWXs0Y1</id>
738
+ <first-name>Lance</first-name>
739
+ <last-name>Fogtman</last-name>
740
+ <headline>Consultant</headline>
741
+ <location>
742
+ <name>Houston, Texas Area</name>
743
+ <country>
744
+ <code>us</code>
745
+ </country>
746
+ </location>
747
+ <industry>Information Technology and Services</industry>
748
+ <api-standard-profile-request>
749
+ <url>http://api.linkedin.com/v1/people/NZeaWXs0Y1:full</url>
750
+ <headers total="1">
751
+ <http-header>
752
+ <name>x-li-auth-token</name>
753
+ <value>name:hzX6</value>
754
+ </http-header>
755
+ </headers>
756
+ </api-standard-profile-request>
757
+ <site-standard-profile-request>
758
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=279857&amp;authToken=hzX6&amp;authType=name</url>
759
+ </site-standard-profile-request>
760
+ </person>
761
+ <person>
762
+ <id>Q-tbkKyr7M</id>
763
+ <first-name>Wes</first-name>
764
+ <last-name>Gamble</last-name>
765
+ <headline>Senior Web Application Developer - Principal at Bison Consulting</headline>
766
+ <location>
767
+ <name>Houston, Texas Area</name>
768
+ <country>
769
+ <code>us</code>
770
+ </country>
771
+ </location>
772
+ <industry>Information Technology and Services</industry>
773
+ <api-standard-profile-request>
774
+ <url>http://api.linkedin.com/v1/people/Q-tbkKyr7M:full</url>
775
+ <headers total="1">
776
+ <http-header>
777
+ <name>x-li-auth-token</name>
778
+ <value>name:OWrt</value>
779
+ </http-header>
780
+ </headers>
781
+ </api-standard-profile-request>
782
+ <site-standard-profile-request>
783
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=334481&amp;authToken=OWrt&amp;authType=name</url>
784
+ </site-standard-profile-request>
785
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01e/3f4/2e66f1c.jpg</picture-url>
786
+ </person>
787
+ <person>
788
+ <id>eRZF2UXFo5</id>
789
+ <first-name>Jasmine</first-name>
790
+ <last-name>Ganguly</last-name>
791
+ <headline>Computer Software Professional</headline>
792
+ <location>
793
+ <name>Greater Atlanta Area</name>
794
+ <country>
795
+ <code>us</code>
796
+ </country>
797
+ </location>
798
+ <industry>Computer Software</industry>
799
+ <api-standard-profile-request>
800
+ <url>http://api.linkedin.com/v1/people/eRZF2UXFo5:full</url>
801
+ <headers total="1">
802
+ <http-header>
803
+ <name>x-li-auth-token</name>
804
+ <value>name:LGd6</value>
805
+ </http-header>
806
+ </headers>
807
+ </api-standard-profile-request>
808
+ <site-standard-profile-request>
809
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7453800&amp;authToken=LGd6&amp;authType=name</url>
810
+ </site-standard-profile-request>
811
+ </person>
812
+ <person>
813
+ <id>AFOiwfcG6g</id>
814
+ <first-name>Rupak</first-name>
815
+ <last-name>Ganguly</last-name>
816
+ <headline>Solution Architect at HP, with .NET and Silverlight exp., good communication, is highly motivated and a strong leader.</headline>
817
+ <location>
818
+ <name>Greater Atlanta Area</name>
819
+ <country>
820
+ <code>us</code>
821
+ </country>
822
+ </location>
823
+ <industry>Information Technology and Services</industry>
824
+ <api-standard-profile-request>
825
+ <url>http://api.linkedin.com/v1/people/AFOiwfcG6g:full</url>
826
+ <headers total="1">
827
+ <http-header>
828
+ <name>x-li-auth-token</name>
829
+ <value>name:O9f8</value>
830
+ </http-header>
831
+ </headers>
832
+ </api-standard-profile-request>
833
+ <site-standard-profile-request>
834
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3621279&amp;authToken=O9f8&amp;authType=name</url>
835
+ </site-standard-profile-request>
836
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/019/314/2dcb02e.jpg</picture-url>
837
+ </person>
838
+ <person>
839
+ <id>m4W3WMcbgt</id>
840
+ <first-name>Daniel</first-name>
841
+ <last-name>Gerstenzang</last-name>
842
+ <headline>IT Professional | Programs Management, Strategy &amp; Planning | Mergers and Acquisitions</headline>
843
+ <location>
844
+ <name>Greater New York City Area</name>
845
+ <country>
846
+ <code>us</code>
847
+ </country>
848
+ </location>
849
+ <industry>Information Technology and Services</industry>
850
+ <api-standard-profile-request>
851
+ <url>http://api.linkedin.com/v1/people/m4W3WMcbgt:full</url>
852
+ <headers total="1">
853
+ <http-header>
854
+ <name>x-li-auth-token</name>
855
+ <value>name:l1x2</value>
856
+ </http-header>
857
+ </headers>
858
+ </api-standard-profile-request>
859
+ <site-standard-profile-request>
860
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1572693&amp;authToken=l1x2&amp;authType=name</url>
861
+ </site-standard-profile-request>
862
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/035/322/05eff85.jpg</picture-url>
863
+ </person>
864
+ <person>
865
+ <id>NklNEDnoIs</id>
866
+ <first-name>Sai</first-name>
867
+ <last-name>Gonuguntla</last-name>
868
+ <headline>Electrical Engineer</headline>
869
+ <location>
870
+ <name>Houston, Texas Area</name>
871
+ <country>
872
+ <code>us</code>
873
+ </country>
874
+ </location>
875
+ <industry>Electrical/Electronic Manufacturing</industry>
876
+ <api-standard-profile-request>
877
+ <url>http://api.linkedin.com/v1/people/NklNEDnoIs:full</url>
878
+ <headers total="1">
879
+ <http-header>
880
+ <name>x-li-auth-token</name>
881
+ <value>name:Yj1r</value>
882
+ </http-header>
883
+ </headers>
884
+ </api-standard-profile-request>
885
+ <site-standard-profile-request>
886
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8786197&amp;authToken=Yj1r&amp;authType=name</url>
887
+ </site-standard-profile-request>
888
+ </person>
889
+ <person>
890
+ <id>wqfPY2Day8</id>
891
+ <first-name>Adrian</first-name>
892
+ <last-name>Gorena</last-name>
893
+ <headline>Operations Manager at Hewlett Packard</headline>
894
+ <location>
895
+ <name>Houston, Texas Area</name>
896
+ <country>
897
+ <code>us</code>
898
+ </country>
899
+ </location>
900
+ <industry>Computer Hardware</industry>
901
+ <api-standard-profile-request>
902
+ <url>http://api.linkedin.com/v1/people/wqfPY2Day8:full</url>
903
+ <headers total="1">
904
+ <http-header>
905
+ <name>x-li-auth-token</name>
906
+ <value>name:_WXI</value>
907
+ </http-header>
908
+ </headers>
909
+ </api-standard-profile-request>
910
+ <site-standard-profile-request>
911
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1167921&amp;authToken=_WXI&amp;authType=name</url>
912
+ </site-standard-profile-request>
913
+ </person>
914
+ <person>
915
+ <id>-IZ3lyCJiJ</id>
916
+ <first-name>Manik</first-name>
917
+ <last-name>Gupta</last-name>
918
+ <headline>Geo Products Lead, Japan &amp; Asia-Pacific, Google</headline>
919
+ <location>
920
+ <name>India</name>
921
+ <country>
922
+ <code>in</code>
923
+ </country>
924
+ </location>
925
+ <industry>Internet</industry>
926
+ <api-standard-profile-request>
927
+ <url>http://api.linkedin.com/v1/people/-IZ3lyCJiJ:full</url>
928
+ <headers total="1">
929
+ <http-header>
930
+ <name>x-li-auth-token</name>
931
+ <value>name:MX15</value>
932
+ </http-header>
933
+ </headers>
934
+ </api-standard-profile-request>
935
+ <site-standard-profile-request>
936
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748485&amp;authToken=MX15&amp;authType=name</url>
937
+ </site-standard-profile-request>
938
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/005/1df/2a462c6.jpg</picture-url>
939
+ </person>
940
+ <person>
941
+ <id>opWNwr0IBs</id>
942
+ <first-name>Mike</first-name>
943
+ <last-name>Hagedorn</last-name>
944
+ <headline>Ruby on Rails Consultant</headline>
945
+ <location>
946
+ <name>Houston, Texas Area</name>
947
+ <country>
948
+ <code>us</code>
949
+ </country>
950
+ </location>
951
+ <industry>Computer Software</industry>
952
+ <api-standard-profile-request>
953
+ <url>http://api.linkedin.com/v1/people/opWNwr0IBs:full</url>
954
+ <headers total="1">
955
+ <http-header>
956
+ <name>x-li-auth-token</name>
957
+ <value>name:V1e8</value>
958
+ </http-header>
959
+ </headers>
960
+ </api-standard-profile-request>
961
+ <site-standard-profile-request>
962
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=107037&amp;authToken=V1e8&amp;authType=name</url>
963
+ </site-standard-profile-request>
964
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/007/134/0b9b3b5.jpg</picture-url>
965
+ </person>
966
+ <person>
967
+ <id>27QX9BExFR</id>
968
+ <first-name>Ryan</first-name>
969
+ <last-name>Hankins</last-name>
970
+ <headline>Executive Director at M-POWER</headline>
971
+ <location>
972
+ <name>Birmingham, Alabama Area</name>
973
+ <country>
974
+ <code>us</code>
975
+ </country>
976
+ </location>
977
+ <industry>Non-Profit Organization Management</industry>
978
+ <api-standard-profile-request>
979
+ <url>http://api.linkedin.com/v1/people/27QX9BExFR:full</url>
980
+ <headers total="1">
981
+ <http-header>
982
+ <name>x-li-auth-token</name>
983
+ <value>name:C1y5</value>
984
+ </http-header>
985
+ </headers>
986
+ </api-standard-profile-request>
987
+ <site-standard-profile-request>
988
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15502114&amp;authToken=C1y5&amp;authType=name</url>
989
+ </site-standard-profile-request>
990
+ </person>
991
+ <person>
992
+ <id>7sNolq-6a8</id>
993
+ <first-name>Mubashir</first-name>
994
+ <last-name>Haq</last-name>
995
+ <headline>Software Developer IV at Dell</headline>
996
+ <location>
997
+ <name>Austin, Texas Area</name>
998
+ <country>
999
+ <code>us</code>
1000
+ </country>
1001
+ </location>
1002
+ <industry>Information Technology and Services</industry>
1003
+ <api-standard-profile-request>
1004
+ <url>http://api.linkedin.com/v1/people/7sNolq-6a8:full</url>
1005
+ <headers total="1">
1006
+ <http-header>
1007
+ <name>x-li-auth-token</name>
1008
+ <value>name:FfdP</value>
1009
+ </http-header>
1010
+ </headers>
1011
+ </api-standard-profile-request>
1012
+ <site-standard-profile-request>
1013
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=18691417&amp;authToken=FfdP&amp;authType=name</url>
1014
+ </site-standard-profile-request>
1015
+ </person>
1016
+ <person>
1017
+ <id>9hN7SIuXzr</id>
1018
+ <first-name>Brandy</first-name>
1019
+ <last-name>Hays</last-name>
1020
+ <headline>Managing Consultant, IBM</headline>
1021
+ <location>
1022
+ <name>Washington D.C. Metro Area</name>
1023
+ <country>
1024
+ <code>us</code>
1025
+ </country>
1026
+ </location>
1027
+ <industry>Information Technology and Services</industry>
1028
+ <api-standard-profile-request>
1029
+ <url>http://api.linkedin.com/v1/people/9hN7SIuXzr:full</url>
1030
+ <headers total="1">
1031
+ <http-header>
1032
+ <name>x-li-auth-token</name>
1033
+ <value>name:W2_j</value>
1034
+ </http-header>
1035
+ </headers>
1036
+ </api-standard-profile-request>
1037
+ <site-standard-profile-request>
1038
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1381078&amp;authToken=W2_j&amp;authType=name</url>
1039
+ </site-standard-profile-request>
1040
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00a/133/31ea40f.jpg</picture-url>
1041
+ </person>
1042
+ <person>
1043
+ <id>xpYrbtPyfc</id>
1044
+ <first-name>Adam</first-name>
1045
+ <last-name>Hems</last-name>
1046
+ <headline>Senior Consultant at Microsoft Corporation</headline>
1047
+ <location>
1048
+ <name>Houston, Texas Area</name>
1049
+ <country>
1050
+ <code>us</code>
1051
+ </country>
1052
+ </location>
1053
+ <industry>Information Technology and Services</industry>
1054
+ <api-standard-profile-request>
1055
+ <url>http://api.linkedin.com/v1/people/xpYrbtPyfc:full</url>
1056
+ <headers total="1">
1057
+ <http-header>
1058
+ <name>x-li-auth-token</name>
1059
+ <value>name:O5Hl</value>
1060
+ </http-header>
1061
+ </headers>
1062
+ </api-standard-profile-request>
1063
+ <site-standard-profile-request>
1064
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=82380&amp;authToken=O5Hl&amp;authType=name</url>
1065
+ </site-standard-profile-request>
1066
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/000/36d/1bb01aa.jpg</picture-url>
1067
+ </person>
1068
+ <person>
1069
+ <id>tjsR_gTuts</id>
1070
+ <first-name>Paul</first-name>
1071
+ <last-name>Hepner</last-name>
1072
+ <headline>Information Technology and Services Consultant</headline>
1073
+ <location>
1074
+ <name>Houston, Texas Area</name>
1075
+ <country>
1076
+ <code>us</code>
1077
+ </country>
1078
+ </location>
1079
+ <industry>Information Technology and Services</industry>
1080
+ <api-standard-profile-request>
1081
+ <url>http://api.linkedin.com/v1/people/tjsR_gTuts:full</url>
1082
+ <headers total="1">
1083
+ <http-header>
1084
+ <name>x-li-auth-token</name>
1085
+ <value>name:jIMC</value>
1086
+ </http-header>
1087
+ </headers>
1088
+ </api-standard-profile-request>
1089
+ <site-standard-profile-request>
1090
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4774078&amp;authToken=jIMC&amp;authType=name</url>
1091
+ </site-standard-profile-request>
1092
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/020/16e/3596320.jpg</picture-url>
1093
+ </person>
1094
+ <person>
1095
+ <id>9PG6hMaitx</id>
1096
+ <first-name>Scott</first-name>
1097
+ <last-name>Hinze</last-name>
1098
+ <headline>Web / Media Producer</headline>
1099
+ <location>
1100
+ <name>Dallas/Fort Worth Area</name>
1101
+ <country>
1102
+ <code>us</code>
1103
+ </country>
1104
+ </location>
1105
+ <industry>Online Media</industry>
1106
+ <api-standard-profile-request>
1107
+ <url>http://api.linkedin.com/v1/people/9PG6hMaitx:full</url>
1108
+ <headers total="1">
1109
+ <http-header>
1110
+ <name>x-li-auth-token</name>
1111
+ <value>name:XD2_</value>
1112
+ </http-header>
1113
+ </headers>
1114
+ </api-standard-profile-request>
1115
+ <site-standard-profile-request>
1116
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7375789&amp;authToken=XD2_&amp;authType=name</url>
1117
+ </site-standard-profile-request>
1118
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00b/198/053a7f3.jpg</picture-url>
1119
+ </person>
1120
+ <person>
1121
+ <id>XM0kEe2Ltp</id>
1122
+ <first-name>Kym</first-name>
1123
+ <last-name>Hoffpauir</last-name>
1124
+ <headline>IT Employee at Hewlett-Packard</headline>
1125
+ <location>
1126
+ <name>Houston, Texas Area</name>
1127
+ <country>
1128
+ <code>us</code>
1129
+ </country>
1130
+ </location>
1131
+ <industry>Information Technology and Services</industry>
1132
+ <api-standard-profile-request>
1133
+ <url>http://api.linkedin.com/v1/people/XM0kEe2Ltp:full</url>
1134
+ <headers total="1">
1135
+ <http-header>
1136
+ <name>x-li-auth-token</name>
1137
+ <value>name:ZV7H</value>
1138
+ </http-header>
1139
+ </headers>
1140
+ </api-standard-profile-request>
1141
+ <site-standard-profile-request>
1142
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11520059&amp;authToken=ZV7H&amp;authType=name</url>
1143
+ </site-standard-profile-request>
1144
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/007/1c6/3dfcb43.jpg</picture-url>
1145
+ </person>
1146
+ <person>
1147
+ <id>G3TmulSNJp</id>
1148
+ <first-name>Cathy</first-name>
1149
+ <last-name>Holladay</last-name>
1150
+ <headline>Strategy &amp; Capability Planning Manager at Hewlett-Packard Company</headline>
1151
+ <location>
1152
+ <name>Houston, Texas Area</name>
1153
+ <country>
1154
+ <code>us</code>
1155
+ </country>
1156
+ </location>
1157
+ <industry>Computer Hardware</industry>
1158
+ <api-standard-profile-request>
1159
+ <url>http://api.linkedin.com/v1/people/G3TmulSNJp:full</url>
1160
+ <headers total="1">
1161
+ <http-header>
1162
+ <name>x-li-auth-token</name>
1163
+ <value>name:Y-kj</value>
1164
+ </http-header>
1165
+ </headers>
1166
+ </api-standard-profile-request>
1167
+ <site-standard-profile-request>
1168
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3626213&amp;authToken=Y-kj&amp;authType=name</url>
1169
+ </site-standard-profile-request>
1170
+ </person>
1171
+ <person>
1172
+ <id>kIQvVBowuv</id>
1173
+ <first-name>Ejaz</first-name>
1174
+ <last-name>Hossain</last-name>
1175
+ <headline>Software QA Analyst at HP</headline>
1176
+ <location>
1177
+ <name>Houston, Texas Area</name>
1178
+ <country>
1179
+ <code>us</code>
1180
+ </country>
1181
+ </location>
1182
+ <industry>Electrical/Electronic Manufacturing</industry>
1183
+ <api-standard-profile-request>
1184
+ <url>http://api.linkedin.com/v1/people/kIQvVBowuv:full</url>
1185
+ <headers total="1">
1186
+ <http-header>
1187
+ <name>x-li-auth-token</name>
1188
+ <value>name:5xSq</value>
1189
+ </http-header>
1190
+ </headers>
1191
+ </api-standard-profile-request>
1192
+ <site-standard-profile-request>
1193
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8013113&amp;authToken=5xSq&amp;authType=name</url>
1194
+ </site-standard-profile-request>
1195
+ </person>
1196
+ <person>
1197
+ <id>7oA4WXX_uf</id>
1198
+ <first-name>Ejaz</first-name>
1199
+ <last-name>Hossain, PMP</last-name>
1200
+ <headline>Quality Assurance at Hewlett Packard</headline>
1201
+ <location>
1202
+ <name>Houston, Texas Area</name>
1203
+ <country>
1204
+ <code>us</code>
1205
+ </country>
1206
+ </location>
1207
+ <industry>Information Services</industry>
1208
+ <api-standard-profile-request>
1209
+ <url>http://api.linkedin.com/v1/people/7oA4WXX_uf:full</url>
1210
+ <headers total="1">
1211
+ <http-header>
1212
+ <name>x-li-auth-token</name>
1213
+ <value>name:Cgao</value>
1214
+ </http-header>
1215
+ </headers>
1216
+ </api-standard-profile-request>
1217
+ <site-standard-profile-request>
1218
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3614298&amp;authToken=Cgao&amp;authType=name</url>
1219
+ </site-standard-profile-request>
1220
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/1ae/26b7ee6.jpg</picture-url>
1221
+ </person>
1222
+ <person>
1223
+ <id>p462AqLP1C</id>
1224
+ <first-name>Brenda</first-name>
1225
+ <last-name>Hunting, PMP</last-name>
1226
+ <headline>Program Manager at Helwett-Packard</headline>
1227
+ <location>
1228
+ <name>Colorado Springs, Colorado Area</name>
1229
+ <country>
1230
+ <code>us</code>
1231
+ </country>
1232
+ </location>
1233
+ <industry>Information Technology and Services</industry>
1234
+ <api-standard-profile-request>
1235
+ <url>http://api.linkedin.com/v1/people/p462AqLP1C:full</url>
1236
+ <headers total="1">
1237
+ <http-header>
1238
+ <name>x-li-auth-token</name>
1239
+ <value>name:zbaD</value>
1240
+ </http-header>
1241
+ </headers>
1242
+ </api-standard-profile-request>
1243
+ <site-standard-profile-request>
1244
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21026446&amp;authToken=zbaD&amp;authType=name</url>
1245
+ </site-standard-profile-request>
1246
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/006/3ed/0bed821.jpg</picture-url>
1247
+ </person>
1248
+ <person>
1249
+ <id>U6YB1O2bqv</id>
1250
+ <first-name>Zach</first-name>
1251
+ <last-name>Inglis</last-name>
1252
+ <headline>Partner at London Made</headline>
1253
+ <location>
1254
+ <name>United Kingdom</name>
1255
+ <country>
1256
+ <code>gb</code>
1257
+ </country>
1258
+ </location>
1259
+ <industry>Online Media</industry>
1260
+ <api-standard-profile-request>
1261
+ <url>http://api.linkedin.com/v1/people/U6YB1O2bqv:full</url>
1262
+ <headers total="1">
1263
+ <http-header>
1264
+ <name>x-li-auth-token</name>
1265
+ <value>name:vf4w</value>
1266
+ </http-header>
1267
+ </headers>
1268
+ </api-standard-profile-request>
1269
+ <site-standard-profile-request>
1270
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3669630&amp;authToken=vf4w&amp;authType=name</url>
1271
+ </site-standard-profile-request>
1272
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02f/2d5/128a96f.jpg</picture-url>
1273
+ </person>
1274
+ <person>
1275
+ <id>n9tC7rvTQL</id>
1276
+ <first-name>Sunitha</first-name>
1277
+ <last-name>Jayasim</last-name>
1278
+ <headline>Information Technology and Services Consultant</headline>
1279
+ <location>
1280
+ <name>Houston, Texas Area</name>
1281
+ <country>
1282
+ <code>us</code>
1283
+ </country>
1284
+ </location>
1285
+ <industry>Information Technology and Services</industry>
1286
+ <api-standard-profile-request>
1287
+ <url>http://api.linkedin.com/v1/people/n9tC7rvTQL:full</url>
1288
+ <headers total="1">
1289
+ <http-header>
1290
+ <name>x-li-auth-token</name>
1291
+ <value>name:k8ZS</value>
1292
+ </http-header>
1293
+ </headers>
1294
+ </api-standard-profile-request>
1295
+ <site-standard-profile-request>
1296
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14317971&amp;authToken=k8ZS&amp;authType=name</url>
1297
+ </site-standard-profile-request>
1298
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/024/37b/0b45d9b.jpg</picture-url>
1299
+ </person>
1300
+ <person>
1301
+ <id>xVyvSMxRpv</id>
1302
+ <first-name>Ross</first-name>
1303
+ <last-name>Jimenez</last-name>
1304
+ <headline>Information Technology Strategist and Architect</headline>
1305
+ <location>
1306
+ <name>Houston, Texas Area</name>
1307
+ <country>
1308
+ <code>us</code>
1309
+ </country>
1310
+ </location>
1311
+ <industry>Information Technology and Services</industry>
1312
+ <api-standard-profile-request>
1313
+ <url>http://api.linkedin.com/v1/people/xVyvSMxRpv:full</url>
1314
+ <headers total="1">
1315
+ <http-header>
1316
+ <name>x-li-auth-token</name>
1317
+ <value>name:98F6</value>
1318
+ </http-header>
1319
+ </headers>
1320
+ </api-standard-profile-request>
1321
+ <site-standard-profile-request>
1322
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2319492&amp;authToken=98F6&amp;authType=name</url>
1323
+ </site-standard-profile-request>
1324
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/151/1119b88.jpg</picture-url>
1325
+ </person>
1326
+ <person>
1327
+ <id>tbyDa8uih0</id>
1328
+ <first-name>Nils</first-name>
1329
+ <last-name>Jonsson</last-name>
1330
+ <headline>Software builder</headline>
1331
+ <location>
1332
+ <name>Houston, Texas Area</name>
1333
+ <country>
1334
+ <code>us</code>
1335
+ </country>
1336
+ </location>
1337
+ <industry>Computer Software</industry>
1338
+ <api-standard-profile-request>
1339
+ <url>http://api.linkedin.com/v1/people/tbyDa8uih0:full</url>
1340
+ <headers total="1">
1341
+ <http-header>
1342
+ <name>x-li-auth-token</name>
1343
+ <value>name:xkPq</value>
1344
+ </http-header>
1345
+ </headers>
1346
+ </api-standard-profile-request>
1347
+ <site-standard-profile-request>
1348
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=71458&amp;authToken=xkPq&amp;authType=name</url>
1349
+ </site-standard-profile-request>
1350
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/015/30a/3be881c.jpg</picture-url>
1351
+ </person>
1352
+ <person>
1353
+ <id>22CWLjXnBG</id>
1354
+ <first-name>Dustin</first-name>
1355
+ <last-name>Joost</last-name>
1356
+ <headline>Chapter Consultant at Pi Kappa Alpha</headline>
1357
+ <location>
1358
+ <name>Dallas/Fort Worth Area</name>
1359
+ <country>
1360
+ <code>us</code>
1361
+ </country>
1362
+ </location>
1363
+ <industry>Management Consulting</industry>
1364
+ <api-standard-profile-request>
1365
+ <url>http://api.linkedin.com/v1/people/22CWLjXnBG:full</url>
1366
+ <headers total="1">
1367
+ <http-header>
1368
+ <name>x-li-auth-token</name>
1369
+ <value>name:tLH0</value>
1370
+ </http-header>
1371
+ </headers>
1372
+ </api-standard-profile-request>
1373
+ <site-standard-profile-request>
1374
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13539120&amp;authToken=tLH0&amp;authType=name</url>
1375
+ </site-standard-profile-request>
1376
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/029/367/257f313.jpg</picture-url>
1377
+ </person>
1378
+ <person>
1379
+ <id>rHM1aUSU3p</id>
1380
+ <first-name>Bradley</first-name>
1381
+ <last-name>Joyce</last-name>
1382
+ <headline>Entrepreneur</headline>
1383
+ <location>
1384
+ <name>Dallas/Fort Worth Area</name>
1385
+ <country>
1386
+ <code>us</code>
1387
+ </country>
1388
+ </location>
1389
+ <industry>Information Technology and Services</industry>
1390
+ <api-standard-profile-request>
1391
+ <url>http://api.linkedin.com/v1/people/rHM1aUSU3p:full</url>
1392
+ <headers total="1">
1393
+ <http-header>
1394
+ <name>x-li-auth-token</name>
1395
+ <value>name:Jtog</value>
1396
+ </http-header>
1397
+ </headers>
1398
+ </api-standard-profile-request>
1399
+ <site-standard-profile-request>
1400
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=12595716&amp;authToken=Jtog&amp;authType=name</url>
1401
+ </site-standard-profile-request>
1402
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02e/1fa/2d02d08.jpg</picture-url>
1403
+ </person>
1404
+ <person>
1405
+ <id>IcbBiDZsHj</id>
1406
+ <first-name>Antony</first-name>
1407
+ <last-name>Justin</last-name>
1408
+ <headline>IT Manager at HP</headline>
1409
+ <location>
1410
+ <name>Houston, Texas Area</name>
1411
+ <country>
1412
+ <code>us</code>
1413
+ </country>
1414
+ </location>
1415
+ <industry>Information Technology and Services</industry>
1416
+ <api-standard-profile-request>
1417
+ <url>http://api.linkedin.com/v1/people/IcbBiDZsHj:full</url>
1418
+ <headers total="1">
1419
+ <http-header>
1420
+ <name>x-li-auth-token</name>
1421
+ <value>name:Fm1f</value>
1422
+ </http-header>
1423
+ </headers>
1424
+ </api-standard-profile-request>
1425
+ <site-standard-profile-request>
1426
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6041928&amp;authToken=Fm1f&amp;authType=name</url>
1427
+ </site-standard-profile-request>
1428
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/307/1dfd6de.jpg</picture-url>
1429
+ </person>
1430
+ <person>
1431
+ <id>qJSZtwj6SS</id>
1432
+ <first-name>Arvinder Singh</first-name>
1433
+ <last-name>Kang</last-name>
1434
+ <headline>Manager of Media Technology at Student Media Center, University of Mississippi</headline>
1435
+ <location>
1436
+ <name>Greater Memphis Area</name>
1437
+ <country>
1438
+ <code>us</code>
1439
+ </country>
1440
+ </location>
1441
+ <industry>Online Media</industry>
1442
+ <api-standard-profile-request>
1443
+ <url>http://api.linkedin.com/v1/people/qJSZtwj6SS:full</url>
1444
+ <headers total="1">
1445
+ <http-header>
1446
+ <name>x-li-auth-token</name>
1447
+ <value>name:dEyz</value>
1448
+ </http-header>
1449
+ </headers>
1450
+ </api-standard-profile-request>
1451
+ <site-standard-profile-request>
1452
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=25962&amp;authToken=dEyz&amp;authType=name</url>
1453
+ </site-standard-profile-request>
1454
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/028/04f/0fdc535.jpg</picture-url>
1455
+ </person>
1456
+ <person>
1457
+ <id>6kxA-99XIg</id>
1458
+ <first-name>Steve</first-name>
1459
+ <last-name>Kean</last-name>
1460
+ <headline>Application Architect and Developer</headline>
1461
+ <location>
1462
+ <name>Saudi Arabia</name>
1463
+ <country>
1464
+ <code>sa</code>
1465
+ </country>
1466
+ </location>
1467
+ <industry>Computer Software</industry>
1468
+ <api-standard-profile-request>
1469
+ <url>http://api.linkedin.com/v1/people/6kxA-99XIg:full</url>
1470
+ <headers total="1">
1471
+ <http-header>
1472
+ <name>x-li-auth-token</name>
1473
+ <value>name:lX4a</value>
1474
+ </http-header>
1475
+ </headers>
1476
+ </api-standard-profile-request>
1477
+ <site-standard-profile-request>
1478
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4673951&amp;authToken=lX4a&amp;authType=name</url>
1479
+ </site-standard-profile-request>
1480
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/017/3fa/3eccf6f.jpg</picture-url>
1481
+ </person>
1482
+ <person>
1483
+ <id>MlVKoHxPp6</id>
1484
+ <first-name>Tom</first-name>
1485
+ <last-name>Kern</last-name>
1486
+ <headline>Senior .Net Developer at Benaissance</headline>
1487
+ <location>
1488
+ <name>Greater Omaha Area</name>
1489
+ <country>
1490
+ <code>us</code>
1491
+ </country>
1492
+ </location>
1493
+ <industry>Computer Software</industry>
1494
+ <api-standard-profile-request>
1495
+ <url>http://api.linkedin.com/v1/people/MlVKoHxPp6:full</url>
1496
+ <headers total="1">
1497
+ <http-header>
1498
+ <name>x-li-auth-token</name>
1499
+ <value>name:Ljcg</value>
1500
+ </http-header>
1501
+ </headers>
1502
+ </api-standard-profile-request>
1503
+ <site-standard-profile-request>
1504
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3633826&amp;authToken=Ljcg&amp;authType=name</url>
1505
+ </site-standard-profile-request>
1506
+ </person>
1507
+ <person>
1508
+ <id>j4oWnjCP8y</id>
1509
+ <first-name>Scott</first-name>
1510
+ <last-name>Kildebeck</last-name>
1511
+ <headline>Business Development Manager at Insight</headline>
1512
+ <location>
1513
+ <name>Dallas/Fort Worth Area</name>
1514
+ <country>
1515
+ <code>us</code>
1516
+ </country>
1517
+ </location>
1518
+ <industry>Computer Software</industry>
1519
+ <api-standard-profile-request>
1520
+ <url>http://api.linkedin.com/v1/people/j4oWnjCP8y:full</url>
1521
+ <headers total="1">
1522
+ <http-header>
1523
+ <name>x-li-auth-token</name>
1524
+ <value>name:vccD</value>
1525
+ </http-header>
1526
+ </headers>
1527
+ </api-standard-profile-request>
1528
+ <site-standard-profile-request>
1529
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=45724488&amp;authToken=vccD&amp;authType=name</url>
1530
+ </site-standard-profile-request>
1531
+ </person>
1532
+ <person>
1533
+ <id>mo5nKdLuOU</id>
1534
+ <first-name>Sue</first-name>
1535
+ <last-name>Klinke</last-name>
1536
+ <headline>IT Program/Project Manager</headline>
1537
+ <location>
1538
+ <name>Greater Denver Area</name>
1539
+ <country>
1540
+ <code>us</code>
1541
+ </country>
1542
+ </location>
1543
+ <industry>Information Technology and Services</industry>
1544
+ <api-standard-profile-request>
1545
+ <url>http://api.linkedin.com/v1/people/mo5nKdLuOU:full</url>
1546
+ <headers total="1">
1547
+ <http-header>
1548
+ <name>x-li-auth-token</name>
1549
+ <value>name:QFmK</value>
1550
+ </http-header>
1551
+ </headers>
1552
+ </api-standard-profile-request>
1553
+ <site-standard-profile-request>
1554
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3315929&amp;authToken=QFmK&amp;authType=name</url>
1555
+ </site-standard-profile-request>
1556
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/015/2f8/3f0bd4d.jpg</picture-url>
1557
+ </person>
1558
+ <person>
1559
+ <id>1NbNVs7llI</id>
1560
+ <first-name>Hanu</first-name>
1561
+ <last-name>Kommalapati</last-name>
1562
+ <headline>Architect at Microsoft</headline>
1563
+ <location>
1564
+ <name>Houston, Texas Area</name>
1565
+ <country>
1566
+ <code>us</code>
1567
+ </country>
1568
+ </location>
1569
+ <industry>Computer Software</industry>
1570
+ <api-standard-profile-request>
1571
+ <url>http://api.linkedin.com/v1/people/1NbNVs7llI:full</url>
1572
+ <headers total="1">
1573
+ <http-header>
1574
+ <name>x-li-auth-token</name>
1575
+ <value>name:93ol</value>
1576
+ </http-header>
1577
+ </headers>
1578
+ </api-standard-profile-request>
1579
+ <site-standard-profile-request>
1580
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3613552&amp;authToken=93ol&amp;authType=name</url>
1581
+ </site-standard-profile-request>
1582
+ </person>
1583
+ <person>
1584
+ <id>Gl_1-hQc1N</id>
1585
+ <first-name>Jeff</first-name>
1586
+ <last-name>Kramer</last-name>
1587
+ <headline>Manager at Polycot Labs</headline>
1588
+ <location>
1589
+ <name>Austin, Texas Area</name>
1590
+ <country>
1591
+ <code>us</code>
1592
+ </country>
1593
+ </location>
1594
+ <industry>Information Technology and Services</industry>
1595
+ <api-standard-profile-request>
1596
+ <url>http://api.linkedin.com/v1/people/Gl_1-hQc1N:full</url>
1597
+ <headers total="1">
1598
+ <http-header>
1599
+ <name>x-li-auth-token</name>
1600
+ <value>name:XyiL</value>
1601
+ </http-header>
1602
+ </headers>
1603
+ </api-standard-profile-request>
1604
+ <site-standard-profile-request>
1605
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15128&amp;authToken=XyiL&amp;authType=name</url>
1606
+ </site-standard-profile-request>
1607
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/001/009/309254b.jpg</picture-url>
1608
+ </person>
1609
+ <person>
1610
+ <id>g0RA7B27no</id>
1611
+ <first-name>Doug</first-name>
1612
+ <last-name>Kulka</last-name>
1613
+ <headline>IT Manager - Global Marketing IT (Customer Acquistion &amp; Intelligence) - Hewlett Packard</headline>
1614
+ <location>
1615
+ <name>Houston, Texas Area</name>
1616
+ <country>
1617
+ <code>us</code>
1618
+ </country>
1619
+ </location>
1620
+ <industry>Information Technology and Services</industry>
1621
+ <api-standard-profile-request>
1622
+ <url>http://api.linkedin.com/v1/people/g0RA7B27no:full</url>
1623
+ <headers total="1">
1624
+ <http-header>
1625
+ <name>x-li-auth-token</name>
1626
+ <value>name:w5hY</value>
1627
+ </http-header>
1628
+ </headers>
1629
+ </api-standard-profile-request>
1630
+ <site-standard-profile-request>
1631
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2587854&amp;authToken=w5hY&amp;authType=name</url>
1632
+ </site-standard-profile-request>
1633
+ </person>
1634
+ <person>
1635
+ <id>VqTuVpQDsd</id>
1636
+ <first-name>Keith</first-name>
1637
+ <last-name>Lancaster</last-name>
1638
+ <headline>Independent Software Consultant - OS X, Ruby on Rails, iPhone</headline>
1639
+ <location>
1640
+ <name>Houston, Texas Area</name>
1641
+ <country>
1642
+ <code>us</code>
1643
+ </country>
1644
+ </location>
1645
+ <industry>Computer Software</industry>
1646
+ <api-standard-profile-request>
1647
+ <url>http://api.linkedin.com/v1/people/VqTuVpQDsd:full</url>
1648
+ <headers total="1">
1649
+ <http-header>
1650
+ <name>x-li-auth-token</name>
1651
+ <value>name:O9Vk</value>
1652
+ </http-header>
1653
+ </headers>
1654
+ </api-standard-profile-request>
1655
+ <site-standard-profile-request>
1656
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4889683&amp;authToken=O9Vk&amp;authType=name</url>
1657
+ </site-standard-profile-request>
1658
+ </person>
1659
+ <person>
1660
+ <id>88UDLCogAb</id>
1661
+ <first-name>Mona</first-name>
1662
+ <last-name>Larson</last-name>
1663
+ <headline>IT Consultant at BP</headline>
1664
+ <location>
1665
+ <name>Houston, Texas Area</name>
1666
+ <country>
1667
+ <code>us</code>
1668
+ </country>
1669
+ </location>
1670
+ <industry>Oil &amp; Energy</industry>
1671
+ <api-standard-profile-request>
1672
+ <url>http://api.linkedin.com/v1/people/88UDLCogAb:full</url>
1673
+ <headers total="1">
1674
+ <http-header>
1675
+ <name>x-li-auth-token</name>
1676
+ <value>name:4K3n</value>
1677
+ </http-header>
1678
+ </headers>
1679
+ </api-standard-profile-request>
1680
+ <site-standard-profile-request>
1681
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=20590759&amp;authToken=4K3n&amp;authType=name</url>
1682
+ </site-standard-profile-request>
1683
+ </person>
1684
+ <person>
1685
+ <id>1bJ9lghNE-</id>
1686
+ <first-name>Daniel</first-name>
1687
+ <last-name>Lathrop</last-name>
1688
+ <headline>Digital Strategist at InvestigateWest</headline>
1689
+ <location>
1690
+ <name>Greater Seattle Area</name>
1691
+ <country>
1692
+ <code>us</code>
1693
+ </country>
1694
+ </location>
1695
+ <industry>Newspapers</industry>
1696
+ <api-standard-profile-request>
1697
+ <url>http://api.linkedin.com/v1/people/1bJ9lghNE-:full</url>
1698
+ <headers total="1">
1699
+ <http-header>
1700
+ <name>x-li-auth-token</name>
1701
+ <value>name:FBW_</value>
1702
+ </http-header>
1703
+ </headers>
1704
+ </api-standard-profile-request>
1705
+ <site-standard-profile-request>
1706
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3429308&amp;authToken=FBW_&amp;authType=name</url>
1707
+ </site-standard-profile-request>
1708
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/002/33d/196b180.jpg</picture-url>
1709
+ </person>
1710
+ <person>
1711
+ <id>4NHud1u5Wg</id>
1712
+ <first-name>Vu</first-name>
1713
+ <last-name>Le</last-name>
1714
+ <headline>Senior Consultant at Microsoft</headline>
1715
+ <location>
1716
+ <name>Houston, Texas Area</name>
1717
+ <country>
1718
+ <code>us</code>
1719
+ </country>
1720
+ </location>
1721
+ <industry>Computer Software</industry>
1722
+ <api-standard-profile-request>
1723
+ <url>http://api.linkedin.com/v1/people/4NHud1u5Wg:full</url>
1724
+ <headers total="1">
1725
+ <http-header>
1726
+ <name>x-li-auth-token</name>
1727
+ <value>name:KFqn</value>
1728
+ </http-header>
1729
+ </headers>
1730
+ </api-standard-profile-request>
1731
+ <site-standard-profile-request>
1732
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3616128&amp;authToken=KFqn&amp;authType=name</url>
1733
+ </site-standard-profile-request>
1734
+ </person>
1735
+ <person>
1736
+ <id>fvRejoqubS</id>
1737
+ <first-name>Chris</first-name>
1738
+ <last-name>Ledet</last-name>
1739
+ <headline>Software Developer at EHS Technologies</headline>
1740
+ <location>
1741
+ <name>Greater Philadelphia Area</name>
1742
+ <country>
1743
+ <code>us</code>
1744
+ </country>
1745
+ </location>
1746
+ <industry>Computer Software</industry>
1747
+ <api-standard-profile-request>
1748
+ <url>http://api.linkedin.com/v1/people/fvRejoqubS:full</url>
1749
+ <headers total="1">
1750
+ <http-header>
1751
+ <name>x-li-auth-token</name>
1752
+ <value>name:iAiJ</value>
1753
+ </http-header>
1754
+ </headers>
1755
+ </api-standard-profile-request>
1756
+ <site-standard-profile-request>
1757
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22835029&amp;authToken=iAiJ&amp;authType=name</url>
1758
+ </site-standard-profile-request>
1759
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/014/14e/05c4136.jpg</picture-url>
1760
+ </person>
1761
+ <person>
1762
+ <id>mqw5Ms_RBQ</id>
1763
+ <first-name>Chris</first-name>
1764
+ <last-name>Lee</last-name>
1765
+ <headline>Rails Consultant</headline>
1766
+ <location>
1767
+ <name>Houston, Texas Area</name>
1768
+ <country>
1769
+ <code>us</code>
1770
+ </country>
1771
+ </location>
1772
+ <industry>Internet</industry>
1773
+ <api-standard-profile-request>
1774
+ <url>http://api.linkedin.com/v1/people/mqw5Ms_RBQ:full</url>
1775
+ <headers total="1">
1776
+ <http-header>
1777
+ <name>x-li-auth-token</name>
1778
+ <value>name:Mq9T</value>
1779
+ </http-header>
1780
+ </headers>
1781
+ </api-standard-profile-request>
1782
+ <site-standard-profile-request>
1783
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3259427&amp;authToken=Mq9T&amp;authType=name</url>
1784
+ </site-standard-profile-request>
1785
+ </person>
1786
+ <person>
1787
+ <id>Wt3wytYcN4</id>
1788
+ <first-name>Toby</first-name>
1789
+ <last-name>Lenz</last-name>
1790
+ <headline>Founder at The Hype Networks</headline>
1791
+ <location>
1792
+ <name>San Francisco Bay Area</name>
1793
+ <country>
1794
+ <code>us</code>
1795
+ </country>
1796
+ </location>
1797
+ <industry>Computer Software</industry>
1798
+ <api-standard-profile-request>
1799
+ <url>http://api.linkedin.com/v1/people/Wt3wytYcN4:full</url>
1800
+ <headers total="1">
1801
+ <http-header>
1802
+ <name>x-li-auth-token</name>
1803
+ <value>name:q0Bs</value>
1804
+ </http-header>
1805
+ </headers>
1806
+ </api-standard-profile-request>
1807
+ <site-standard-profile-request>
1808
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=54487957&amp;authToken=q0Bs&amp;authType=name</url>
1809
+ </site-standard-profile-request>
1810
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/037/260/1721ba1.jpg</picture-url>
1811
+ </person>
1812
+ <person>
1813
+ <id>DUw9_BLdSl</id>
1814
+ <first-name>Alex</first-name>
1815
+ <last-name>Leverington</last-name>
1816
+ <headline>Simplicity Programmer</headline>
1817
+ <location>
1818
+ <name>Dallas/Fort Worth Area</name>
1819
+ <country>
1820
+ <code>us</code>
1821
+ </country>
1822
+ </location>
1823
+ <industry>Internet</industry>
1824
+ <api-standard-profile-request>
1825
+ <url>http://api.linkedin.com/v1/people/DUw9_BLdSl:full</url>
1826
+ <headers total="1">
1827
+ <http-header>
1828
+ <name>x-li-auth-token</name>
1829
+ <value>name:nLcQ</value>
1830
+ </http-header>
1831
+ </headers>
1832
+ </api-standard-profile-request>
1833
+ <site-standard-profile-request>
1834
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17104074&amp;authToken=nLcQ&amp;authType=name</url>
1835
+ </site-standard-profile-request>
1836
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/007/354/1e0c3ac.jpg</picture-url>
1837
+ </person>
1838
+ <person>
1839
+ <id>j2rlFKcG_2</id>
1840
+ <first-name>Kathy</first-name>
1841
+ <last-name>Li</last-name>
1842
+ <headline>Solution Architect at HP</headline>
1843
+ <location>
1844
+ <name>Houston, Texas Area</name>
1845
+ <country>
1846
+ <code>us</code>
1847
+ </country>
1848
+ </location>
1849
+ <industry>Information Technology and Services</industry>
1850
+ <api-standard-profile-request>
1851
+ <url>http://api.linkedin.com/v1/people/j2rlFKcG_2:full</url>
1852
+ <headers total="1">
1853
+ <http-header>
1854
+ <name>x-li-auth-token</name>
1855
+ <value>name:EcA_</value>
1856
+ </http-header>
1857
+ </headers>
1858
+ </api-standard-profile-request>
1859
+ <site-standard-profile-request>
1860
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8978676&amp;authToken=EcA_&amp;authType=name</url>
1861
+ </site-standard-profile-request>
1862
+ </person>
1863
+ <person>
1864
+ <id>KaykrUkY9b</id>
1865
+ <first-name>Jay</first-name>
1866
+ <last-name>Link</last-name>
1867
+ <headline>VP, Business Planning &amp; Analysis at Invensys</headline>
1868
+ <location>
1869
+ <name>United States</name>
1870
+ <country>
1871
+ <code>us</code>
1872
+ </country>
1873
+ </location>
1874
+ <industry>Industrial Automation</industry>
1875
+ <api-standard-profile-request>
1876
+ <url>http://api.linkedin.com/v1/people/KaykrUkY9b:full</url>
1877
+ <headers total="1">
1878
+ <http-header>
1879
+ <name>x-li-auth-token</name>
1880
+ <value>name:I1Mi</value>
1881
+ </http-header>
1882
+ </headers>
1883
+ </api-standard-profile-request>
1884
+ <site-standard-profile-request>
1885
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=867183&amp;authToken=I1Mi&amp;authType=name</url>
1886
+ </site-standard-profile-request>
1887
+ </person>
1888
+ <person>
1889
+ <id>eAP_sDBbN-</id>
1890
+ <first-name>Steven</first-name>
1891
+ <last-name>Lopez</last-name>
1892
+ <headline>Manager at Hewlett-Packard</headline>
1893
+ <location>
1894
+ <name>Houston, Texas Area</name>
1895
+ <country>
1896
+ <code>us</code>
1897
+ </country>
1898
+ </location>
1899
+ <industry>Information Technology and Services</industry>
1900
+ <api-standard-profile-request>
1901
+ <url>http://api.linkedin.com/v1/people/eAP_sDBbN-:full</url>
1902
+ <headers total="1">
1903
+ <http-header>
1904
+ <name>x-li-auth-token</name>
1905
+ <value>name:Cvkv</value>
1906
+ </http-header>
1907
+ </headers>
1908
+ </api-standard-profile-request>
1909
+ <site-standard-profile-request>
1910
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2538035&amp;authToken=Cvkv&amp;authType=name</url>
1911
+ </site-standard-profile-request>
1912
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00a/03c/35438c1.jpg</picture-url>
1913
+ </person>
1914
+ <person>
1915
+ <id>cOvYRTfQoa</id>
1916
+ <first-name>Steven</first-name>
1917
+ <last-name>Lopez</last-name>
1918
+ <headline>Manager at Hewlett-Packard</headline>
1919
+ <location>
1920
+ <name>Houston, Texas Area</name>
1921
+ <country>
1922
+ <code>us</code>
1923
+ </country>
1924
+ </location>
1925
+ <industry>Information Technology and Services</industry>
1926
+ <api-standard-profile-request>
1927
+ <url>http://api.linkedin.com/v1/people/cOvYRTfQoa:full</url>
1928
+ <headers total="1">
1929
+ <http-header>
1930
+ <name>x-li-auth-token</name>
1931
+ <value>name:bO9e</value>
1932
+ </http-header>
1933
+ </headers>
1934
+ </api-standard-profile-request>
1935
+ <site-standard-profile-request>
1936
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3860082&amp;authToken=bO9e&amp;authType=name</url>
1937
+ </site-standard-profile-request>
1938
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02a/35a/285441a.jpg</picture-url>
1939
+ </person>
1940
+ <person>
1941
+ <id>iUocDT8ucO</id>
1942
+ <first-name>Judd</first-name>
1943
+ <last-name>Lyon</last-name>
1944
+ <headline>Principal, Trifecta Interactive Marketing, LLC</headline>
1945
+ <location>
1946
+ <name>Austin, Texas Area</name>
1947
+ <country>
1948
+ <code>us</code>
1949
+ </country>
1950
+ </location>
1951
+ <industry>Marketing and Advertising</industry>
1952
+ <api-standard-profile-request>
1953
+ <url>http://api.linkedin.com/v1/people/iUocDT8ucO:full</url>
1954
+ <headers total="1">
1955
+ <http-header>
1956
+ <name>x-li-auth-token</name>
1957
+ <value>name:fJpS</value>
1958
+ </http-header>
1959
+ </headers>
1960
+ </api-standard-profile-request>
1961
+ <site-standard-profile-request>
1962
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=24392843&amp;authToken=fJpS&amp;authType=name</url>
1963
+ </site-standard-profile-request>
1964
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/025/39b/3d1cac1.jpg</picture-url>
1965
+ </person>
1966
+ <person>
1967
+ <id>zEOJybAbjS</id>
1968
+ <first-name>Stephany</first-name>
1969
+ <last-name>Macon</last-name>
1970
+ <headline>VP - Client Services at STARS (Survey Tabulations and Research Systems)</headline>
1971
+ <location>
1972
+ <name>Dallas/Fort Worth Area</name>
1973
+ <country>
1974
+ <code>us</code>
1975
+ </country>
1976
+ </location>
1977
+ <industry>Market Research</industry>
1978
+ <api-standard-profile-request>
1979
+ <url>http://api.linkedin.com/v1/people/zEOJybAbjS:full</url>
1980
+ <headers total="1">
1981
+ <http-header>
1982
+ <name>x-li-auth-token</name>
1983
+ <value>name:lsJI</value>
1984
+ </http-header>
1985
+ </headers>
1986
+ </api-standard-profile-request>
1987
+ <site-standard-profile-request>
1988
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13155620&amp;authToken=lsJI&amp;authType=name</url>
1989
+ </site-standard-profile-request>
1990
+ </person>
1991
+ <person>
1992
+ <id>JO5lq5NLTJ</id>
1993
+ <first-name>Cheryl</first-name>
1994
+ <last-name>Madewell</last-name>
1995
+ <headline>ChurchLife &amp; SeniorLife-Events at Denton Bible Church</headline>
1996
+ <location>
1997
+ <name>Dallas/Fort Worth Area</name>
1998
+ <country>
1999
+ <code>us</code>
2000
+ </country>
2001
+ </location>
2002
+ <industry>Religious Institutions</industry>
2003
+ <api-standard-profile-request>
2004
+ <url>http://api.linkedin.com/v1/people/JO5lq5NLTJ:full</url>
2005
+ <headers total="1">
2006
+ <http-header>
2007
+ <name>x-li-auth-token</name>
2008
+ <value>name:bxaa</value>
2009
+ </http-header>
2010
+ </headers>
2011
+ </api-standard-profile-request>
2012
+ <site-standard-profile-request>
2013
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26792780&amp;authToken=bxaa&amp;authType=name</url>
2014
+ </site-standard-profile-request>
2015
+ </person>
2016
+ <person>
2017
+ <id>Z5NxDP7Shs</id>
2018
+ <first-name>Deborah</first-name>
2019
+ <last-name>Manzanares</last-name>
2020
+ <headline>ecommerce at hp</headline>
2021
+ <location>
2022
+ <name>Colorado Springs, Colorado Area</name>
2023
+ <country>
2024
+ <code>us</code>
2025
+ </country>
2026
+ </location>
2027
+ <industry>Internet</industry>
2028
+ <api-standard-profile-request>
2029
+ <url>http://api.linkedin.com/v1/people/Z5NxDP7Shs:full</url>
2030
+ <headers total="1">
2031
+ <http-header>
2032
+ <name>x-li-auth-token</name>
2033
+ <value>name:i_8e</value>
2034
+ </http-header>
2035
+ </headers>
2036
+ </api-standard-profile-request>
2037
+ <site-standard-profile-request>
2038
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7133603&amp;authToken=i_8e&amp;authType=name</url>
2039
+ </site-standard-profile-request>
2040
+ </person>
2041
+ <person>
2042
+ <id>JLciRoHssO</id>
2043
+ <first-name>Lynn</first-name>
2044
+ <last-name>Martin</last-name>
2045
+ <headline>Owner at Coding Experts</headline>
2046
+ <location>
2047
+ <name>Dallas/Fort Worth Area</name>
2048
+ <country>
2049
+ <code>us</code>
2050
+ </country>
2051
+ </location>
2052
+ <industry>Market Research</industry>
2053
+ <api-standard-profile-request>
2054
+ <url>http://api.linkedin.com/v1/people/JLciRoHssO:full</url>
2055
+ <headers total="1">
2056
+ <http-header>
2057
+ <name>x-li-auth-token</name>
2058
+ <value>name:TgUx</value>
2059
+ </http-header>
2060
+ </headers>
2061
+ </api-standard-profile-request>
2062
+ <site-standard-profile-request>
2063
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9530258&amp;authToken=TgUx&amp;authType=name</url>
2064
+ </site-standard-profile-request>
2065
+ </person>
2066
+ <person>
2067
+ <id>6dpl1eN52z</id>
2068
+ <first-name>Adria</first-name>
2069
+ <last-name>Maston</last-name>
2070
+ <headline>Owner, Unstoppable Solutions</headline>
2071
+ <location>
2072
+ <name>Phoenix, Arizona Area</name>
2073
+ <country>
2074
+ <code>us</code>
2075
+ </country>
2076
+ </location>
2077
+ <industry>Internet</industry>
2078
+ <api-standard-profile-request>
2079
+ <url>http://api.linkedin.com/v1/people/6dpl1eN52z:full</url>
2080
+ <headers total="1">
2081
+ <http-header>
2082
+ <name>x-li-auth-token</name>
2083
+ <value>name:fgyM</value>
2084
+ </http-header>
2085
+ </headers>
2086
+ </api-standard-profile-request>
2087
+ <site-standard-profile-request>
2088
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21055717&amp;authToken=fgyM&amp;authType=name</url>
2089
+ </site-standard-profile-request>
2090
+ </person>
2091
+ <person>
2092
+ <id>RQhhsgcJiK</id>
2093
+ <first-name>Chris</first-name>
2094
+ <last-name>McCroskey</last-name>
2095
+ <headline>Director at Rockfish Interactive</headline>
2096
+ <location>
2097
+ <name>Dallas/Fort Worth Area</name>
2098
+ <country>
2099
+ <code>us</code>
2100
+ </country>
2101
+ </location>
2102
+ <industry>Computer Software</industry>
2103
+ <api-standard-profile-request>
2104
+ <url>http://api.linkedin.com/v1/people/RQhhsgcJiK:full</url>
2105
+ <headers total="1">
2106
+ <http-header>
2107
+ <name>x-li-auth-token</name>
2108
+ <value>name:b8Tx</value>
2109
+ </http-header>
2110
+ </headers>
2111
+ </api-standard-profile-request>
2112
+ <site-standard-profile-request>
2113
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3588427&amp;authToken=b8Tx&amp;authType=name</url>
2114
+ </site-standard-profile-request>
2115
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01b/091/26945f1.jpg</picture-url>
2116
+ </person>
2117
+ <person>
2118
+ <id>4k2lFtAZZj</id>
2119
+ <first-name>Sunil</first-name>
2120
+ <last-name>Menon</last-name>
2121
+ <headline>Manager - Architecture and Development - Simple Commerce and Call Center Tools</headline>
2122
+ <location>
2123
+ <name>Greater Philadelphia Area</name>
2124
+ <country>
2125
+ <code>us</code>
2126
+ </country>
2127
+ </location>
2128
+ <industry>Information Technology and Services</industry>
2129
+ <api-standard-profile-request>
2130
+ <url>http://api.linkedin.com/v1/people/4k2lFtAZZj:full</url>
2131
+ <headers total="1">
2132
+ <http-header>
2133
+ <name>x-li-auth-token</name>
2134
+ <value>name:8CBX</value>
2135
+ </http-header>
2136
+ </headers>
2137
+ </api-standard-profile-request>
2138
+ <site-standard-profile-request>
2139
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3622810&amp;authToken=8CBX&amp;authType=name</url>
2140
+ </site-standard-profile-request>
2141
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00d/038/0a27cfc.jpg</picture-url>
2142
+ </person>
2143
+ <person>
2144
+ <id>FNuc7-9bKG</id>
2145
+ <first-name>Christopher</first-name>
2146
+ <last-name>Merritt</last-name>
2147
+ <headline>Ruby Developer at Nexplore Corporation</headline>
2148
+ <location>
2149
+ <name>Dallas/Fort Worth Area</name>
2150
+ <country>
2151
+ <code>us</code>
2152
+ </country>
2153
+ </location>
2154
+ <industry>Internet</industry>
2155
+ <api-standard-profile-request>
2156
+ <url>http://api.linkedin.com/v1/people/FNuc7-9bKG:full</url>
2157
+ <headers total="1">
2158
+ <http-header>
2159
+ <name>x-li-auth-token</name>
2160
+ <value>name:_ClT</value>
2161
+ </http-header>
2162
+ </headers>
2163
+ </api-standard-profile-request>
2164
+ <site-standard-profile-request>
2165
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6496645&amp;authToken=_ClT&amp;authType=name</url>
2166
+ </site-standard-profile-request>
2167
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/020/1b3/102d6b4.jpg</picture-url>
2168
+ </person>
2169
+ <person>
2170
+ <id>jVe9Up97cQ</id>
2171
+ <first-name>Dale</first-name>
2172
+ <last-name>Merritt</last-name>
2173
+ <headline>President at Folla MeDia, LLC</headline>
2174
+ <location>
2175
+ <name>Phoenix, Arizona Area</name>
2176
+ <country>
2177
+ <code>us</code>
2178
+ </country>
2179
+ </location>
2180
+ <industry>Internet</industry>
2181
+ <api-standard-profile-request>
2182
+ <url>http://api.linkedin.com/v1/people/jVe9Up97cQ:full</url>
2183
+ <headers total="1">
2184
+ <http-header>
2185
+ <name>x-li-auth-token</name>
2186
+ <value>name:v_4s</value>
2187
+ </http-header>
2188
+ </headers>
2189
+ </api-standard-profile-request>
2190
+ <site-standard-profile-request>
2191
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22440791&amp;authToken=v_4s&amp;authType=name</url>
2192
+ </site-standard-profile-request>
2193
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/030/23f/379b7ba.jpg</picture-url>
2194
+ </person>
2195
+ <person>
2196
+ <id>ti_swBHCpg</id>
2197
+ <first-name>Darnell</first-name>
2198
+ <last-name>Milton</last-name>
2199
+ <headline>Functional Analyst at AePONA</headline>
2200
+ <location>
2201
+ <name>Houston, Texas Area</name>
2202
+ <country>
2203
+ <code>us</code>
2204
+ </country>
2205
+ </location>
2206
+ <industry>Information Technology and Services</industry>
2207
+ <api-standard-profile-request>
2208
+ <url>http://api.linkedin.com/v1/people/ti_swBHCpg:full</url>
2209
+ <headers total="1">
2210
+ <http-header>
2211
+ <name>x-li-auth-token</name>
2212
+ <value>name:hX0D</value>
2213
+ </http-header>
2214
+ </headers>
2215
+ </api-standard-profile-request>
2216
+ <site-standard-profile-request>
2217
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14090841&amp;authToken=hX0D&amp;authType=name</url>
2218
+ </site-standard-profile-request>
2219
+ </person>
2220
+ <person>
2221
+ <id>DGCa2ko-fP</id>
2222
+ <first-name>Luigi</first-name>
2223
+ <last-name>Montanez</last-name>
2224
+ <headline>Software Developer at Sunlight Foundation</headline>
2225
+ <location>
2226
+ <name>Washington D.C. Metro Area</name>
2227
+ <country>
2228
+ <code>us</code>
2229
+ </country>
2230
+ </location>
2231
+ <industry>Computer Software</industry>
2232
+ <api-standard-profile-request>
2233
+ <url>http://api.linkedin.com/v1/people/DGCa2ko-fP:full</url>
2234
+ <headers total="1">
2235
+ <http-header>
2236
+ <name>x-li-auth-token</name>
2237
+ <value>name:Z-5N</value>
2238
+ </http-header>
2239
+ </headers>
2240
+ </api-standard-profile-request>
2241
+ <site-standard-profile-request>
2242
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7276401&amp;authToken=Z-5N&amp;authType=name</url>
2243
+ </site-standard-profile-request>
2244
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02f/331/1d567e1.jpg</picture-url>
2245
+ </person>
2246
+ <person>
2247
+ <id>0UmCmoomT5</id>
2248
+ <first-name>Eric</first-name>
2249
+ <last-name>Moore</last-name>
2250
+ <headline>Programmer Analyst at HCC Service Company</headline>
2251
+ <location>
2252
+ <name>Houston, Texas Area</name>
2253
+ <country>
2254
+ <code>us</code>
2255
+ </country>
2256
+ </location>
2257
+ <industry>Insurance</industry>
2258
+ <api-standard-profile-request>
2259
+ <url>http://api.linkedin.com/v1/people/0UmCmoomT5:full</url>
2260
+ <headers total="1">
2261
+ <http-header>
2262
+ <name>x-li-auth-token</name>
2263
+ <value>name:TaIk</value>
2264
+ </http-header>
2265
+ </headers>
2266
+ </api-standard-profile-request>
2267
+ <site-standard-profile-request>
2268
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3071163&amp;authToken=TaIk&amp;authType=name</url>
2269
+ </site-standard-profile-request>
2270
+ </person>
2271
+ <person>
2272
+ <id>vArXolo1zD</id>
2273
+ <first-name>Tammi</first-name>
2274
+ <last-name>Moore</last-name>
2275
+ <headline>Information Technology Project Manager</headline>
2276
+ <location>
2277
+ <name>Greater Atlanta Area</name>
2278
+ <country>
2279
+ <code>us</code>
2280
+ </country>
2281
+ </location>
2282
+ <industry>Computer Software</industry>
2283
+ <api-standard-profile-request>
2284
+ <url>http://api.linkedin.com/v1/people/vArXolo1zD:full</url>
2285
+ <headers total="1">
2286
+ <http-header>
2287
+ <name>x-li-auth-token</name>
2288
+ <value>name:LUKJ</value>
2289
+ </http-header>
2290
+ </headers>
2291
+ </api-standard-profile-request>
2292
+ <site-standard-profile-request>
2293
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2610633&amp;authToken=LUKJ&amp;authType=name</url>
2294
+ </site-standard-profile-request>
2295
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/007/1fb/35a0abd.jpg</picture-url>
2296
+ </person>
2297
+ <person>
2298
+ <id>uWmB1hkc16</id>
2299
+ <first-name>Tommy</first-name>
2300
+ <last-name>Morgan</last-name>
2301
+ <headline>Software Architect</headline>
2302
+ <location>
2303
+ <name>Austin, Texas Area</name>
2304
+ <country>
2305
+ <code>us</code>
2306
+ </country>
2307
+ </location>
2308
+ <industry>Information Technology and Services</industry>
2309
+ <api-standard-profile-request>
2310
+ <url>http://api.linkedin.com/v1/people/uWmB1hkc16:full</url>
2311
+ <headers total="1">
2312
+ <http-header>
2313
+ <name>x-li-auth-token</name>
2314
+ <value>name:I3FU</value>
2315
+ </http-header>
2316
+ </headers>
2317
+ </api-standard-profile-request>
2318
+ <site-standard-profile-request>
2319
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4934210&amp;authToken=I3FU&amp;authType=name</url>
2320
+ </site-standard-profile-request>
2321
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/002/213/13561b2.jpg</picture-url>
2322
+ </person>
2323
+ <person>
2324
+ <id>nVuEI9NMGj</id>
2325
+ <first-name>Josephine</first-name>
2326
+ <last-name>Morris</last-name>
2327
+ <headline>Member at IABC</headline>
2328
+ <location>
2329
+ <name>Phoenix, Arizona Area</name>
2330
+ <country>
2331
+ <code>us</code>
2332
+ </country>
2333
+ </location>
2334
+ <industry>Internet</industry>
2335
+ <api-standard-profile-request>
2336
+ <url>http://api.linkedin.com/v1/people/nVuEI9NMGj:full</url>
2337
+ <headers total="1">
2338
+ <http-header>
2339
+ <name>x-li-auth-token</name>
2340
+ <value>name:53Cg</value>
2341
+ </http-header>
2342
+ </headers>
2343
+ </api-standard-profile-request>
2344
+ <site-standard-profile-request>
2345
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=23997987&amp;authToken=53Cg&amp;authType=name</url>
2346
+ </site-standard-profile-request>
2347
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/023/07c/04c1df1.jpg</picture-url>
2348
+ </person>
2349
+ <person>
2350
+ <id>lH6TKY6v53</id>
2351
+ <first-name>Jim</first-name>
2352
+ <last-name>Mulholland</last-name>
2353
+ <headline>Found / Partner At Squeejee</headline>
2354
+ <location>
2355
+ <name>Houston, Texas Area</name>
2356
+ <country>
2357
+ <code>us</code>
2358
+ </country>
2359
+ </location>
2360
+ <industry>Information Technology and Services</industry>
2361
+ <api-standard-profile-request>
2362
+ <url>http://api.linkedin.com/v1/people/lH6TKY6v53:full</url>
2363
+ <headers total="1">
2364
+ <http-header>
2365
+ <name>x-li-auth-token</name>
2366
+ <value>name:cmTl</value>
2367
+ </http-header>
2368
+ </headers>
2369
+ </api-standard-profile-request>
2370
+ <site-standard-profile-request>
2371
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3587594&amp;authToken=cmTl&amp;authType=name</url>
2372
+ </site-standard-profile-request>
2373
+ </person>
2374
+ <person>
2375
+ <id>T7iKC79zIB</id>
2376
+ <first-name>Merla</first-name>
2377
+ <last-name>Murthy</last-name>
2378
+ <headline>Information Technology and Services Consultant and Contractor</headline>
2379
+ <location>
2380
+ <name>Houston, Texas Area</name>
2381
+ <country>
2382
+ <code>us</code>
2383
+ </country>
2384
+ </location>
2385
+ <industry>Information Technology and Services</industry>
2386
+ <api-standard-profile-request>
2387
+ <url>http://api.linkedin.com/v1/people/T7iKC79zIB:full</url>
2388
+ <headers total="1">
2389
+ <http-header>
2390
+ <name>x-li-auth-token</name>
2391
+ <value>name:PyYp</value>
2392
+ </http-header>
2393
+ </headers>
2394
+ </api-standard-profile-request>
2395
+ <site-standard-profile-request>
2396
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3596086&amp;authToken=PyYp&amp;authType=name</url>
2397
+ </site-standard-profile-request>
2398
+ </person>
2399
+ <person>
2400
+ <id>JmMU69zfhl</id>
2401
+ <first-name>Alexander</first-name>
2402
+ <last-name>Muse</last-name>
2403
+ <headline>Entrepreneur</headline>
2404
+ <location>
2405
+ <name>Dallas/Fort Worth Area</name>
2406
+ <country>
2407
+ <code>us</code>
2408
+ </country>
2409
+ </location>
2410
+ <industry>Information Technology and Services</industry>
2411
+ <api-standard-profile-request>
2412
+ <url>http://api.linkedin.com/v1/people/JmMU69zfhl:full</url>
2413
+ <headers total="1">
2414
+ <http-header>
2415
+ <name>x-li-auth-token</name>
2416
+ <value>name:n7h6</value>
2417
+ </http-header>
2418
+ </headers>
2419
+ </api-standard-profile-request>
2420
+ <site-standard-profile-request>
2421
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=31287&amp;authToken=n7h6&amp;authType=name</url>
2422
+ </site-standard-profile-request>
2423
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/000/32c/17b9339.jpg</picture-url>
2424
+ </person>
2425
+ <person>
2426
+ <id>e53TSMlmXE</id>
2427
+ <first-name>Alberto</first-name>
2428
+ <last-name>Nardelli</last-name>
2429
+ <headline>Making the world more open and better connected</headline>
2430
+ <location>
2431
+ <name>London, United Kingdom</name>
2432
+ <country>
2433
+ <code>gb</code>
2434
+ </country>
2435
+ </location>
2436
+ <industry>Internet</industry>
2437
+ <api-standard-profile-request>
2438
+ <url>http://api.linkedin.com/v1/people/e53TSMlmXE:full</url>
2439
+ <headers total="1">
2440
+ <http-header>
2441
+ <name>x-li-auth-token</name>
2442
+ <value>name:c5Ix</value>
2443
+ </http-header>
2444
+ </headers>
2445
+ </api-standard-profile-request>
2446
+ <site-standard-profile-request>
2447
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=841932&amp;authToken=c5Ix&amp;authType=name</url>
2448
+ </site-standard-profile-request>
2449
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/025/25f/3535d39.jpg</picture-url>
2450
+ </person>
2451
+ <person>
2452
+ <id>3mil6hY93h</id>
2453
+ <first-name>David</first-name>
2454
+ <last-name>Netherland</last-name>
2455
+ <headline>Sergeant at Rapides Parish Sheriff's Office and Law Enforcement Consultant</headline>
2456
+ <location>
2457
+ <name>Alexandria, Louisiana Area</name>
2458
+ <country>
2459
+ <code>us</code>
2460
+ </country>
2461
+ </location>
2462
+ <industry>Law Enforcement</industry>
2463
+ <api-standard-profile-request>
2464
+ <url>http://api.linkedin.com/v1/people/3mil6hY93h:full</url>
2465
+ <headers total="1">
2466
+ <http-header>
2467
+ <name>x-li-auth-token</name>
2468
+ <value>name:TyYW</value>
2469
+ </http-header>
2470
+ </headers>
2471
+ </api-standard-profile-request>
2472
+ <site-standard-profile-request>
2473
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10264243&amp;authToken=TyYW&amp;authType=name</url>
2474
+ </site-standard-profile-request>
2475
+ </person>
2476
+ <person>
2477
+ <id>Wg56CgmrNZ</id>
2478
+ <first-name>Paula</first-name>
2479
+ <last-name>Netherland</last-name>
2480
+ <headline>Owner, TreeFrog Studios</headline>
2481
+ <location>
2482
+ <name>Dallas/Fort Worth Area</name>
2483
+ <country>
2484
+ <code>us</code>
2485
+ </country>
2486
+ </location>
2487
+ <industry>Photography</industry>
2488
+ <api-standard-profile-request>
2489
+ <url>http://api.linkedin.com/v1/people/Wg56CgmrNZ:full</url>
2490
+ <headers total="1">
2491
+ <http-header>
2492
+ <name>x-li-auth-token</name>
2493
+ <value>name:ykZL</value>
2494
+ </http-header>
2495
+ </headers>
2496
+ </api-standard-profile-request>
2497
+ <site-standard-profile-request>
2498
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=58354393&amp;authToken=ykZL&amp;authType=name</url>
2499
+ </site-standard-profile-request>
2500
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/03b/1fd/191b80c.jpg</picture-url>
2501
+ </person>
2502
+ <person>
2503
+ <id>rzbkQo73jD</id>
2504
+ <first-name>Todd</first-name>
2505
+ <last-name>Newman</last-name>
2506
+ <headline>Owner, Newman Asset Management, LLC</headline>
2507
+ <location>
2508
+ <name>Houston, Texas Area</name>
2509
+ <country>
2510
+ <code>us</code>
2511
+ </country>
2512
+ </location>
2513
+ <industry>Investment Management</industry>
2514
+ <api-standard-profile-request>
2515
+ <url>http://api.linkedin.com/v1/people/rzbkQo73jD:full</url>
2516
+ <headers total="1">
2517
+ <http-header>
2518
+ <name>x-li-auth-token</name>
2519
+ <value>name:Rpkr</value>
2520
+ </http-header>
2521
+ </headers>
2522
+ </api-standard-profile-request>
2523
+ <site-standard-profile-request>
2524
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6252573&amp;authToken=Rpkr&amp;authType=name</url>
2525
+ </site-standard-profile-request>
2526
+ </person>
2527
+ <person>
2528
+ <id>UrkteuTm4I</id>
2529
+ <first-name>Taylor</first-name>
2530
+ <last-name>Norrish</last-name>
2531
+ <headline>Founder &amp; CEO of PrintFriendly.com</headline>
2532
+ <location>
2533
+ <name>San Francisco Bay Area</name>
2534
+ <country>
2535
+ <code>us</code>
2536
+ </country>
2537
+ </location>
2538
+ <industry>Internet</industry>
2539
+ <api-standard-profile-request>
2540
+ <url>http://api.linkedin.com/v1/people/UrkteuTm4I:full</url>
2541
+ <headers total="1">
2542
+ <http-header>
2543
+ <name>x-li-auth-token</name>
2544
+ <value>name:JSdN</value>
2545
+ </http-header>
2546
+ </headers>
2547
+ </api-standard-profile-request>
2548
+ <site-standard-profile-request>
2549
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2222998&amp;authToken=JSdN&amp;authType=name</url>
2550
+ </site-standard-profile-request>
2551
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/08f/1972de5.jpg</picture-url>
2552
+ </person>
2553
+ <person>
2554
+ <id>MKsHzA4vU4</id>
2555
+ <first-name>John</first-name>
2556
+ <last-name>Nunemaker</last-name>
2557
+ <headline>Farm-boy work ethic and common sense, mixed with a desire for all things new, particularly related to the web.</headline>
2558
+ <location>
2559
+ <name>South Bend, Indiana Area</name>
2560
+ <country>
2561
+ <code>us</code>
2562
+ </country>
2563
+ </location>
2564
+ <industry>Internet</industry>
2565
+ <api-standard-profile-request>
2566
+ <url>http://api.linkedin.com/v1/people/MKsHzA4vU4:full</url>
2567
+ <headers total="1">
2568
+ <http-header>
2569
+ <name>x-li-auth-token</name>
2570
+ <value>name:q3gn</value>
2571
+ </http-header>
2572
+ </headers>
2573
+ </api-standard-profile-request>
2574
+ <site-standard-profile-request>
2575
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1798674&amp;authToken=q3gn&amp;authType=name</url>
2576
+ </site-standard-profile-request>
2577
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00a/16e/071f784.jpg</picture-url>
2578
+ </person>
2579
+ <person>
2580
+ <id>pr-9uCrsYe</id>
2581
+ <first-name>Tricia</first-name>
2582
+ <last-name>Parker</last-name>
2583
+ <headline>Senior Business Analyst at Community Health Solutions</headline>
2584
+ <location>
2585
+ <name>Tampa/St. Petersburg, Florida Area</name>
2586
+ <country>
2587
+ <code>us</code>
2588
+ </country>
2589
+ </location>
2590
+ <industry>Information Technology and Services</industry>
2591
+ <api-standard-profile-request>
2592
+ <url>http://api.linkedin.com/v1/people/pr-9uCrsYe:full</url>
2593
+ <headers total="1">
2594
+ <http-header>
2595
+ <name>x-li-auth-token</name>
2596
+ <value>name:uGFc</value>
2597
+ </http-header>
2598
+ </headers>
2599
+ </api-standard-profile-request>
2600
+ <site-standard-profile-request>
2601
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10519650&amp;authToken=uGFc&amp;authType=name</url>
2602
+ </site-standard-profile-request>
2603
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/027/0a4/3ac790d.jpg</picture-url>
2604
+ </person>
2605
+ <person>
2606
+ <id>KLmTyFJZh4</id>
2607
+ <first-name>Curtis</first-name>
2608
+ <last-name>Parmer</last-name>
2609
+ <headline>General Manager- RDC Cytex</headline>
2610
+ <location>
2611
+ <name>Houston, Texas Area</name>
2612
+ <country>
2613
+ <code>us</code>
2614
+ </country>
2615
+ </location>
2616
+ <industry>Plastics</industry>
2617
+ <api-standard-profile-request>
2618
+ <url>http://api.linkedin.com/v1/people/KLmTyFJZh4:full</url>
2619
+ <headers total="1">
2620
+ <http-header>
2621
+ <name>x-li-auth-token</name>
2622
+ <value>name:WOZd</value>
2623
+ </http-header>
2624
+ </headers>
2625
+ </api-standard-profile-request>
2626
+ <site-standard-profile-request>
2627
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5049950&amp;authToken=WOZd&amp;authType=name</url>
2628
+ </site-standard-profile-request>
2629
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/002/3e6/14194c7.jpg</picture-url>
2630
+ </person>
2631
+ <person>
2632
+ <id>pESfFDzQIr</id>
2633
+ <first-name>Don</first-name>
2634
+ <last-name>Parsons</last-name>
2635
+ <headline>IT &amp; Technical Arts Director at The Fellowship at Cinco Ranch</headline>
2636
+ <location>
2637
+ <name>Houston, Texas Area</name>
2638
+ <country>
2639
+ <code>us</code>
2640
+ </country>
2641
+ </location>
2642
+ <industry>Internet</industry>
2643
+ <api-standard-profile-request>
2644
+ <url>http://api.linkedin.com/v1/people/pESfFDzQIr:full</url>
2645
+ <headers total="1">
2646
+ <http-header>
2647
+ <name>x-li-auth-token</name>
2648
+ <value>name:bOhz</value>
2649
+ </http-header>
2650
+ </headers>
2651
+ </api-standard-profile-request>
2652
+ <site-standard-profile-request>
2653
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1479299&amp;authToken=bOhz&amp;authType=name</url>
2654
+ </site-standard-profile-request>
2655
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/004/159/1ca1799.jpg</picture-url>
2656
+ </person>
2657
+ <person>
2658
+ <id>2fipb_xv9S</id>
2659
+ <first-name>John</first-name>
2660
+ <last-name>Payton</last-name>
2661
+ <headline>Director of Business Development at RockSports</headline>
2662
+ <location>
2663
+ <name>United States</name>
2664
+ <country>
2665
+ <code>us</code>
2666
+ </country>
2667
+ </location>
2668
+ <industry>Marketing and Advertising</industry>
2669
+ <api-standard-profile-request>
2670
+ <url>http://api.linkedin.com/v1/people/2fipb_xv9S:full</url>
2671
+ <headers total="1">
2672
+ <http-header>
2673
+ <name>x-li-auth-token</name>
2674
+ <value>name:rGbs</value>
2675
+ </http-header>
2676
+ </headers>
2677
+ </api-standard-profile-request>
2678
+ <site-standard-profile-request>
2679
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=24312799&amp;authToken=rGbs&amp;authType=name</url>
2680
+ </site-standard-profile-request>
2681
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/016/09a/0c21667.jpg</picture-url>
2682
+ </person>
2683
+ <person>
2684
+ <id>pN8W8PEb9T</id>
2685
+ <first-name>Travis</first-name>
2686
+ <last-name>Plummer</last-name>
2687
+ <headline>Solutions Architect II at HP</headline>
2688
+ <location>
2689
+ <name>Houston, Texas Area</name>
2690
+ <country>
2691
+ <code>us</code>
2692
+ </country>
2693
+ </location>
2694
+ <industry>Computer Software</industry>
2695
+ <api-standard-profile-request>
2696
+ <url>http://api.linkedin.com/v1/people/pN8W8PEb9T:full</url>
2697
+ <headers total="1">
2698
+ <http-header>
2699
+ <name>x-li-auth-token</name>
2700
+ <value>name:pL4N</value>
2701
+ </http-header>
2702
+ </headers>
2703
+ </api-standard-profile-request>
2704
+ <site-standard-profile-request>
2705
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3621753&amp;authToken=pL4N&amp;authType=name</url>
2706
+ </site-standard-profile-request>
2707
+ </person>
2708
+ <person>
2709
+ <id>SFcUHYB6Io</id>
2710
+ <first-name>Gregg</first-name>
2711
+ <last-name>Pollack</last-name>
2712
+ <headline>Web Applications Developer and Idea Guy</headline>
2713
+ <location>
2714
+ <name>Orlando, Florida Area</name>
2715
+ <country>
2716
+ <code>us</code>
2717
+ </country>
2718
+ </location>
2719
+ <industry>Computer Software</industry>
2720
+ <api-standard-profile-request>
2721
+ <url>http://api.linkedin.com/v1/people/SFcUHYB6Io:full</url>
2722
+ <headers total="1">
2723
+ <http-header>
2724
+ <name>x-li-auth-token</name>
2725
+ <value>name:3Lct</value>
2726
+ </http-header>
2727
+ </headers>
2728
+ </api-standard-profile-request>
2729
+ <site-standard-profile-request>
2730
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8427456&amp;authToken=3Lct&amp;authType=name</url>
2731
+ </site-standard-profile-request>
2732
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/005/2e4/17552ce.jpg</picture-url>
2733
+ </person>
2734
+ <person>
2735
+ <id>8Ip7autIa9</id>
2736
+ <first-name>Sunita</first-name>
2737
+ <last-name>Pratti</last-name>
2738
+ <headline>Senior Enterprise, Solutions and Technical Architect</headline>
2739
+ <location>
2740
+ <name>Dallas/Fort Worth Area</name>
2741
+ <country>
2742
+ <code>us</code>
2743
+ </country>
2744
+ </location>
2745
+ <industry>Information Technology and Services</industry>
2746
+ <api-standard-profile-request>
2747
+ <url>http://api.linkedin.com/v1/people/8Ip7autIa9:full</url>
2748
+ <headers total="1">
2749
+ <http-header>
2750
+ <name>x-li-auth-token</name>
2751
+ <value>name:g6kZ</value>
2752
+ </http-header>
2753
+ </headers>
2754
+ </api-standard-profile-request>
2755
+ <site-standard-profile-request>
2756
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14318386&amp;authToken=g6kZ&amp;authType=name</url>
2757
+ </site-standard-profile-request>
2758
+ </person>
2759
+ <person>
2760
+ <id>kqEbRi4ODM</id>
2761
+ <first-name>Nathan</first-name>
2762
+ <last-name>Price</last-name>
2763
+ <headline>Enterprise Architect at Hewlett-Packard</headline>
2764
+ <location>
2765
+ <name>Houston, Texas Area</name>
2766
+ <country>
2767
+ <code>us</code>
2768
+ </country>
2769
+ </location>
2770
+ <industry>Internet</industry>
2771
+ <api-standard-profile-request>
2772
+ <url>http://api.linkedin.com/v1/people/kqEbRi4ODM:full</url>
2773
+ <headers total="1">
2774
+ <http-header>
2775
+ <name>x-li-auth-token</name>
2776
+ <value>name:oSWN</value>
2777
+ </http-header>
2778
+ </headers>
2779
+ </api-standard-profile-request>
2780
+ <site-standard-profile-request>
2781
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6039211&amp;authToken=oSWN&amp;authType=name</url>
2782
+ </site-standard-profile-request>
2783
+ </person>
2784
+ <person>
2785
+ <id>RyRoMPiSAP</id>
2786
+ <first-name>Ganesh</first-name>
2787
+ <last-name>Raju</last-name>
2788
+ <headline>Sr. Consultant / Lead Developer at KBR</headline>
2789
+ <location>
2790
+ <name>Houston, Texas Area</name>
2791
+ <country>
2792
+ <code>us</code>
2793
+ </country>
2794
+ </location>
2795
+ <industry>Information Technology and Services</industry>
2796
+ <api-standard-profile-request>
2797
+ <url>http://api.linkedin.com/v1/people/RyRoMPiSAP:full</url>
2798
+ <headers total="1">
2799
+ <http-header>
2800
+ <name>x-li-auth-token</name>
2801
+ <value>name:ZIGp</value>
2802
+ </http-header>
2803
+ </headers>
2804
+ </api-standard-profile-request>
2805
+ <site-standard-profile-request>
2806
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6040595&amp;authToken=ZIGp&amp;authType=name</url>
2807
+ </site-standard-profile-request>
2808
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01d/2d9/0abd329.jpg</picture-url>
2809
+ </person>
2810
+ <person>
2811
+ <id>Sq1bJCb94i</id>
2812
+ <first-name>Jeff</first-name>
2813
+ <last-name>Reichman</last-name>
2814
+ <headline>Founder at Tender Branch</headline>
2815
+ <location>
2816
+ <name>Houston, Texas Area</name>
2817
+ <country>
2818
+ <code>us</code>
2819
+ </country>
2820
+ </location>
2821
+ <industry>Hospital &amp; Health Care</industry>
2822
+ <api-standard-profile-request>
2823
+ <url>http://api.linkedin.com/v1/people/Sq1bJCb94i:full</url>
2824
+ <headers total="1">
2825
+ <http-header>
2826
+ <name>x-li-auth-token</name>
2827
+ <value>name:PF9q</value>
2828
+ </http-header>
2829
+ </headers>
2830
+ </api-standard-profile-request>
2831
+ <site-standard-profile-request>
2832
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2956472&amp;authToken=PF9q&amp;authType=name</url>
2833
+ </site-standard-profile-request>
2834
+ </person>
2835
+ <person>
2836
+ <id>ZYhARXlnf6</id>
2837
+ <first-name>Jason</first-name>
2838
+ <last-name>Reneau</last-name>
2839
+ <headline>Founder and CEO - MindBites</headline>
2840
+ <location>
2841
+ <name>Austin, Texas Area</name>
2842
+ <country>
2843
+ <code>us</code>
2844
+ </country>
2845
+ </location>
2846
+ <industry>Internet</industry>
2847
+ <api-standard-profile-request>
2848
+ <url>http://api.linkedin.com/v1/people/ZYhARXlnf6:full</url>
2849
+ <headers total="1">
2850
+ <http-header>
2851
+ <name>x-li-auth-token</name>
2852
+ <value>name:YNNy</value>
2853
+ </http-header>
2854
+ </headers>
2855
+ </api-standard-profile-request>
2856
+ <site-standard-profile-request>
2857
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5607514&amp;authToken=YNNy&amp;authType=name</url>
2858
+ </site-standard-profile-request>
2859
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00e/1c3/2e72f2b.jpg</picture-url>
2860
+ </person>
2861
+ <person>
2862
+ <id>-YU8GplQXQ</id>
2863
+ <first-name>Katrina</first-name>
2864
+ <last-name>Rice</last-name>
2865
+ <headline>Owner, Veribatim - Web Design and Consultation</headline>
2866
+ <location>
2867
+ <name>Dallas/Fort Worth Area</name>
2868
+ <country>
2869
+ <code>us</code>
2870
+ </country>
2871
+ </location>
2872
+ <industry>Internet</industry>
2873
+ <api-standard-profile-request>
2874
+ <url>http://api.linkedin.com/v1/people/-YU8GplQXQ:full</url>
2875
+ <headers total="1">
2876
+ <http-header>
2877
+ <name>x-li-auth-token</name>
2878
+ <value>name:lXyN</value>
2879
+ </http-header>
2880
+ </headers>
2881
+ </api-standard-profile-request>
2882
+ <site-standard-profile-request>
2883
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=23101700&amp;authToken=lXyN&amp;authType=name</url>
2884
+ </site-standard-profile-request>
2885
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00c/35a/1292d7f.jpg</picture-url>
2886
+ </person>
2887
+ <person>
2888
+ <id>Q2b77hZgdY</id>
2889
+ <first-name>Bobby</first-name>
2890
+ <last-name>Richards</last-name>
2891
+ <headline>Information Technology and Services Consultant and Professional</headline>
2892
+ <location>
2893
+ <name>Houston, Texas Area</name>
2894
+ <country>
2895
+ <code>us</code>
2896
+ </country>
2897
+ </location>
2898
+ <industry>Information Technology and Services</industry>
2899
+ <api-standard-profile-request>
2900
+ <url>http://api.linkedin.com/v1/people/Q2b77hZgdY:full</url>
2901
+ <headers total="1">
2902
+ <http-header>
2903
+ <name>x-li-auth-token</name>
2904
+ <value>name:2DAB</value>
2905
+ </http-header>
2906
+ </headers>
2907
+ </api-standard-profile-request>
2908
+ <site-standard-profile-request>
2909
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10734554&amp;authToken=2DAB&amp;authType=name</url>
2910
+ </site-standard-profile-request>
2911
+ </person>
2912
+ <person>
2913
+ <id>OcJr-zjcyb</id>
2914
+ <first-name>Ryan</first-name>
2915
+ <last-name>Roberts</last-name>
2916
+ <headline>Startup Lawyer</headline>
2917
+ <location>
2918
+ <name>Dallas/Fort Worth Area</name>
2919
+ <country>
2920
+ <code>us</code>
2921
+ </country>
2922
+ </location>
2923
+ <industry>Law Practice</industry>
2924
+ <api-standard-profile-request>
2925
+ <url>http://api.linkedin.com/v1/people/OcJr-zjcyb:full</url>
2926
+ <headers total="1">
2927
+ <http-header>
2928
+ <name>x-li-auth-token</name>
2929
+ <value>name:gp8k</value>
2930
+ </http-header>
2931
+ </headers>
2932
+ </api-standard-profile-request>
2933
+ <site-standard-profile-request>
2934
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13721795&amp;authToken=gp8k&amp;authType=name</url>
2935
+ </site-standard-profile-request>
2936
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02e/1c0/27e6bdb.jpg</picture-url>
2937
+ </person>
2938
+ <person>
2939
+ <id>crV9XgvYyD</id>
2940
+ <first-name>Joe</first-name>
2941
+ <last-name>Romero</last-name>
2942
+ <headline>Lead Designer</headline>
2943
+ <location>
2944
+ <name>Orange County, California Area</name>
2945
+ <country>
2946
+ <code>us</code>
2947
+ </country>
2948
+ </location>
2949
+ <industry>Graphic Design</industry>
2950
+ <api-standard-profile-request>
2951
+ <url>http://api.linkedin.com/v1/people/crV9XgvYyD:full</url>
2952
+ <headers total="1">
2953
+ <http-header>
2954
+ <name>x-li-auth-token</name>
2955
+ <value>name:XA6h</value>
2956
+ </http-header>
2957
+ </headers>
2958
+ </api-standard-profile-request>
2959
+ <site-standard-profile-request>
2960
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6530531&amp;authToken=XA6h&amp;authType=name</url>
2961
+ </site-standard-profile-request>
2962
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02e/244/3833c69.jpg</picture-url>
2963
+ </person>
2964
+ <person>
2965
+ <id>xolPzK1hlq</id>
2966
+ <first-name>Linda</first-name>
2967
+ <last-name>Ruehlman</last-name>
2968
+ <headline>Director of Research at CBR</headline>
2969
+ <location>
2970
+ <name>Phoenix, Arizona Area</name>
2971
+ <country>
2972
+ <code>us</code>
2973
+ </country>
2974
+ </location>
2975
+ <industry>Research</industry>
2976
+ <api-standard-profile-request>
2977
+ <url>http://api.linkedin.com/v1/people/xolPzK1hlq:full</url>
2978
+ <headers total="1">
2979
+ <http-header>
2980
+ <name>x-li-auth-token</name>
2981
+ <value>name:9aPv</value>
2982
+ </http-header>
2983
+ </headers>
2984
+ </api-standard-profile-request>
2985
+ <site-standard-profile-request>
2986
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=16159335&amp;authToken=9aPv&amp;authType=name</url>
2987
+ </site-standard-profile-request>
2988
+ </person>
2989
+ <person>
2990
+ <id>SsKgadcdi-</id>
2991
+ <first-name>Kelsey</first-name>
2992
+ <last-name>Ruger</last-name>
2993
+ <headline>Experienced Technology, Design and User Experience Executive</headline>
2994
+ <location>
2995
+ <name>Houston, Texas Area</name>
2996
+ <country>
2997
+ <code>us</code>
2998
+ </country>
2999
+ </location>
3000
+ <industry>Internet</industry>
3001
+ <api-standard-profile-request>
3002
+ <url>http://api.linkedin.com/v1/people/SsKgadcdi-:full</url>
3003
+ <headers total="1">
3004
+ <http-header>
3005
+ <name>x-li-auth-token</name>
3006
+ <value>name:uV9L</value>
3007
+ </http-header>
3008
+ </headers>
3009
+ </api-standard-profile-request>
3010
+ <site-standard-profile-request>
3011
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=333612&amp;authToken=uV9L&amp;authType=name</url>
3012
+ </site-standard-profile-request>
3013
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/009/0e1/1751c20.jpg</picture-url>
3014
+ </person>
3015
+ <person>
3016
+ <id>6AETTFd6PX</id>
3017
+ <first-name>Shermeen</first-name>
3018
+ <last-name>Sadruddin</last-name>
3019
+ <headline>Manager Strategy &amp; Planning at Hewlett-Packard</headline>
3020
+ <location>
3021
+ <name>Houston, Texas Area</name>
3022
+ <country>
3023
+ <code>us</code>
3024
+ </country>
3025
+ </location>
3026
+ <industry>Information Technology and Services</industry>
3027
+ <api-standard-profile-request>
3028
+ <url>http://api.linkedin.com/v1/people/6AETTFd6PX:full</url>
3029
+ <headers total="1">
3030
+ <http-header>
3031
+ <name>x-li-auth-token</name>
3032
+ <value>name:EXD2</value>
3033
+ </http-header>
3034
+ </headers>
3035
+ </api-standard-profile-request>
3036
+ <site-standard-profile-request>
3037
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11531872&amp;authToken=EXD2&amp;authType=name</url>
3038
+ </site-standard-profile-request>
3039
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/00e/38f/26ec7c2.jpg</picture-url>
3040
+ </person>
3041
+ <person>
3042
+ <id>OBwHVUyOR_</id>
3043
+ <first-name>Matt</first-name>
3044
+ <last-name>Sanders</last-name>
3045
+ <headline>Partner / Systems Architect, Polycot Consulting</headline>
3046
+ <location>
3047
+ <name>Houston, Texas Area</name>
3048
+ <country>
3049
+ <code>us</code>
3050
+ </country>
3051
+ </location>
3052
+ <industry>Information Technology and Services</industry>
3053
+ <api-standard-profile-request>
3054
+ <url>http://api.linkedin.com/v1/people/OBwHVUyOR_:full</url>
3055
+ <headers total="1">
3056
+ <http-header>
3057
+ <name>x-li-auth-token</name>
3058
+ <value>name:OM_4</value>
3059
+ </http-header>
3060
+ </headers>
3061
+ </api-standard-profile-request>
3062
+ <site-standard-profile-request>
3063
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748128&amp;authToken=OM_4&amp;authType=name</url>
3064
+ </site-standard-profile-request>
3065
+ </person>
3066
+ <person>
3067
+ <id>5AVjueOL5L</id>
3068
+ <first-name>Sean</first-name>
3069
+ <last-name>Schofield</last-name>
3070
+ <headline>CEO at Rails Dog LLC</headline>
3071
+ <location>
3072
+ <name>Washington D.C. Metro Area</name>
3073
+ <country>
3074
+ <code>us</code>
3075
+ </country>
3076
+ </location>
3077
+ <industry>Computer Software</industry>
3078
+ <api-standard-profile-request>
3079
+ <url>http://api.linkedin.com/v1/people/5AVjueOL5L:full</url>
3080
+ <headers total="1">
3081
+ <http-header>
3082
+ <name>x-li-auth-token</name>
3083
+ <value>name:6lAE</value>
3084
+ </http-header>
3085
+ </headers>
3086
+ </api-standard-profile-request>
3087
+ <site-standard-profile-request>
3088
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17879702&amp;authToken=6lAE&amp;authType=name</url>
3089
+ </site-standard-profile-request>
3090
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/001/2ab/00e09ce.jpg</picture-url>
3091
+ </person>
3092
+ <person>
3093
+ <id>iKEXMnzQNf</id>
3094
+ <first-name>Keith</first-name>
3095
+ <last-name>Scott</last-name>
3096
+ <headline>XVice President at Survey Tabulations And Research Systems (STARS), Inc</headline>
3097
+ <location>
3098
+ <name>Dallas/Fort Worth Area</name>
3099
+ <country>
3100
+ <code>us</code>
3101
+ </country>
3102
+ </location>
3103
+ <industry>Market Research</industry>
3104
+ <api-standard-profile-request>
3105
+ <url>http://api.linkedin.com/v1/people/iKEXMnzQNf:full</url>
3106
+ <headers total="1">
3107
+ <http-header>
3108
+ <name>x-li-auth-token</name>
3109
+ <value>name:UCpm</value>
3110
+ </http-header>
3111
+ </headers>
3112
+ </api-standard-profile-request>
3113
+ <site-standard-profile-request>
3114
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26732633&amp;authToken=UCpm&amp;authType=name</url>
3115
+ </site-standard-profile-request>
3116
+ </person>
3117
+ <person>
3118
+ <id>siONRzJwvO</id>
3119
+ <first-name>Durga Prasad</first-name>
3120
+ <last-name>Seloj</last-name>
3121
+ <headline>Sr Quality Analyst at 99 Cents Only Stores</headline>
3122
+ <location>
3123
+ <name>Houston, Texas Area</name>
3124
+ <country>
3125
+ <code>us</code>
3126
+ </country>
3127
+ </location>
3128
+ <industry>Information Technology and Services</industry>
3129
+ <api-standard-profile-request>
3130
+ <url>http://api.linkedin.com/v1/people/siONRzJwvO:full</url>
3131
+ <headers total="1">
3132
+ <http-header>
3133
+ <name>x-li-auth-token</name>
3134
+ <value>name:EvjG</value>
3135
+ </http-header>
3136
+ </headers>
3137
+ </api-standard-profile-request>
3138
+ <site-standard-profile-request>
3139
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3238818&amp;authToken=EvjG&amp;authType=name</url>
3140
+ </site-standard-profile-request>
3141
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/02b/314/3def04f.jpg</picture-url>
3142
+ </person>
3143
+ <person>
3144
+ <id>zmZxy1FbvF</id>
3145
+ <first-name>Eddie</first-name>
3146
+ <last-name>Shafer</last-name>
3147
+ <headline>Director eBusiness at Hewlett Packard</headline>
3148
+ <location>
3149
+ <name>Houston, Texas Area</name>
3150
+ <country>
3151
+ <code>us</code>
3152
+ </country>
3153
+ </location>
3154
+ <industry>Computer Hardware</industry>
3155
+ <api-standard-profile-request>
3156
+ <url>http://api.linkedin.com/v1/people/zmZxy1FbvF:full</url>
3157
+ <headers total="1">
3158
+ <http-header>
3159
+ <name>x-li-auth-token</name>
3160
+ <value>name:YffV</value>
3161
+ </http-header>
3162
+ </headers>
3163
+ </api-standard-profile-request>
3164
+ <site-standard-profile-request>
3165
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748214&amp;authToken=YffV&amp;authType=name</url>
3166
+ </site-standard-profile-request>
3167
+ </person>
3168
+ <person>
3169
+ <id>6lR9D7EdoD</id>
3170
+ <first-name>Mark</first-name>
3171
+ <last-name>Shively</last-name>
3172
+ <headline>Global Mgr. - Security Systems at Shell Oil</headline>
3173
+ <location>
3174
+ <name>Houston, Texas Area</name>
3175
+ <country>
3176
+ <code>us</code>
3177
+ </country>
3178
+ </location>
3179
+ <industry>Oil &amp; Energy</industry>
3180
+ <api-standard-profile-request>
3181
+ <url>http://api.linkedin.com/v1/people/6lR9D7EdoD:full</url>
3182
+ <headers total="1">
3183
+ <http-header>
3184
+ <name>x-li-auth-token</name>
3185
+ <value>name:qmum</value>
3186
+ </http-header>
3187
+ </headers>
3188
+ </api-standard-profile-request>
3189
+ <site-standard-profile-request>
3190
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9844963&amp;authToken=qmum&amp;authType=name</url>
3191
+ </site-standard-profile-request>
3192
+ </person>
3193
+ <person>
3194
+ <id>CQH4NB8Lk9</id>
3195
+ <first-name>Debbie</first-name>
3196
+ <last-name>Sholk-Sousa</last-name>
3197
+ <headline>Principal, ROAOR Holdings, Inc.</headline>
3198
+ <location>
3199
+ <name>Dallas/Fort Worth Area</name>
3200
+ <country>
3201
+ <code>us</code>
3202
+ </country>
3203
+ </location>
3204
+ <industry>Information Services</industry>
3205
+ <api-standard-profile-request>
3206
+ <url>http://api.linkedin.com/v1/people/CQH4NB8Lk9:full</url>
3207
+ <headers total="1">
3208
+ <http-header>
3209
+ <name>x-li-auth-token</name>
3210
+ <value>name:vufZ</value>
3211
+ </http-header>
3212
+ </headers>
3213
+ </api-standard-profile-request>
3214
+ <site-standard-profile-request>
3215
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5652726&amp;authToken=vufZ&amp;authType=name</url>
3216
+ </site-standard-profile-request>
3217
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/021/157/045fd45.jpg</picture-url>
3218
+ </person>
3219
+ <person>
3220
+ <id>X2PNGD8v-y</id>
3221
+ <first-name>Krishna</first-name>
3222
+ <last-name>Sikharam</last-name>
3223
+ <headline>Contractor at British Petroleum</headline>
3224
+ <location>
3225
+ <name>Houston, Texas Area</name>
3226
+ <country>
3227
+ <code>us</code>
3228
+ </country>
3229
+ </location>
3230
+ <industry>Computer Software</industry>
3231
+ <api-standard-profile-request>
3232
+ <url>http://api.linkedin.com/v1/people/X2PNGD8v-y:full</url>
3233
+ <headers total="1">
3234
+ <http-header>
3235
+ <name>x-li-auth-token</name>
3236
+ <value>name:hBzI</value>
3237
+ </http-header>
3238
+ </headers>
3239
+ </api-standard-profile-request>
3240
+ <site-standard-profile-request>
3241
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21337958&amp;authToken=hBzI&amp;authType=name</url>
3242
+ </site-standard-profile-request>
3243
+ </person>
3244
+ <person>
3245
+ <id>Kra7me2LTt</id>
3246
+ <first-name>Page</first-name>
3247
+ <last-name>Sincler</last-name>
3248
+ <headline>Software Implementation Consultant at Spectra Energy</headline>
3249
+ <location>
3250
+ <name>Houston, Texas Area</name>
3251
+ <country>
3252
+ <code>us</code>
3253
+ </country>
3254
+ </location>
3255
+ <industry>Computer Software</industry>
3256
+ <api-standard-profile-request>
3257
+ <url>http://api.linkedin.com/v1/people/Kra7me2LTt:full</url>
3258
+ <headers total="1">
3259
+ <http-header>
3260
+ <name>x-li-auth-token</name>
3261
+ <value>name:gUln</value>
3262
+ </http-header>
3263
+ </headers>
3264
+ </api-standard-profile-request>
3265
+ <site-standard-profile-request>
3266
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7668108&amp;authToken=gUln&amp;authType=name</url>
3267
+ </site-standard-profile-request>
3268
+ </person>
3269
+ <person>
3270
+ <id>ydD3QxaKtx</id>
3271
+ <first-name>Eric</first-name>
3272
+ <last-name>Smith</last-name>
3273
+ <headline>Principal at FifthRail</headline>
3274
+ <location>
3275
+ <name>Houston, Texas Area</name>
3276
+ <country>
3277
+ <code>us</code>
3278
+ </country>
3279
+ </location>
3280
+ <industry>Computer Software</industry>
3281
+ <api-standard-profile-request>
3282
+ <url>http://api.linkedin.com/v1/people/ydD3QxaKtx:full</url>
3283
+ <headers total="1">
3284
+ <http-header>
3285
+ <name>x-li-auth-token</name>
3286
+ <value>name:0lFy</value>
3287
+ </http-header>
3288
+ </headers>
3289
+ </api-standard-profile-request>
3290
+ <site-standard-profile-request>
3291
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=12696103&amp;authToken=0lFy&amp;authType=name</url>
3292
+ </site-standard-profile-request>
3293
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/038/26f/0cf4457.jpg</picture-url>
3294
+ </person>
3295
+ <person>
3296
+ <id>EFlS4-yEUQ</id>
3297
+ <first-name>Rich</first-name>
3298
+ <last-name>Spencer</last-name>
3299
+ <headline>Consultant at Benaissance</headline>
3300
+ <location>
3301
+ <name>Greater Omaha Area</name>
3302
+ <country>
3303
+ <code>us</code>
3304
+ </country>
3305
+ </location>
3306
+ <industry>Computer Software</industry>
3307
+ <api-standard-profile-request>
3308
+ <url>http://api.linkedin.com/v1/people/EFlS4-yEUQ:full</url>
3309
+ <headers total="1">
3310
+ <http-header>
3311
+ <name>x-li-auth-token</name>
3312
+ <value>name:40aj</value>
3313
+ </http-header>
3314
+ </headers>
3315
+ </api-standard-profile-request>
3316
+ <site-standard-profile-request>
3317
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13851702&amp;authToken=40aj&amp;authType=name</url>
3318
+ </site-standard-profile-request>
3319
+ </person>
3320
+ <person>
3321
+ <id>b3dwY0ZjGl</id>
3322
+ <first-name>Rich</first-name>
3323
+ <last-name>Spencer</last-name>
3324
+ <headline>Technical Consultant at HP</headline>
3325
+ <location>
3326
+ <name>Greater Omaha Area</name>
3327
+ <country>
3328
+ <code>us</code>
3329
+ </country>
3330
+ </location>
3331
+ <industry>Computer Software</industry>
3332
+ <api-standard-profile-request>
3333
+ <url>http://api.linkedin.com/v1/people/b3dwY0ZjGl:full</url>
3334
+ <headers total="1">
3335
+ <http-header>
3336
+ <name>x-li-auth-token</name>
3337
+ <value>name:NfH7</value>
3338
+ </http-header>
3339
+ </headers>
3340
+ </api-standard-profile-request>
3341
+ <site-standard-profile-request>
3342
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3595330&amp;authToken=NfH7&amp;authType=name</url>
3343
+ </site-standard-profile-request>
3344
+ </person>
3345
+ <person>
3346
+ <id>nHDOpkvRi9</id>
3347
+ <first-name>Adam</first-name>
3348
+ <last-name>Stacoviak</last-name>
3349
+ <headline>Designer &amp; Developer</headline>
3350
+ <location>
3351
+ <name>Houston, Texas Area</name>
3352
+ <country>
3353
+ <code>us</code>
3354
+ </country>
3355
+ </location>
3356
+ <industry>Computer Software</industry>
3357
+ <api-standard-profile-request>
3358
+ <url>http://api.linkedin.com/v1/people/nHDOpkvRi9:full</url>
3359
+ <headers total="1">
3360
+ <http-header>
3361
+ <name>x-li-auth-token</name>
3362
+ <value>name:s2Mp</value>
3363
+ </http-header>
3364
+ </headers>
3365
+ </api-standard-profile-request>
3366
+ <site-standard-profile-request>
3367
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14190525&amp;authToken=s2Mp&amp;authType=name</url>
3368
+ </site-standard-profile-request>
3369
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02a/133/07f984b.jpg</picture-url>
3370
+ </person>
3371
+ <person>
3372
+ <id>MU2Bpp9QN8</id>
3373
+ <first-name>Carol</first-name>
3374
+ <last-name>Sumrall</last-name>
3375
+ <headline>Director Sales Compensation IT at Hewlett Packard</headline>
3376
+ <location>
3377
+ <name>Houston, Texas Area</name>
3378
+ <country>
3379
+ <code>us</code>
3380
+ </country>
3381
+ </location>
3382
+ <industry>Computer Hardware</industry>
3383
+ <api-standard-profile-request>
3384
+ <url>http://api.linkedin.com/v1/people/MU2Bpp9QN8:full</url>
3385
+ <headers total="1">
3386
+ <http-header>
3387
+ <name>x-li-auth-token</name>
3388
+ <value>name:GgSt</value>
3389
+ </http-header>
3390
+ </headers>
3391
+ </api-standard-profile-request>
3392
+ <site-standard-profile-request>
3393
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15236950&amp;authToken=GgSt&amp;authType=name</url>
3394
+ </site-standard-profile-request>
3395
+ </person>
3396
+ <person>
3397
+ <id>d4NTx9MnMO</id>
3398
+ <first-name>Richard</first-name>
3399
+ <last-name>Tang</last-name>
3400
+ <headline>Architect at Extreme Technologies</headline>
3401
+ <location>
3402
+ <name>Houston, Texas Area</name>
3403
+ <country>
3404
+ <code>us</code>
3405
+ </country>
3406
+ </location>
3407
+ <industry>Information Technology and Services</industry>
3408
+ <api-standard-profile-request>
3409
+ <url>http://api.linkedin.com/v1/people/d4NTx9MnMO:full</url>
3410
+ <headers total="1">
3411
+ <http-header>
3412
+ <name>x-li-auth-token</name>
3413
+ <value>name:Xr8v</value>
3414
+ </http-header>
3415
+ </headers>
3416
+ </api-standard-profile-request>
3417
+ <site-standard-profile-request>
3418
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9347377&amp;authToken=Xr8v&amp;authType=name</url>
3419
+ </site-standard-profile-request>
3420
+ </person>
3421
+ <person>
3422
+ <id>4HmxiWhzIr</id>
3423
+ <first-name>Darren</first-name>
3424
+ <last-name>Thompson</last-name>
3425
+ <headline>Lead Programmer/Analyst at Horizon Health</headline>
3426
+ <location>
3427
+ <name>Dallas/Fort Worth Area</name>
3428
+ <country>
3429
+ <code>us</code>
3430
+ </country>
3431
+ </location>
3432
+ <industry>Hospital &amp; Health Care</industry>
3433
+ <api-standard-profile-request>
3434
+ <url>http://api.linkedin.com/v1/people/4HmxiWhzIr:full</url>
3435
+ <headers total="1">
3436
+ <http-header>
3437
+ <name>x-li-auth-token</name>
3438
+ <value>name:35hN</value>
3439
+ </http-header>
3440
+ </headers>
3441
+ </api-standard-profile-request>
3442
+ <site-standard-profile-request>
3443
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22728915&amp;authToken=35hN&amp;authType=name</url>
3444
+ </site-standard-profile-request>
3445
+ </person>
3446
+ <person>
3447
+ <id>9Fci7xNKh7</id>
3448
+ <first-name>ranga</first-name>
3449
+ <last-name>tirumalaseti</last-name>
3450
+ <headline>Sr.Developer at British Petroleum</headline>
3451
+ <location>
3452
+ <name>Houston, Texas Area</name>
3453
+ <country>
3454
+ <code>us</code>
3455
+ </country>
3456
+ </location>
3457
+ <industry>Oil &amp; Energy</industry>
3458
+ <api-standard-profile-request>
3459
+ <url>http://api.linkedin.com/v1/people/9Fci7xNKh7:full</url>
3460
+ <headers total="1">
3461
+ <http-header>
3462
+ <name>x-li-auth-token</name>
3463
+ <value>name:zjnx</value>
3464
+ </http-header>
3465
+ </headers>
3466
+ </api-standard-profile-request>
3467
+ <site-standard-profile-request>
3468
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19368289&amp;authToken=zjnx&amp;authType=name</url>
3469
+ </site-standard-profile-request>
3470
+ </person>
3471
+ <person>
3472
+ <id>V0210vnly9</id>
3473
+ <first-name>Ranga</first-name>
3474
+ <last-name>Tirumalaseti</last-name>
3475
+ <headline>Computer Software Consultant and Contractor</headline>
3476
+ <location>
3477
+ <name>Houston, Texas Area</name>
3478
+ <country>
3479
+ <code>us</code>
3480
+ </country>
3481
+ </location>
3482
+ <industry>Computer Software</industry>
3483
+ <api-standard-profile-request>
3484
+ <url>http://api.linkedin.com/v1/people/V0210vnly9:full</url>
3485
+ <headers total="1">
3486
+ <http-header>
3487
+ <name>x-li-auth-token</name>
3488
+ <value>name:q6JH</value>
3489
+ </http-header>
3490
+ </headers>
3491
+ </api-standard-profile-request>
3492
+ <site-standard-profile-request>
3493
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7660859&amp;authToken=q6JH&amp;authType=name</url>
3494
+ </site-standard-profile-request>
3495
+ </person>
3496
+ <person>
3497
+ <id>xNOObJb-yZ</id>
3498
+ <first-name>Darrin</first-name>
3499
+ <last-name>Tvrdy, PMP</last-name>
3500
+ <headline>Project Manager / Business Systems Analyst IV at Hewlett-Packard</headline>
3501
+ <location>
3502
+ <name>Houston, Texas Area</name>
3503
+ <country>
3504
+ <code>us</code>
3505
+ </country>
3506
+ </location>
3507
+ <industry>Information Technology and Services</industry>
3508
+ <api-standard-profile-request>
3509
+ <url>http://api.linkedin.com/v1/people/xNOObJb-yZ:full</url>
3510
+ <headers total="1">
3511
+ <http-header>
3512
+ <name>x-li-auth-token</name>
3513
+ <value>name:5DNj</value>
3514
+ </http-header>
3515
+ </headers>
3516
+ </api-standard-profile-request>
3517
+ <site-standard-profile-request>
3518
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6043885&amp;authToken=5DNj&amp;authType=name</url>
3519
+ </site-standard-profile-request>
3520
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/03d/0d8/2c32744.jpg</picture-url>
3521
+ </person>
3522
+ <person>
3523
+ <id>SL89b0uEoy</id>
3524
+ <first-name>Vinod Goud</first-name>
3525
+ <last-name>Udthawar</last-name>
3526
+ <headline>Technical Consultent at BP</headline>
3527
+ <location>
3528
+ <name>Houston, Texas Area</name>
3529
+ <country>
3530
+ <code>us</code>
3531
+ </country>
3532
+ </location>
3533
+ <industry>Oil &amp; Energy</industry>
3534
+ <api-standard-profile-request>
3535
+ <url>http://api.linkedin.com/v1/people/SL89b0uEoy:full</url>
3536
+ <headers total="1">
3537
+ <http-header>
3538
+ <name>x-li-auth-token</name>
3539
+ <value>name:VdrQ</value>
3540
+ </http-header>
3541
+ </headers>
3542
+ </api-standard-profile-request>
3543
+ <site-standard-profile-request>
3544
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19665172&amp;authToken=VdrQ&amp;authType=name</url>
3545
+ </site-standard-profile-request>
3546
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01d/353/1f1dee3.jpg</picture-url>
3547
+ </person>
3548
+ <person>
3549
+ <id>Qd3RH5Pmxo</id>
3550
+ <first-name>Nataraja</first-name>
3551
+ <last-name>Venkatarao</last-name>
3552
+ <headline>Development Lead at Hewlett-Packard</headline>
3553
+ <location>
3554
+ <name>Houston, Texas Area</name>
3555
+ <country>
3556
+ <code>us</code>
3557
+ </country>
3558
+ </location>
3559
+ <industry>Information Services</industry>
3560
+ <api-standard-profile-request>
3561
+ <url>http://api.linkedin.com/v1/people/Qd3RH5Pmxo:full</url>
3562
+ <headers total="1">
3563
+ <http-header>
3564
+ <name>x-li-auth-token</name>
3565
+ <value>name:BNi5</value>
3566
+ </http-header>
3567
+ </headers>
3568
+ </api-standard-profile-request>
3569
+ <site-standard-profile-request>
3570
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22996938&amp;authToken=BNi5&amp;authType=name</url>
3571
+ </site-standard-profile-request>
3572
+ </person>
3573
+ <person>
3574
+ <id>PRfuLXitxn</id>
3575
+ <first-name>Aaron</first-name>
3576
+ <last-name>Vogt</last-name>
3577
+ <headline>Partner at Intrinseco Inc.</headline>
3578
+ <location>
3579
+ <name>Houston, Texas Area</name>
3580
+ <country>
3581
+ <code>us</code>
3582
+ </country>
3583
+ </location>
3584
+ <industry>Information Technology and Services</industry>
3585
+ <api-standard-profile-request>
3586
+ <url>http://api.linkedin.com/v1/people/PRfuLXitxn:full</url>
3587
+ <headers total="1">
3588
+ <http-header>
3589
+ <name>x-li-auth-token</name>
3590
+ <value>name:zYFH</value>
3591
+ </http-header>
3592
+ </headers>
3593
+ </api-standard-profile-request>
3594
+ <site-standard-profile-request>
3595
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26808863&amp;authToken=zYFH&amp;authType=name</url>
3596
+ </site-standard-profile-request>
3597
+ </person>
3598
+ <person>
3599
+ <id>JAQUdtxn2X</id>
3600
+ <first-name>Ben</first-name>
3601
+ <last-name>Vogt</last-name>
3602
+ <headline>Owner, OfficialTeamGear.Com (TechTeamShop.com)</headline>
3603
+ <location>
3604
+ <name>Baton Rouge, Louisiana Area</name>
3605
+ <country>
3606
+ <code>us</code>
3607
+ </country>
3608
+ </location>
3609
+ <industry>Retail</industry>
3610
+ <api-standard-profile-request>
3611
+ <url>http://api.linkedin.com/v1/people/JAQUdtxn2X:full</url>
3612
+ <headers total="1">
3613
+ <http-header>
3614
+ <name>x-li-auth-token</name>
3615
+ <value>name:k8HQ</value>
3616
+ </http-header>
3617
+ </headers>
3618
+ </api-standard-profile-request>
3619
+ <site-standard-profile-request>
3620
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21502226&amp;authToken=k8HQ&amp;authType=name</url>
3621
+ </site-standard-profile-request>
3622
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/005/086/2f026d0.jpg</picture-url>
3623
+ </person>
3624
+ <person>
3625
+ <id>Vtl11azLvC</id>
3626
+ <first-name>Fred</first-name>
3627
+ <last-name>White, PMP</last-name>
3628
+ <headline>Vice President, Business Development at Interactive Softworks</headline>
3629
+ <location>
3630
+ <name>Greater Atlanta Area</name>
3631
+ <country>
3632
+ <code>us</code>
3633
+ </country>
3634
+ </location>
3635
+ <industry>Information Technology and Services</industry>
3636
+ <api-standard-profile-request>
3637
+ <url>http://api.linkedin.com/v1/people/Vtl11azLvC:full</url>
3638
+ <headers total="1">
3639
+ <http-header>
3640
+ <name>x-li-auth-token</name>
3641
+ <value>name:N-sd</value>
3642
+ </http-header>
3643
+ </headers>
3644
+ </api-standard-profile-request>
3645
+ <site-standard-profile-request>
3646
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7468149&amp;authToken=N-sd&amp;authType=name</url>
3647
+ </site-standard-profile-request>
3648
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/004/0ec/1da7892.jpg</picture-url>
3649
+ </person>
3650
+ <person>
3651
+ <id>LzLEA3I9UL</id>
3652
+ <first-name>Eric</first-name>
3653
+ <last-name>Whitten</last-name>
3654
+ <headline>Owner, OfficialTeamGear.com</headline>
3655
+ <location>
3656
+ <name>Baton Rouge, Louisiana Area</name>
3657
+ <country>
3658
+ <code>us</code>
3659
+ </country>
3660
+ </location>
3661
+ <industry>Sporting Goods</industry>
3662
+ <api-standard-profile-request>
3663
+ <url>http://api.linkedin.com/v1/people/LzLEA3I9UL:full</url>
3664
+ <headers total="1">
3665
+ <http-header>
3666
+ <name>x-li-auth-token</name>
3667
+ <value>name:nZrU</value>
3668
+ </http-header>
3669
+ </headers>
3670
+ </api-standard-profile-request>
3671
+ <site-standard-profile-request>
3672
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21527896&amp;authToken=nZrU&amp;authType=name</url>
3673
+ </site-standard-profile-request>
3674
+ </person>
3675
+ <person>
3676
+ <id>tlOb6PY8Qw</id>
3677
+ <first-name>Andrew</first-name>
3678
+ <last-name>Wilson</last-name>
3679
+ <headline>Web Manager at Department of Health and Human Services</headline>
3680
+ <location>
3681
+ <name>Washington D.C. Metro Area</name>
3682
+ <country>
3683
+ <code>us</code>
3684
+ </country>
3685
+ </location>
3686
+ <industry>Internet</industry>
3687
+ <api-standard-profile-request>
3688
+ <url>http://api.linkedin.com/v1/people/tlOb6PY8Qw:full</url>
3689
+ <headers total="1">
3690
+ <http-header>
3691
+ <name>x-li-auth-token</name>
3692
+ <value>name:hyx9</value>
3693
+ </http-header>
3694
+ </headers>
3695
+ </api-standard-profile-request>
3696
+ <site-standard-profile-request>
3697
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26207491&amp;authToken=hyx9&amp;authType=name</url>
3698
+ </site-standard-profile-request>
3699
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/026/2a7/0cf7659.jpg</picture-url>
3700
+ </person>
3701
+ <person>
3702
+ <id>DJUwxpvZwX</id>
3703
+ <first-name>Eddy</first-name>
3704
+ <last-name>Wu</last-name>
3705
+ <headline>Analyst at HP</headline>
3706
+ <location>
3707
+ <name>Houston, Texas Area</name>
3708
+ <country>
3709
+ <code>us</code>
3710
+ </country>
3711
+ </location>
3712
+ <industry>Information Technology and Services</industry>
3713
+ <api-standard-profile-request>
3714
+ <url>http://api.linkedin.com/v1/people/DJUwxpvZwX:full</url>
3715
+ <headers total="1">
3716
+ <http-header>
3717
+ <name>x-li-auth-token</name>
3718
+ <value>name:ooEU</value>
3719
+ </http-header>
3720
+ </headers>
3721
+ </api-standard-profile-request>
3722
+ <site-standard-profile-request>
3723
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8498414&amp;authToken=ooEU&amp;authType=name</url>
3724
+ </site-standard-profile-request>
3725
+ </person>
3726
+ <person>
3727
+ <id>OZqLIEE0Oh</id>
3728
+ <first-name>Emmett</first-name>
3729
+ <last-name>Yuchnewicz</last-name>
3730
+ <headline>IT Developer/Engineer III</headline>
3731
+ <location>
3732
+ <name>Houston, Texas Area</name>
3733
+ <country>
3734
+ <code>us</code>
3735
+ </country>
3736
+ </location>
3737
+ <industry>Computer &amp; Network Security</industry>
3738
+ <api-standard-profile-request>
3739
+ <url>http://api.linkedin.com/v1/people/OZqLIEE0Oh:full</url>
3740
+ <headers total="1">
3741
+ <http-header>
3742
+ <name>x-li-auth-token</name>
3743
+ <value>name:s2EN</value>
3744
+ </http-header>
3745
+ </headers>
3746
+ </api-standard-profile-request>
3747
+ <site-standard-profile-request>
3748
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19951246&amp;authToken=s2EN&amp;authType=name</url>
3749
+ </site-standard-profile-request>
3750
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02d/06b/1dc7f2d.jpg</picture-url>
3751
+ </person>
3752
+ </connections>
3753
+ <summary>Web application developer/entrepreneur with a passion for building powerfully simple web-based applications. Big believer that great software is built with as few people as possible. Microsoft fanboy turned Ruby on Rails developer. Convinced there is no better time to be a software entrepreneur.</summary>
3754
+ <positions total="4">
3755
+ <position>
3756
+ <id>95092599</id>
3757
+ <title>Founder</title>
3758
+ <summary></summary>
3759
+ <start-date>
3760
+ <year>2009</year>
3761
+ <month>10</month>
3762
+ </start-date>
3763
+ <is-current>true</is-current>
3764
+ <company>
3765
+ <name>Orrka</name>
3766
+ </company>
3767
+ </position>
3768
+ <position>
3769
+ <id>21901644</id>
3770
+ <title>Founder</title>
3771
+ <summary>- Ruby on Rails development
3772
+ - Web application development
3773
+ - Web-based customer satisfaction tools
3774
+ - Hosted web applications
3775
+ - User Interface design and front end development</summary>
3776
+ <start-date>
3777
+ <year>2000</year>
3778
+ <month>9</month>
3779
+ </start-date>
3780
+ <end-date>
3781
+ <year>2009</year>
3782
+ <month>11</month>
3783
+ </end-date>
3784
+ <is-current>false</is-current>
3785
+ <company>
3786
+ <name>Squeejee</name>
3787
+ </company>
3788
+ </position>
3789
+ <position>
3790
+ <id>4891362</id>
3791
+ <title>Solution Architect</title>
3792
+ <summary>Part of architecture team that develops worldwide software application frameworks for web storefronts and desktop call center applications using Microsoft .NET technology.
3793
+ Includes analyzing requirements, designing framework APIs, ensuring consistency and simplicity to enable regional extension.
3794
+ Evangelism of project throughout enterprise and partnering with other global teams to deliver the most robust and efficient platform for our business customers.
3795
+ Working closely with Microsoft consultants onstaff and in Redmond in order to influence future versions of Microsoft development products.</summary>
3796
+ <start-date>
3797
+ <year>2004</year>
3798
+ <month>10</month>
3799
+ </start-date>
3800
+ <end-date>
3801
+ <year>2007</year>
3802
+ <month>6</month>
3803
+ </end-date>
3804
+ <is-current>false</is-current>
3805
+ <company>
3806
+ <name>Hewlett-Packard</name>
3807
+ </company>
3808
+ </position>
3809
+ <position>
3810
+ <id>4987329</id>
3811
+ <title>Developer</title>
3812
+ <start-date>
3813
+ <year>1998</year>
3814
+ </start-date>
3815
+ <end-date>
3816
+ <year>2000</year>
3817
+ </end-date>
3818
+ <is-current>false</is-current>
3819
+ <company>
3820
+ <name>Shell Services International</name>
3821
+ </company>
3822
+ </position>
3823
+ </positions>
3824
+ <educations total="1">
3825
+ <education>
3826
+ <id>901808</id>
3827
+ <school-name>University of Arkansas</school-name>
3828
+ <start-date>
3829
+ <year>1994</year>
3830
+ <month>8</month>
3831
+ </start-date>
3832
+ <end-date>
3833
+ <year>1998</year>
3834
+ <month>5</month>
3835
+ </end-date>
3836
+ </education>
3837
+ </educations>
3838
+ <member-url-resources total="2">
3839
+ <member-url>
3840
+ <url>http://orrka.com</url>
3841
+ <name>My Company</name>
3842
+ </member-url>
3843
+ <member-url>
3844
+ <url>http://wynnnetherland.com</url>
3845
+ <name>My Blog</name>
3846
+ </member-url>
3847
+ </member-url-resources>
3848
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/359/041bc1b.jpg</picture-url>
3849
+ </person>