linkedin 0.0.1 → 0.0.2

Sign up to get free protection for your applications and to get access to all the features.
@@ -4,7 +4,6 @@ Ruby wrapper for the [LinkedIn API](http://developer.linkedin.com)
4
4
 
5
5
  ## TODO
6
6
  * Implement Search, Status, Invitation APIs
7
- * Swap Crack for ROXML for cleaner attribute access
8
7
 
9
8
  ## Note on Patches/Pull Requests
10
9
 
data/Rakefile CHANGED
@@ -14,8 +14,7 @@ begin
14
14
 
15
15
 
16
16
  gem.add_dependency('oauth', '~> 0.3.5')
17
- gem.add_dependency('hashie', '~> 0.1.3')
18
- gem.add_dependency('crack', '~> 0.1.4')
17
+ gem.add_dependency('roxml', '~> 3.1.3')
19
18
 
20
19
  gem.add_development_dependency('thoughtbot-shoulda', '>= 2.10.1')
21
20
  gem.add_development_dependency('jnunemaker-matchy', '0.4.0')
data/VERSION CHANGED
@@ -1 +1 @@
1
- 0.0.1
1
+ 0.0.2
@@ -0,0 +1,9 @@
1
+ module LinkedIn
2
+ class ApiStandardProfileRequest
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :url
6
+ xml_reader :headers, :as => {:key => 'name', :value => 'value'}, :in => 'headers/http-header'
7
+
8
+ end
9
+ end
@@ -46,10 +46,9 @@ module LinkedIn
46
46
 
47
47
  def get(path, options={})
48
48
  path = "/v1#{path}"
49
- puts path
50
49
  response = access_token.get(path, options)
51
50
  raise_errors(response)
52
- parse(response)
51
+ response.body
53
52
  end
54
53
 
55
54
 
@@ -61,17 +60,11 @@ module LinkedIn
61
60
  if options[:public]
62
61
  path +=":public"
63
62
  else
64
- path +=":(#{options[:fields].map{|f| f.to_s}.join(',')})"
63
+ path +=":(#{options[:fields].map{|f| f.to_s.gsub("_","-")}.join(',')})"
65
64
  end
66
65
  end
67
- data = Hashie::Mash.new(get(path))
68
66
 
69
- if data.errors.nil?
70
- data.person
71
- else
72
- data
73
- end
74
-
67
+ Profile.from_xml(get(path))
75
68
  end
76
69
 
77
70
  def connections(options={})
@@ -85,14 +78,15 @@ module LinkedIn
85
78
  end
86
79
  end
87
80
 
88
- data = Hashie::Mash.new(get(path))
89
-
90
- if data.errors.nil?
91
- data.connections
92
- else
93
- data
94
- end
95
-
81
+ Connections.from_xml(get(path)).profiles
82
+ end
83
+
84
+ # helpful in making authenticated calls and writing the
85
+ # raw xml to a fixture file
86
+ def write_fixture(path, filename)
87
+ file = File.new("test/fixtures/#{filename}", "w")
88
+ file.puts(access_token.get(path).body)
89
+ file.close
96
90
  end
97
91
 
98
92
  private
@@ -105,11 +99,16 @@ module LinkedIn
105
99
  when 502..503
106
100
  raise Unavailable, "(#{response.code}): #{response.message}"
107
101
  end
102
+
103
+ if response.body.include?("<error>")
104
+ error = LinkedIn::Error.from_xml(response.body)
105
+ case error.status
106
+ when 404
107
+ Raise LinkedInError, "(#{error.status}): #{error.code} - #{error.message}"
108
+ end
109
+ end
108
110
  end
109
111
 
110
- def parse(response)
111
- Crack::XML.parse(response.body)
112
- end
113
112
 
114
113
  def person_path(options)
115
114
  path = "/people/"
@@ -0,0 +1,9 @@
1
+ module LinkedIn
2
+ class Company
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :type
6
+ xml_reader :name
7
+ xml_reader :industry
8
+ end
9
+ end
@@ -0,0 +1,7 @@
1
+ module LinkedIn
2
+ class Connections
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :profiles, :as => [Profile], :from => 'person'
6
+ end
7
+ end
@@ -0,0 +1,7 @@
1
+ module LinkedIn
2
+ class Country
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :code
6
+ end
7
+ end
@@ -0,0 +1,11 @@
1
+ module LinkedIn
2
+ class Education
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :id
6
+ xml_reader :school_name
7
+ xml_reader :degree
8
+ xml_reader :start_date, :as => {:key => :name, :value => :content}
9
+ xml_reader :end_date, :as => {:key => :name, :value => :content}
10
+ end
11
+ end
@@ -0,0 +1,10 @@
1
+ module LinkedIn
2
+ class Error
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :status, :as => Integer
6
+ xml_reader :timestamp, :as => Integer
7
+ xml_reader :code, :as => Integer, :from => "error-code"
8
+ xml_reader :message
9
+ end
10
+ end
@@ -0,0 +1,8 @@
1
+ module LinkedIn
2
+ class Location
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :name
6
+ xml_reader :country, :as => {:key => :name, :value => :content}
7
+ end
8
+ end
@@ -0,0 +1,12 @@
1
+ module LinkedIn
2
+ class Position
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :id
6
+ xml_reader :title
7
+ xml_reader :summary
8
+ xml_reader :start_year, :from => "start-date/year"
9
+ xml_reader :start_month, :from => "start-date/month"
10
+ xml_reader :company, :as => Company
11
+ end
12
+ end
@@ -0,0 +1,25 @@
1
+ module LinkedIn
2
+ class Profile
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :id
6
+ xml_reader :first_name
7
+ xml_reader :last_name
8
+ xml_reader :headline
9
+ xml_reader :location, :as => Location
10
+ xml_reader :industry
11
+ xml_reader :distance, :as => Integer
12
+ xml_reader :relation_to_viewer, :as => {:key => :name, :value => :content}
13
+ xml_reader :num_recommenders, :as => Integer
14
+ xml_reader :current_status
15
+ xml_reader :current_status_timestamp
16
+ xml_reader :connections, :as => [Profile]
17
+ xml_reader :summary
18
+ xml_reader :positions, :as => [Position]
19
+ xml_reader :education, :as => [Education]
20
+ xml_reader :member_url_resources, :as => [UrlResource], :from => 'member-url-resources/member-url'
21
+ xml_reader :api_standard_profile_request
22
+ xml_reader :site_standard_profile_request, :as => ApiStandardProfileRequest
23
+ xml_reader :picture_url
24
+ end
25
+ end
@@ -0,0 +1,8 @@
1
+ module LinkedIn
2
+ class UrlResource
3
+ include ROXML
4
+ xml_convention {|val| val.gsub("_","-") }
5
+ xml_reader :url
6
+ xml_reader :name
7
+ end
8
+ end
@@ -1,17 +1,42 @@
1
- require 'forwardable'
1
+ # require 'forwardable'
2
2
  require 'rubygems'
3
3
 
4
4
  gem 'oauth', '~> 0.3.5'
5
5
  require 'oauth'
6
6
 
7
- gem 'hashie', '~> 0.1.3'
8
- require 'hashie'
9
-
10
- gem 'crack', '~> 0.1.4'
11
- require 'crack'
7
+ gem 'roxml', '~> 3.1.3'
8
+ require 'roxml'
12
9
 
13
10
  require 'cgi'
14
11
 
12
+ module LinkedIn
13
+ class LinkedInError < StandardError
14
+ attr_reader :data
15
+
16
+ def initialize(data)
17
+ @data = data
18
+ super
19
+ end
20
+ end
21
+
22
+ class RateLimitExceeded < LinkedInError; end
23
+ class Unauthorized < LinkedInError; end
24
+ class General < LinkedInError; end
25
+
26
+ class Unavailable < StandardError; end
27
+ class InformLinkedIn < StandardError; end
28
+ class NotFound < StandardError; end
29
+ end
30
+
15
31
  directory = File.expand_path(File.dirname(__FILE__))
16
32
 
33
+ require File.join(directory, 'linked_in', 'api_standard_profile_request')
34
+ require File.join(directory, 'linked_in', 'url_resource')
35
+ require File.join(directory, 'linked_in', 'company')
36
+ require File.join(directory, 'linked_in', 'country')
37
+ require File.join(directory, 'linked_in', 'education')
38
+ require File.join(directory, 'linked_in', 'location')
39
+ require File.join(directory, 'linked_in', 'position')
40
+ require File.join(directory, 'linked_in', 'profile')
41
+ require File.join(directory, 'linked_in', 'connections')
17
42
  require File.join(directory, 'linked_in', 'client')
@@ -0,0 +1,50 @@
1
+ require 'test_helper'
2
+
3
+ class ClientTest < Test::Unit::TestCase
4
+ context "when hitting the LinkedIn API" do
5
+ setup do
6
+ @linkedin = LinkedIn::Client.new('token', 'secret')
7
+ consumer = OAuth::Consumer.new('token', 'secret', {:site => 'https://api.linkedin.com'})
8
+ @linkedin.stubs(:consumer).returns(consumer)
9
+
10
+ @linkedin.authorize_from_access('atoken', 'asecret')
11
+ end
12
+
13
+ should "retrieve a profile for the authenticated user" do
14
+ stub_get("/v1/people/~", "profile_full.xml")
15
+ p = @linkedin.profile
16
+ p.first_name.should == 'Wynn'
17
+ p.last_name.should == 'Netherland'
18
+ p.positions.size.should == 4
19
+ p.positions.first.company.name.should == 'Orrka'
20
+ end
21
+
22
+ should "retrieve a profile for a member by id" do
23
+ stub_get("/v1/people/id=gNma67_AdI", "profile.xml")
24
+ p = @linkedin.profile(:id => "gNma67_AdI")
25
+ p.first_name.should == 'Wynn'
26
+ end
27
+
28
+ should "retrieve a profile for a member by url" do
29
+ stub_get("/v1/people/url=http%3A%2F%2Fwww.linkedin.com%2Fin%2Fnetherland", "profile.xml")
30
+ p = @linkedin.profile(:url => "http://www.linkedin.com/in/netherland")
31
+ p.last_name.should == 'Netherland'
32
+ end
33
+
34
+ should "accept field selectors when retrieving a profile" do
35
+ stub_get("/v1/people/~:(first-name,last-name)", "profile.xml")
36
+ p = @linkedin.profile(:fields => [:first_name, :last_name])
37
+ p.first_name.should == 'Wynn'
38
+ p.last_name.should == 'Netherland'
39
+ end
40
+
41
+ should "retrieve connections for the authenticated user" do
42
+ stub_get("/v1/people/~/connections", "connections.xml")
43
+ cons = @linkedin.connections
44
+ cons.size.should == 146
45
+ cons.last.last_name.should == 'Yuchnewicz'
46
+ end
47
+
48
+ end
49
+
50
+ end
@@ -0,0 +1,3733 @@
1
+ <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
2
+ <connections total="146">
3
+ <person>
4
+ <id>3YNlBdusZ5</id>
5
+ <first-name>Ali</first-name>
6
+ <last-name>Akbar</last-name>
7
+ <headline>Online Communications Consultant</headline>
8
+ <location>
9
+ <name>Savannah, Georgia Area</name>
10
+ <country>
11
+ <code>us</code>
12
+ </country>
13
+ </location>
14
+ <industry>Online Media</industry>
15
+ <api-standard-profile-request>
16
+ <url>http://api.linkedin.com/v1/people/3YNlBdusZ5:full</url>
17
+ <headers total="1">
18
+ <http-header>
19
+ <name>x-li-auth-token</name>
20
+ <value>name:lui9</value>
21
+ </http-header>
22
+ </headers>
23
+ </api-standard-profile-request>
24
+ <site-standard-profile-request>
25
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21268493&amp;authToken=lui9&amp;authType=name</url>
26
+ </site-standard-profile-request>
27
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/00a/09e/1b33625.jpg</picture-url>
28
+ </person>
29
+ <person>
30
+ <id>hA-Ko5PGo_</id>
31
+ <first-name>Ellen</first-name>
32
+ <last-name>Ambrose</last-name>
33
+ <headline>Board Member at Partnerships for Children</headline>
34
+ <location>
35
+ <name>Austin, Texas Area</name>
36
+ <country>
37
+ <code>us</code>
38
+ </country>
39
+ </location>
40
+ <industry>Internet</industry>
41
+ <api-standard-profile-request>
42
+ <url>http://api.linkedin.com/v1/people/hA-Ko5PGo_:full</url>
43
+ <headers total="1">
44
+ <http-header>
45
+ <name>x-li-auth-token</name>
46
+ <value>name:skDi</value>
47
+ </http-header>
48
+ </headers>
49
+ </api-standard-profile-request>
50
+ <site-standard-profile-request>
51
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=493829&amp;authToken=skDi&amp;authType=name</url>
52
+ </site-standard-profile-request>
53
+ </person>
54
+ <person>
55
+ <id>P7Tm3xryTs</id>
56
+ <first-name>Stefanie</first-name>
57
+ <last-name>Arnold</last-name>
58
+ <headline>Project Mgr at Hewlett Packard</headline>
59
+ <location>
60
+ <name>Houston, Texas Area</name>
61
+ <country>
62
+ <code>us</code>
63
+ </country>
64
+ </location>
65
+ <industry>Information Services</industry>
66
+ <api-standard-profile-request>
67
+ <url>http://api.linkedin.com/v1/people/P7Tm3xryTs:full</url>
68
+ <headers total="1">
69
+ <http-header>
70
+ <name>x-li-auth-token</name>
71
+ <value>name:9JRJ</value>
72
+ </http-header>
73
+ </headers>
74
+ </api-standard-profile-request>
75
+ <site-standard-profile-request>
76
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6564240&amp;authToken=9JRJ&amp;authType=name</url>
77
+ </site-standard-profile-request>
78
+ </person>
79
+ <person>
80
+ <id>9ORQNb2v4T</id>
81
+ <first-name>J.R.</first-name>
82
+ <last-name>Arredondo</last-name>
83
+ <headline>Product Management, Program Management, Strategy Development, New Business Creation</headline>
84
+ <location>
85
+ <name>Greater Seattle Area</name>
86
+ <country>
87
+ <code>us</code>
88
+ </country>
89
+ </location>
90
+ <industry>Computer Software</industry>
91
+ <api-standard-profile-request>
92
+ <url>http://api.linkedin.com/v1/people/9ORQNb2v4T:full</url>
93
+ <headers total="1">
94
+ <http-header>
95
+ <name>x-li-auth-token</name>
96
+ <value>name:vzXS</value>
97
+ </http-header>
98
+ </headers>
99
+ </api-standard-profile-request>
100
+ <site-standard-profile-request>
101
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=239766&amp;authToken=vzXS&amp;authType=name</url>
102
+ </site-standard-profile-request>
103
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/020/3af/25501b4.jpg</picture-url>
104
+ </person>
105
+ <person>
106
+ <id>u8FDh_TRkd</id>
107
+ <first-name>Samy</first-name>
108
+ <last-name>Azam</last-name>
109
+ <headline>Information Technology and Services Consultant and Professional</headline>
110
+ <location>
111
+ <name>Houston, Texas Area</name>
112
+ <country>
113
+ <code>us</code>
114
+ </country>
115
+ </location>
116
+ <industry>Information Technology and Services</industry>
117
+ <api-standard-profile-request>
118
+ <url>http://api.linkedin.com/v1/people/u8FDh_TRkd:full</url>
119
+ <headers total="1">
120
+ <http-header>
121
+ <name>x-li-auth-token</name>
122
+ <value>name:rvfR</value>
123
+ </http-header>
124
+ </headers>
125
+ </api-standard-profile-request>
126
+ <site-standard-profile-request>
127
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8882523&amp;authToken=rvfR&amp;authType=name</url>
128
+ </site-standard-profile-request>
129
+ </person>
130
+ <person>
131
+ <id>YhzJs6ylhf</id>
132
+ <first-name>Cyndi</first-name>
133
+ <last-name>Becker, PMP</last-name>
134
+ <headline>Project Manager</headline>
135
+ <location>
136
+ <name>Colorado Springs, Colorado Area</name>
137
+ <country>
138
+ <code>us</code>
139
+ </country>
140
+ </location>
141
+ <industry>Information Technology and Services</industry>
142
+ <api-standard-profile-request>
143
+ <url>http://api.linkedin.com/v1/people/YhzJs6ylhf:full</url>
144
+ <headers total="1">
145
+ <http-header>
146
+ <name>x-li-auth-token</name>
147
+ <value>name:rrFn</value>
148
+ </http-header>
149
+ </headers>
150
+ </api-standard-profile-request>
151
+ <site-standard-profile-request>
152
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11225030&amp;authToken=rrFn&amp;authType=name</url>
153
+ </site-standard-profile-request>
154
+ </person>
155
+ <person>
156
+ <id>Hz_9mRaUxh</id>
157
+ <first-name>Vahid</first-name>
158
+ <last-name>Behzadi (vahid@cybercoders.com)</last-name>
159
+ <headline>Executive Recruiter at CyberCoders - Recruiting Manager</headline>
160
+ <location>
161
+ <name>Dallas/Fort Worth Area</name>
162
+ <country>
163
+ <code>us</code>
164
+ </country>
165
+ </location>
166
+ <industry>Staffing and Recruiting</industry>
167
+ <api-standard-profile-request>
168
+ <url>http://api.linkedin.com/v1/people/Hz_9mRaUxh:full</url>
169
+ <headers total="1">
170
+ <http-header>
171
+ <name>x-li-auth-token</name>
172
+ <value>name:EPo9</value>
173
+ </http-header>
174
+ </headers>
175
+ </api-standard-profile-request>
176
+ <site-standard-profile-request>
177
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19408512&amp;authToken=EPo9&amp;authType=name</url>
178
+ </site-standard-profile-request>
179
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01b/257/344372e.jpg</picture-url>
180
+ </person>
181
+ <person>
182
+ <id>-5o6E7ti32</id>
183
+ <first-name>Brian</first-name>
184
+ <last-name>Blankenship</last-name>
185
+ <headline>Interactive Creative Director at Balcom Agency</headline>
186
+ <location>
187
+ <name>Dallas/Fort Worth Area</name>
188
+ <country>
189
+ <code>us</code>
190
+ </country>
191
+ </location>
192
+ <industry>Marketing and Advertising</industry>
193
+ <api-standard-profile-request>
194
+ <url>http://api.linkedin.com/v1/people/-5o6E7ti32:full</url>
195
+ <headers total="1">
196
+ <http-header>
197
+ <name>x-li-auth-token</name>
198
+ <value>name:NZ8c</value>
199
+ </http-header>
200
+ </headers>
201
+ </api-standard-profile-request>
202
+ <site-standard-profile-request>
203
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=16571819&amp;authToken=NZ8c&amp;authType=name</url>
204
+ </site-standard-profile-request>
205
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/034/2b6/05399dc.jpg</picture-url>
206
+ </person>
207
+ <person>
208
+ <id>zIVkLLOYia</id>
209
+ <first-name>Michael</first-name>
210
+ <last-name>Bleigh</last-name>
211
+ <headline>Creative Director for Intridea</headline>
212
+ <location>
213
+ <name>Greater Detroit Area</name>
214
+ <country>
215
+ <code>us</code>
216
+ </country>
217
+ </location>
218
+ <industry>Internet</industry>
219
+ <api-standard-profile-request>
220
+ <url>http://api.linkedin.com/v1/people/zIVkLLOYia:full</url>
221
+ <headers total="1">
222
+ <http-header>
223
+ <name>x-li-auth-token</name>
224
+ <value>name:BcLL</value>
225
+ </http-header>
226
+ </headers>
227
+ </api-standard-profile-request>
228
+ <site-standard-profile-request>
229
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10801267&amp;authToken=BcLL&amp;authType=name</url>
230
+ </site-standard-profile-request>
231
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/03b/1d6/1ae8bb6.jpg</picture-url>
232
+ </person>
233
+ <person>
234
+ <id>tmD3xRXFPP</id>
235
+ <first-name>William</first-name>
236
+ <last-name>Bruton</last-name>
237
+ <headline>Partner at IS&amp;T</headline>
238
+ <location>
239
+ <name>Houston, Texas Area</name>
240
+ <country>
241
+ <code>us</code>
242
+ </country>
243
+ </location>
244
+ <industry>Information Technology and Services</industry>
245
+ <api-standard-profile-request>
246
+ <url>http://api.linkedin.com/v1/people/tmD3xRXFPP:full</url>
247
+ <headers total="1">
248
+ <http-header>
249
+ <name>x-li-auth-token</name>
250
+ <value>name:BrTe</value>
251
+ </http-header>
252
+ </headers>
253
+ </api-standard-profile-request>
254
+ <site-standard-profile-request>
255
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6884683&amp;authToken=BrTe&amp;authType=name</url>
256
+ </site-standard-profile-request>
257
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/026/3df/2bbcd7d.jpg</picture-url>
258
+ </person>
259
+ <person>
260
+ <id>1B_y3inTp6</id>
261
+ <first-name>Brian</first-name>
262
+ <last-name>Buhrow</last-name>
263
+ <headline>Market Development Representative at ReachForce</headline>
264
+ <location>
265
+ <name>Austin, Texas Area</name>
266
+ <country>
267
+ <code>us</code>
268
+ </country>
269
+ </location>
270
+ <industry>Information Technology and Services</industry>
271
+ <api-standard-profile-request>
272
+ <url>http://api.linkedin.com/v1/people/1B_y3inTp6:full</url>
273
+ <headers total="1">
274
+ <http-header>
275
+ <name>x-li-auth-token</name>
276
+ <value>name:3zLl</value>
277
+ </http-header>
278
+ </headers>
279
+ </api-standard-profile-request>
280
+ <site-standard-profile-request>
281
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5172783&amp;authToken=3zLl&amp;authType=name</url>
282
+ </site-standard-profile-request>
283
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/005/37f/3fe4f7f.jpg</picture-url>
284
+ </person>
285
+ <person>
286
+ <id>ajAfaq2OTv</id>
287
+ <first-name>Ben</first-name>
288
+ <last-name>Burkert</last-name>
289
+ <headline>Software Developer at Downtown Cartel, LLC</headline>
290
+ <location>
291
+ <name>Bryan/College Station, Texas Area</name>
292
+ <country>
293
+ <code>us</code>
294
+ </country>
295
+ </location>
296
+ <industry>Computer Software</industry>
297
+ <api-standard-profile-request>
298
+ <url>http://api.linkedin.com/v1/people/ajAfaq2OTv:full</url>
299
+ <headers total="1">
300
+ <http-header>
301
+ <name>x-li-auth-token</name>
302
+ <value>name:qbf_</value>
303
+ </http-header>
304
+ </headers>
305
+ </api-standard-profile-request>
306
+ <site-standard-profile-request>
307
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26734630&amp;authToken=qbf_&amp;authType=name</url>
308
+ </site-standard-profile-request>
309
+ </person>
310
+ <person>
311
+ <id>sGlxBA_wnX</id>
312
+ <first-name>Ethan</first-name>
313
+ <last-name>Burrow</last-name>
314
+ <headline>Rails Developer at MindBites.com</headline>
315
+ <location>
316
+ <name>Austin, Texas Area</name>
317
+ <country>
318
+ <code>us</code>
319
+ </country>
320
+ </location>
321
+ <industry>Information Technology and Services</industry>
322
+ <api-standard-profile-request>
323
+ <url>http://api.linkedin.com/v1/people/sGlxBA_wnX:full</url>
324
+ <headers total="1">
325
+ <http-header>
326
+ <name>x-li-auth-token</name>
327
+ <value>name:VG--</value>
328
+ </http-header>
329
+ </headers>
330
+ </api-standard-profile-request>
331
+ <site-standard-profile-request>
332
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2316784&amp;authToken=VG--&amp;authType=name</url>
333
+ </site-standard-profile-request>
334
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01c/096/0ca647b.jpg</picture-url>
335
+ </person>
336
+ <person>
337
+ <id>5TP_csdF4I</id>
338
+ <first-name>Todd</first-name>
339
+ <last-name>Bush</last-name>
340
+ <headline>Management Consultant and Technology Generalist</headline>
341
+ <location>
342
+ <name>Houston, Texas Area</name>
343
+ <country>
344
+ <code>us</code>
345
+ </country>
346
+ </location>
347
+ <industry>Management Consulting</industry>
348
+ <api-standard-profile-request>
349
+ <url>http://api.linkedin.com/v1/people/5TP_csdF4I:full</url>
350
+ <headers total="1">
351
+ <http-header>
352
+ <name>x-li-auth-token</name>
353
+ <value>name:vcPl</value>
354
+ </http-header>
355
+ </headers>
356
+ </api-standard-profile-request>
357
+ <site-standard-profile-request>
358
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=318542&amp;authToken=vcPl&amp;authType=name</url>
359
+ </site-standard-profile-request>
360
+ </person>
361
+ <person>
362
+ <id>fH7scoqTay</id>
363
+ <first-name>Curt</first-name>
364
+ <last-name>Carland</last-name>
365
+ <headline>Information Technology and Services Professional</headline>
366
+ <location>
367
+ <name>Greater Denver Area</name>
368
+ <country>
369
+ <code>us</code>
370
+ </country>
371
+ </location>
372
+ <industry>Information Technology and Services</industry>
373
+ <api-standard-profile-request>
374
+ <url>http://api.linkedin.com/v1/people/fH7scoqTay:full</url>
375
+ <headers total="1">
376
+ <http-header>
377
+ <name>x-li-auth-token</name>
378
+ <value>name:2JqN</value>
379
+ </http-header>
380
+ </headers>
381
+ </api-standard-profile-request>
382
+ <site-standard-profile-request>
383
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=34440027&amp;authToken=2JqN&amp;authType=name</url>
384
+ </site-standard-profile-request>
385
+ </person>
386
+ <person>
387
+ <id>XbDCiqvmLJ</id>
388
+ <first-name>Marcio</first-name>
389
+ <last-name>Castilho</last-name>
390
+ <headline>Co-Founder at uquery.com</headline>
391
+ <location>
392
+ <name>Tampa/St. Petersburg, Florida Area</name>
393
+ <country>
394
+ <code>us</code>
395
+ </country>
396
+ </location>
397
+ <industry>Computer Software</industry>
398
+ <api-standard-profile-request>
399
+ <url>http://api.linkedin.com/v1/people/XbDCiqvmLJ:full</url>
400
+ <headers total="1">
401
+ <http-header>
402
+ <name>x-li-auth-token</name>
403
+ <value>name:CfC_</value>
404
+ </http-header>
405
+ </headers>
406
+ </api-standard-profile-request>
407
+ <site-standard-profile-request>
408
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6419563&amp;authToken=CfC_&amp;authType=name</url>
409
+ </site-standard-profile-request>
410
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02c/324/01a2e8f.jpg</picture-url>
411
+ </person>
412
+ <person>
413
+ <id>QrcWDx7Dm7</id>
414
+ <first-name>Mona</first-name>
415
+ <last-name>Chudgar</last-name>
416
+ <headline>Project Manager at HP</headline>
417
+ <location>
418
+ <name>Houston, Texas Area</name>
419
+ <country>
420
+ <code>us</code>
421
+ </country>
422
+ </location>
423
+ <industry>Information Technology and Services</industry>
424
+ <api-standard-profile-request>
425
+ <url>http://api.linkedin.com/v1/people/QrcWDx7Dm7:full</url>
426
+ <headers total="1">
427
+ <http-header>
428
+ <name>x-li-auth-token</name>
429
+ <value>name:HcYX</value>
430
+ </http-header>
431
+ </headers>
432
+ </api-standard-profile-request>
433
+ <site-standard-profile-request>
434
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3746062&amp;authToken=HcYX&amp;authType=name</url>
435
+ </site-standard-profile-request>
436
+ </person>
437
+ <person>
438
+ <id>D-vsUIutmH</id>
439
+ <first-name>Damon</first-name>
440
+ <last-name>Clinkscales</last-name>
441
+ <headline>Founder at Kismet Ventures, LLC</headline>
442
+ <location>
443
+ <name>Austin, Texas Area</name>
444
+ <country>
445
+ <code>us</code>
446
+ </country>
447
+ </location>
448
+ <industry>Computer Software</industry>
449
+ <api-standard-profile-request>
450
+ <url>http://api.linkedin.com/v1/people/D-vsUIutmH:full</url>
451
+ <headers total="1">
452
+ <http-header>
453
+ <name>x-li-auth-token</name>
454
+ <value>name:TnI7</value>
455
+ </http-header>
456
+ </headers>
457
+ </api-standard-profile-request>
458
+ <site-standard-profile-request>
459
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=142551&amp;authToken=TnI7&amp;authType=name</url>
460
+ </site-standard-profile-request>
461
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/022/2ac/10ac896.jpg</picture-url>
462
+ </person>
463
+ <person>
464
+ <id>zXdzCX0nRW</id>
465
+ <first-name>Patrick</first-name>
466
+ <last-name>Cox</last-name>
467
+ <headline>Business Analyst at Adea Solutions and Internet Consultant</headline>
468
+ <location>
469
+ <name>Houston, Texas Area</name>
470
+ <country>
471
+ <code>us</code>
472
+ </country>
473
+ </location>
474
+ <industry>Internet</industry>
475
+ <api-standard-profile-request>
476
+ <url>http://api.linkedin.com/v1/people/zXdzCX0nRW:full</url>
477
+ <headers total="1">
478
+ <http-header>
479
+ <name>x-li-auth-token</name>
480
+ <value>name:OKq-</value>
481
+ </http-header>
482
+ </headers>
483
+ </api-standard-profile-request>
484
+ <site-standard-profile-request>
485
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3974351&amp;authToken=OKq-&amp;authType=name</url>
486
+ </site-standard-profile-request>
487
+ </person>
488
+ <person>
489
+ <id>xrtpX9KuzA</id>
490
+ <first-name>Russell</first-name>
491
+ <last-name>Cox</last-name>
492
+ <headline>Market Research Manager at Peterbilt Motors</headline>
493
+ <location>
494
+ <name>Dallas/Fort Worth Area</name>
495
+ <country>
496
+ <code>us</code>
497
+ </country>
498
+ </location>
499
+ <industry>Transportation/Trucking/Railroad</industry>
500
+ <api-standard-profile-request>
501
+ <url>http://api.linkedin.com/v1/people/xrtpX9KuzA:full</url>
502
+ <headers total="1">
503
+ <http-header>
504
+ <name>x-li-auth-token</name>
505
+ <value>name:k8n0</value>
506
+ </http-header>
507
+ </headers>
508
+ </api-standard-profile-request>
509
+ <site-standard-profile-request>
510
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13184200&amp;authToken=k8n0&amp;authType=name</url>
511
+ </site-standard-profile-request>
512
+ </person>
513
+ <person>
514
+ <id>IFTB_fLwyA</id>
515
+ <first-name>Natalie</first-name>
516
+ <last-name>D'Anna</last-name>
517
+ <headline>Quality Assurance Analyst VI at Hewlett-Packard Co.</headline>
518
+ <location>
519
+ <name>Houston, Texas Area</name>
520
+ <country>
521
+ <code>us</code>
522
+ </country>
523
+ </location>
524
+ <industry>Information Technology and Services</industry>
525
+ <api-standard-profile-request>
526
+ <url>http://api.linkedin.com/v1/people/IFTB_fLwyA:full</url>
527
+ <headers total="1">
528
+ <http-header>
529
+ <name>x-li-auth-token</name>
530
+ <value>name:FjmP</value>
531
+ </http-header>
532
+ </headers>
533
+ </api-standard-profile-request>
534
+ <site-standard-profile-request>
535
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6791087&amp;authToken=FjmP&amp;authType=name</url>
536
+ </site-standard-profile-request>
537
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/1f2/093eb0b.jpg</picture-url>
538
+ </person>
539
+ <person>
540
+ <id>kCYu3VmRkn</id>
541
+ <first-name>Michael</first-name>
542
+ <last-name>Dang</last-name>
543
+ <headline>Configuration Management Lead at Seismic Micro-Technology</headline>
544
+ <location>
545
+ <name>Houston, Texas Area</name>
546
+ <country>
547
+ <code>us</code>
548
+ </country>
549
+ </location>
550
+ <industry>Information Services</industry>
551
+ <api-standard-profile-request>
552
+ <url>http://api.linkedin.com/v1/people/kCYu3VmRkn:full</url>
553
+ <headers total="1">
554
+ <http-header>
555
+ <name>x-li-auth-token</name>
556
+ <value>name:R1jO</value>
557
+ </http-header>
558
+ </headers>
559
+ </api-standard-profile-request>
560
+ <site-standard-profile-request>
561
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4095355&amp;authToken=R1jO&amp;authType=name</url>
562
+ </site-standard-profile-request>
563
+ </person>
564
+ <person>
565
+ <id>vAXIsVbaWV</id>
566
+ <first-name>Jason</first-name>
567
+ <last-name>Derrett</last-name>
568
+ <headline>Principal at Squeejee</headline>
569
+ <location>
570
+ <name>Austin, Texas Area</name>
571
+ <country>
572
+ <code>us</code>
573
+ </country>
574
+ </location>
575
+ <industry>Information Technology and Services</industry>
576
+ <api-standard-profile-request>
577
+ <url>http://api.linkedin.com/v1/people/vAXIsVbaWV:full</url>
578
+ <headers total="1">
579
+ <http-header>
580
+ <name>x-li-auth-token</name>
581
+ <value>name:tXyb</value>
582
+ </http-header>
583
+ </headers>
584
+ </api-standard-profile-request>
585
+ <site-standard-profile-request>
586
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3464659&amp;authToken=tXyb&amp;authType=name</url>
587
+ </site-standard-profile-request>
588
+ </person>
589
+ <person>
590
+ <id>5bs37p0vBS</id>
591
+ <first-name>Tri</first-name>
592
+ <last-name>Do</last-name>
593
+ <headline>Senior Software Engineer at Vision Source</headline>
594
+ <location>
595
+ <name>Houston, Texas Area</name>
596
+ <country>
597
+ <code>us</code>
598
+ </country>
599
+ </location>
600
+ <industry>Information Technology and Services</industry>
601
+ <api-standard-profile-request>
602
+ <url>http://api.linkedin.com/v1/people/5bs37p0vBS:full</url>
603
+ <headers total="1">
604
+ <http-header>
605
+ <name>x-li-auth-token</name>
606
+ <value>name:hsL1</value>
607
+ </http-header>
608
+ </headers>
609
+ </api-standard-profile-request>
610
+ <site-standard-profile-request>
611
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3620461&amp;authToken=hsL1&amp;authType=name</url>
612
+ </site-standard-profile-request>
613
+ </person>
614
+ <person>
615
+ <id>GSU5z0ps8Q</id>
616
+ <first-name>Chris</first-name>
617
+ <last-name>Duke</last-name>
618
+ <headline>Web Solutions Architect at JEM Resource Partners and Internet Consultant</headline>
619
+ <location>
620
+ <name>Houston, Texas Area</name>
621
+ <country>
622
+ <code>us</code>
623
+ </country>
624
+ </location>
625
+ <industry>Internet</industry>
626
+ <api-standard-profile-request>
627
+ <url>http://api.linkedin.com/v1/people/GSU5z0ps8Q:full</url>
628
+ <headers total="1">
629
+ <http-header>
630
+ <name>x-li-auth-token</name>
631
+ <value>name:VZdh</value>
632
+ </http-header>
633
+ </headers>
634
+ </api-standard-profile-request>
635
+ <site-standard-profile-request>
636
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2541664&amp;authToken=VZdh&amp;authType=name</url>
637
+ </site-standard-profile-request>
638
+ </person>
639
+ <person>
640
+ <id>zjv6GSKYCx</id>
641
+ <first-name>Mary</first-name>
642
+ <last-name>Dvorak</last-name>
643
+ <headline>Computer Software Professional</headline>
644
+ <location>
645
+ <name>Houston, Texas Area</name>
646
+ <country>
647
+ <code>us</code>
648
+ </country>
649
+ </location>
650
+ <industry>Computer Software</industry>
651
+ <api-standard-profile-request>
652
+ <url>http://api.linkedin.com/v1/people/zjv6GSKYCx:full</url>
653
+ <headers total="1">
654
+ <http-header>
655
+ <name>x-li-auth-token</name>
656
+ <value>name:ujut</value>
657
+ </http-header>
658
+ </headers>
659
+ </api-standard-profile-request>
660
+ <site-standard-profile-request>
661
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17962526&amp;authToken=ujut&amp;authType=name</url>
662
+ </site-standard-profile-request>
663
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/021/257/38fce89.jpg</picture-url>
664
+ </person>
665
+ <person>
666
+ <id>-mQR-iHbt0</id>
667
+ <first-name>Lori</first-name>
668
+ <last-name>England</last-name>
669
+ <headline>Finance and Business Strategy and Planning Manager at HP</headline>
670
+ <location>
671
+ <name>Houston, Texas Area</name>
672
+ <country>
673
+ <code>us</code>
674
+ </country>
675
+ </location>
676
+ <industry>Information Technology and Services</industry>
677
+ <api-standard-profile-request>
678
+ <url>http://api.linkedin.com/v1/people/-mQR-iHbt0:full</url>
679
+ <headers total="1">
680
+ <http-header>
681
+ <name>x-li-auth-token</name>
682
+ <value>name:N9SV</value>
683
+ </http-header>
684
+ </headers>
685
+ </api-standard-profile-request>
686
+ <site-standard-profile-request>
687
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3584807&amp;authToken=N9SV&amp;authType=name</url>
688
+ </site-standard-profile-request>
689
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/033/3e3/2cbb55f.jpg</picture-url>
690
+ </person>
691
+ <person>
692
+ <id>UQyHxY5pp5</id>
693
+ <first-name>Brittanie</first-name>
694
+ <last-name>Flegle</last-name>
695
+ <headline>Video Production &amp; Graphic Design at MindBites</headline>
696
+ <location>
697
+ <name>Austin, Texas Area</name>
698
+ <country>
699
+ <code>us</code>
700
+ </country>
701
+ </location>
702
+ <industry>Online Media</industry>
703
+ <api-standard-profile-request>
704
+ <url>http://api.linkedin.com/v1/people/UQyHxY5pp5:full</url>
705
+ <headers total="1">
706
+ <http-header>
707
+ <name>x-li-auth-token</name>
708
+ <value>name:gXcn</value>
709
+ </http-header>
710
+ </headers>
711
+ </api-standard-profile-request>
712
+ <site-standard-profile-request>
713
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14516818&amp;authToken=gXcn&amp;authType=name</url>
714
+ </site-standard-profile-request>
715
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/012/115/24f7a44.jpg</picture-url>
716
+ </person>
717
+ <person>
718
+ <id>NZeaWXs0Y1</id>
719
+ <first-name>Lance</first-name>
720
+ <last-name>Fogtman</last-name>
721
+ <headline>Consultant</headline>
722
+ <location>
723
+ <name>Houston, Texas Area</name>
724
+ <country>
725
+ <code>us</code>
726
+ </country>
727
+ </location>
728
+ <industry>Information Technology and Services</industry>
729
+ <api-standard-profile-request>
730
+ <url>http://api.linkedin.com/v1/people/NZeaWXs0Y1:full</url>
731
+ <headers total="1">
732
+ <http-header>
733
+ <name>x-li-auth-token</name>
734
+ <value>name:hzX6</value>
735
+ </http-header>
736
+ </headers>
737
+ </api-standard-profile-request>
738
+ <site-standard-profile-request>
739
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=279857&amp;authToken=hzX6&amp;authType=name</url>
740
+ </site-standard-profile-request>
741
+ </person>
742
+ <person>
743
+ <id>Q-tbkKyr7M</id>
744
+ <first-name>Wes</first-name>
745
+ <last-name>Gamble</last-name>
746
+ <headline>Senior Web Application Developer - Principal at Bison Consulting</headline>
747
+ <location>
748
+ <name>Houston, Texas Area</name>
749
+ <country>
750
+ <code>us</code>
751
+ </country>
752
+ </location>
753
+ <industry>Information Technology and Services</industry>
754
+ <api-standard-profile-request>
755
+ <url>http://api.linkedin.com/v1/people/Q-tbkKyr7M:full</url>
756
+ <headers total="1">
757
+ <http-header>
758
+ <name>x-li-auth-token</name>
759
+ <value>name:OWrt</value>
760
+ </http-header>
761
+ </headers>
762
+ </api-standard-profile-request>
763
+ <site-standard-profile-request>
764
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=334481&amp;authToken=OWrt&amp;authType=name</url>
765
+ </site-standard-profile-request>
766
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/01e/3f4/2e66f1c.jpg</picture-url>
767
+ </person>
768
+ <person>
769
+ <id>eRZF2UXFo5</id>
770
+ <first-name>Jasmine</first-name>
771
+ <last-name>Ganguly</last-name>
772
+ <headline>Computer Software Professional</headline>
773
+ <location>
774
+ <name>Greater Atlanta Area</name>
775
+ <country>
776
+ <code>us</code>
777
+ </country>
778
+ </location>
779
+ <industry>Computer Software</industry>
780
+ <api-standard-profile-request>
781
+ <url>http://api.linkedin.com/v1/people/eRZF2UXFo5:full</url>
782
+ <headers total="1">
783
+ <http-header>
784
+ <name>x-li-auth-token</name>
785
+ <value>name:LGd6</value>
786
+ </http-header>
787
+ </headers>
788
+ </api-standard-profile-request>
789
+ <site-standard-profile-request>
790
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7453800&amp;authToken=LGd6&amp;authType=name</url>
791
+ </site-standard-profile-request>
792
+ </person>
793
+ <person>
794
+ <id>AFOiwfcG6g</id>
795
+ <first-name>Rupak</first-name>
796
+ <last-name>Ganguly</last-name>
797
+ <headline>Solution Architect at HP, with .NET and Silverlight exp., good communication, is highly motivated and a strong leader.</headline>
798
+ <location>
799
+ <name>Greater Atlanta Area</name>
800
+ <country>
801
+ <code>us</code>
802
+ </country>
803
+ </location>
804
+ <industry>Information Technology and Services</industry>
805
+ <api-standard-profile-request>
806
+ <url>http://api.linkedin.com/v1/people/AFOiwfcG6g:full</url>
807
+ <headers total="1">
808
+ <http-header>
809
+ <name>x-li-auth-token</name>
810
+ <value>name:O9f8</value>
811
+ </http-header>
812
+ </headers>
813
+ </api-standard-profile-request>
814
+ <site-standard-profile-request>
815
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3621279&amp;authToken=O9f8&amp;authType=name</url>
816
+ </site-standard-profile-request>
817
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/019/314/2dcb02e.jpg</picture-url>
818
+ </person>
819
+ <person>
820
+ <id>m4W3WMcbgt</id>
821
+ <first-name>Daniel</first-name>
822
+ <last-name>Gerstenzang</last-name>
823
+ <headline>IT Professional | Programs Management, Strategy &amp; Planning | Mergers and Acquisitions</headline>
824
+ <location>
825
+ <name>Greater New York City Area</name>
826
+ <country>
827
+ <code>us</code>
828
+ </country>
829
+ </location>
830
+ <industry>Information Technology and Services</industry>
831
+ <api-standard-profile-request>
832
+ <url>http://api.linkedin.com/v1/people/m4W3WMcbgt:full</url>
833
+ <headers total="1">
834
+ <http-header>
835
+ <name>x-li-auth-token</name>
836
+ <value>name:l1x2</value>
837
+ </http-header>
838
+ </headers>
839
+ </api-standard-profile-request>
840
+ <site-standard-profile-request>
841
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1572693&amp;authToken=l1x2&amp;authType=name</url>
842
+ </site-standard-profile-request>
843
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/035/322/05eff85.jpg</picture-url>
844
+ </person>
845
+ <person>
846
+ <id>NklNEDnoIs</id>
847
+ <first-name>Sai</first-name>
848
+ <last-name>Gonuguntla</last-name>
849
+ <headline>Electrical Engineer</headline>
850
+ <location>
851
+ <name>Houston, Texas Area</name>
852
+ <country>
853
+ <code>us</code>
854
+ </country>
855
+ </location>
856
+ <industry>Electrical/Electronic Manufacturing</industry>
857
+ <api-standard-profile-request>
858
+ <url>http://api.linkedin.com/v1/people/NklNEDnoIs:full</url>
859
+ <headers total="1">
860
+ <http-header>
861
+ <name>x-li-auth-token</name>
862
+ <value>name:Yj1r</value>
863
+ </http-header>
864
+ </headers>
865
+ </api-standard-profile-request>
866
+ <site-standard-profile-request>
867
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8786197&amp;authToken=Yj1r&amp;authType=name</url>
868
+ </site-standard-profile-request>
869
+ </person>
870
+ <person>
871
+ <id>wqfPY2Day8</id>
872
+ <first-name>Adrian</first-name>
873
+ <last-name>Gorena</last-name>
874
+ <headline>Operations Manager at Hewlett Packard</headline>
875
+ <location>
876
+ <name>Houston, Texas Area</name>
877
+ <country>
878
+ <code>us</code>
879
+ </country>
880
+ </location>
881
+ <industry>Computer Hardware</industry>
882
+ <api-standard-profile-request>
883
+ <url>http://api.linkedin.com/v1/people/wqfPY2Day8:full</url>
884
+ <headers total="1">
885
+ <http-header>
886
+ <name>x-li-auth-token</name>
887
+ <value>name:_WXI</value>
888
+ </http-header>
889
+ </headers>
890
+ </api-standard-profile-request>
891
+ <site-standard-profile-request>
892
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1167921&amp;authToken=_WXI&amp;authType=name</url>
893
+ </site-standard-profile-request>
894
+ </person>
895
+ <person>
896
+ <id>-IZ3lyCJiJ</id>
897
+ <first-name>Manik</first-name>
898
+ <last-name>Gupta</last-name>
899
+ <headline>Geo Products Lead, Japan &amp; Asia-Pacific, Google</headline>
900
+ <location>
901
+ <name>India</name>
902
+ <country>
903
+ <code>in</code>
904
+ </country>
905
+ </location>
906
+ <industry>Internet</industry>
907
+ <api-standard-profile-request>
908
+ <url>http://api.linkedin.com/v1/people/-IZ3lyCJiJ:full</url>
909
+ <headers total="1">
910
+ <http-header>
911
+ <name>x-li-auth-token</name>
912
+ <value>name:MX15</value>
913
+ </http-header>
914
+ </headers>
915
+ </api-standard-profile-request>
916
+ <site-standard-profile-request>
917
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748485&amp;authToken=MX15&amp;authType=name</url>
918
+ </site-standard-profile-request>
919
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/005/1df/2a462c6.jpg</picture-url>
920
+ </person>
921
+ <person>
922
+ <id>opWNwr0IBs</id>
923
+ <first-name>Mike</first-name>
924
+ <last-name>Hagedorn</last-name>
925
+ <headline>Ruby on Rails Consultant</headline>
926
+ <location>
927
+ <name>Houston, Texas Area</name>
928
+ <country>
929
+ <code>us</code>
930
+ </country>
931
+ </location>
932
+ <industry>Computer Software</industry>
933
+ <api-standard-profile-request>
934
+ <url>http://api.linkedin.com/v1/people/opWNwr0IBs:full</url>
935
+ <headers total="1">
936
+ <http-header>
937
+ <name>x-li-auth-token</name>
938
+ <value>name:V1e8</value>
939
+ </http-header>
940
+ </headers>
941
+ </api-standard-profile-request>
942
+ <site-standard-profile-request>
943
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=107037&amp;authToken=V1e8&amp;authType=name</url>
944
+ </site-standard-profile-request>
945
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/007/134/0b9b3b5.jpg</picture-url>
946
+ </person>
947
+ <person>
948
+ <id>27QX9BExFR</id>
949
+ <first-name>Ryan</first-name>
950
+ <last-name>Hankins</last-name>
951
+ <headline>Executive Director at M-POWER</headline>
952
+ <location>
953
+ <name>Birmingham, Alabama Area</name>
954
+ <country>
955
+ <code>us</code>
956
+ </country>
957
+ </location>
958
+ <industry>Non-Profit Organization Management</industry>
959
+ <api-standard-profile-request>
960
+ <url>http://api.linkedin.com/v1/people/27QX9BExFR:full</url>
961
+ <headers total="1">
962
+ <http-header>
963
+ <name>x-li-auth-token</name>
964
+ <value>name:C1y5</value>
965
+ </http-header>
966
+ </headers>
967
+ </api-standard-profile-request>
968
+ <site-standard-profile-request>
969
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15502114&amp;authToken=C1y5&amp;authType=name</url>
970
+ </site-standard-profile-request>
971
+ </person>
972
+ <person>
973
+ <id>7sNolq-6a8</id>
974
+ <first-name>Mubashir</first-name>
975
+ <last-name>Haq</last-name>
976
+ <headline>Software Developer IV at Dell</headline>
977
+ <location>
978
+ <name>Austin, Texas Area</name>
979
+ <country>
980
+ <code>us</code>
981
+ </country>
982
+ </location>
983
+ <industry>Information Technology and Services</industry>
984
+ <api-standard-profile-request>
985
+ <url>http://api.linkedin.com/v1/people/7sNolq-6a8:full</url>
986
+ <headers total="1">
987
+ <http-header>
988
+ <name>x-li-auth-token</name>
989
+ <value>name:FfdP</value>
990
+ </http-header>
991
+ </headers>
992
+ </api-standard-profile-request>
993
+ <site-standard-profile-request>
994
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=18691417&amp;authToken=FfdP&amp;authType=name</url>
995
+ </site-standard-profile-request>
996
+ </person>
997
+ <person>
998
+ <id>9hN7SIuXzr</id>
999
+ <first-name>Brandy</first-name>
1000
+ <last-name>Hays</last-name>
1001
+ <headline>Managing Consultant, IBM</headline>
1002
+ <location>
1003
+ <name>Washington D.C. Metro Area</name>
1004
+ <country>
1005
+ <code>us</code>
1006
+ </country>
1007
+ </location>
1008
+ <industry>Information Technology and Services</industry>
1009
+ <api-standard-profile-request>
1010
+ <url>http://api.linkedin.com/v1/people/9hN7SIuXzr:full</url>
1011
+ <headers total="1">
1012
+ <http-header>
1013
+ <name>x-li-auth-token</name>
1014
+ <value>name:W2_j</value>
1015
+ </http-header>
1016
+ </headers>
1017
+ </api-standard-profile-request>
1018
+ <site-standard-profile-request>
1019
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1381078&amp;authToken=W2_j&amp;authType=name</url>
1020
+ </site-standard-profile-request>
1021
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00a/133/31ea40f.jpg</picture-url>
1022
+ </person>
1023
+ <person>
1024
+ <id>xpYrbtPyfc</id>
1025
+ <first-name>Adam</first-name>
1026
+ <last-name>Hems</last-name>
1027
+ <headline>Senior Consultant at Microsoft Corporation</headline>
1028
+ <location>
1029
+ <name>Houston, Texas Area</name>
1030
+ <country>
1031
+ <code>us</code>
1032
+ </country>
1033
+ </location>
1034
+ <industry>Information Technology and Services</industry>
1035
+ <api-standard-profile-request>
1036
+ <url>http://api.linkedin.com/v1/people/xpYrbtPyfc:full</url>
1037
+ <headers total="1">
1038
+ <http-header>
1039
+ <name>x-li-auth-token</name>
1040
+ <value>name:O5Hl</value>
1041
+ </http-header>
1042
+ </headers>
1043
+ </api-standard-profile-request>
1044
+ <site-standard-profile-request>
1045
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=82380&amp;authToken=O5Hl&amp;authType=name</url>
1046
+ </site-standard-profile-request>
1047
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/000/36d/1bb01aa.jpg</picture-url>
1048
+ </person>
1049
+ <person>
1050
+ <id>tjsR_gTuts</id>
1051
+ <first-name>Paul</first-name>
1052
+ <last-name>Hepner</last-name>
1053
+ <headline>Information Technology and Services Consultant</headline>
1054
+ <location>
1055
+ <name>Houston, Texas Area</name>
1056
+ <country>
1057
+ <code>us</code>
1058
+ </country>
1059
+ </location>
1060
+ <industry>Information Technology and Services</industry>
1061
+ <api-standard-profile-request>
1062
+ <url>http://api.linkedin.com/v1/people/tjsR_gTuts:full</url>
1063
+ <headers total="1">
1064
+ <http-header>
1065
+ <name>x-li-auth-token</name>
1066
+ <value>name:jIMC</value>
1067
+ </http-header>
1068
+ </headers>
1069
+ </api-standard-profile-request>
1070
+ <site-standard-profile-request>
1071
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4774078&amp;authToken=jIMC&amp;authType=name</url>
1072
+ </site-standard-profile-request>
1073
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/020/16e/3596320.jpg</picture-url>
1074
+ </person>
1075
+ <person>
1076
+ <id>9PG6hMaitx</id>
1077
+ <first-name>Scott</first-name>
1078
+ <last-name>Hinze</last-name>
1079
+ <headline>Web / Media Producer</headline>
1080
+ <location>
1081
+ <name>Dallas/Fort Worth Area</name>
1082
+ <country>
1083
+ <code>us</code>
1084
+ </country>
1085
+ </location>
1086
+ <industry>Online Media</industry>
1087
+ <api-standard-profile-request>
1088
+ <url>http://api.linkedin.com/v1/people/9PG6hMaitx:full</url>
1089
+ <headers total="1">
1090
+ <http-header>
1091
+ <name>x-li-auth-token</name>
1092
+ <value>name:XD2_</value>
1093
+ </http-header>
1094
+ </headers>
1095
+ </api-standard-profile-request>
1096
+ <site-standard-profile-request>
1097
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7375789&amp;authToken=XD2_&amp;authType=name</url>
1098
+ </site-standard-profile-request>
1099
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00b/198/053a7f3.jpg</picture-url>
1100
+ </person>
1101
+ <person>
1102
+ <id>XM0kEe2Ltp</id>
1103
+ <first-name>Kym</first-name>
1104
+ <last-name>Hoffpauir</last-name>
1105
+ <headline>IT Employee at Hewlett-Packard</headline>
1106
+ <location>
1107
+ <name>Houston, Texas Area</name>
1108
+ <country>
1109
+ <code>us</code>
1110
+ </country>
1111
+ </location>
1112
+ <industry>Information Technology and Services</industry>
1113
+ <api-standard-profile-request>
1114
+ <url>http://api.linkedin.com/v1/people/XM0kEe2Ltp:full</url>
1115
+ <headers total="1">
1116
+ <http-header>
1117
+ <name>x-li-auth-token</name>
1118
+ <value>name:ZV7H</value>
1119
+ </http-header>
1120
+ </headers>
1121
+ </api-standard-profile-request>
1122
+ <site-standard-profile-request>
1123
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11520059&amp;authToken=ZV7H&amp;authType=name</url>
1124
+ </site-standard-profile-request>
1125
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/007/1c6/3dfcb43.jpg</picture-url>
1126
+ </person>
1127
+ <person>
1128
+ <id>G3TmulSNJp</id>
1129
+ <first-name>Cathy</first-name>
1130
+ <last-name>Holladay</last-name>
1131
+ <headline>Strategy &amp; Capability Planning Manager at Hewlett-Packard Company</headline>
1132
+ <location>
1133
+ <name>Houston, Texas Area</name>
1134
+ <country>
1135
+ <code>us</code>
1136
+ </country>
1137
+ </location>
1138
+ <industry>Computer Hardware</industry>
1139
+ <api-standard-profile-request>
1140
+ <url>http://api.linkedin.com/v1/people/G3TmulSNJp:full</url>
1141
+ <headers total="1">
1142
+ <http-header>
1143
+ <name>x-li-auth-token</name>
1144
+ <value>name:Y-kj</value>
1145
+ </http-header>
1146
+ </headers>
1147
+ </api-standard-profile-request>
1148
+ <site-standard-profile-request>
1149
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3626213&amp;authToken=Y-kj&amp;authType=name</url>
1150
+ </site-standard-profile-request>
1151
+ </person>
1152
+ <person>
1153
+ <id>kIQvVBowuv</id>
1154
+ <first-name>Ejaz</first-name>
1155
+ <last-name>Hossain</last-name>
1156
+ <headline>Software QA Analyst at HP</headline>
1157
+ <location>
1158
+ <name>Houston, Texas Area</name>
1159
+ <country>
1160
+ <code>us</code>
1161
+ </country>
1162
+ </location>
1163
+ <industry>Electrical/Electronic Manufacturing</industry>
1164
+ <api-standard-profile-request>
1165
+ <url>http://api.linkedin.com/v1/people/kIQvVBowuv:full</url>
1166
+ <headers total="1">
1167
+ <http-header>
1168
+ <name>x-li-auth-token</name>
1169
+ <value>name:5xSq</value>
1170
+ </http-header>
1171
+ </headers>
1172
+ </api-standard-profile-request>
1173
+ <site-standard-profile-request>
1174
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8013113&amp;authToken=5xSq&amp;authType=name</url>
1175
+ </site-standard-profile-request>
1176
+ </person>
1177
+ <person>
1178
+ <id>7oA4WXX_uf</id>
1179
+ <first-name>Ejaz</first-name>
1180
+ <last-name>Hossain, PMP</last-name>
1181
+ <headline>Quality Assurance at Hewlett Packard</headline>
1182
+ <location>
1183
+ <name>Houston, Texas Area</name>
1184
+ <country>
1185
+ <code>us</code>
1186
+ </country>
1187
+ </location>
1188
+ <industry>Information Services</industry>
1189
+ <api-standard-profile-request>
1190
+ <url>http://api.linkedin.com/v1/people/7oA4WXX_uf:full</url>
1191
+ <headers total="1">
1192
+ <http-header>
1193
+ <name>x-li-auth-token</name>
1194
+ <value>name:Cgao</value>
1195
+ </http-header>
1196
+ </headers>
1197
+ </api-standard-profile-request>
1198
+ <site-standard-profile-request>
1199
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3614298&amp;authToken=Cgao&amp;authType=name</url>
1200
+ </site-standard-profile-request>
1201
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/1ae/26b7ee6.jpg</picture-url>
1202
+ </person>
1203
+ <person>
1204
+ <id>p462AqLP1C</id>
1205
+ <first-name>Brenda</first-name>
1206
+ <last-name>Hunting, PMP</last-name>
1207
+ <headline>Program Manager at Helwett-Packard</headline>
1208
+ <location>
1209
+ <name>Colorado Springs, Colorado Area</name>
1210
+ <country>
1211
+ <code>us</code>
1212
+ </country>
1213
+ </location>
1214
+ <industry>Information Technology and Services</industry>
1215
+ <api-standard-profile-request>
1216
+ <url>http://api.linkedin.com/v1/people/p462AqLP1C:full</url>
1217
+ <headers total="1">
1218
+ <http-header>
1219
+ <name>x-li-auth-token</name>
1220
+ <value>name:zbaD</value>
1221
+ </http-header>
1222
+ </headers>
1223
+ </api-standard-profile-request>
1224
+ <site-standard-profile-request>
1225
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21026446&amp;authToken=zbaD&amp;authType=name</url>
1226
+ </site-standard-profile-request>
1227
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/006/3ed/0bed821.jpg</picture-url>
1228
+ </person>
1229
+ <person>
1230
+ <id>U6YB1O2bqv</id>
1231
+ <first-name>Zach</first-name>
1232
+ <last-name>Inglis</last-name>
1233
+ <headline>Partner at London Made</headline>
1234
+ <location>
1235
+ <name>United Kingdom</name>
1236
+ <country>
1237
+ <code>gb</code>
1238
+ </country>
1239
+ </location>
1240
+ <industry>Online Media</industry>
1241
+ <api-standard-profile-request>
1242
+ <url>http://api.linkedin.com/v1/people/U6YB1O2bqv:full</url>
1243
+ <headers total="1">
1244
+ <http-header>
1245
+ <name>x-li-auth-token</name>
1246
+ <value>name:vf4w</value>
1247
+ </http-header>
1248
+ </headers>
1249
+ </api-standard-profile-request>
1250
+ <site-standard-profile-request>
1251
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3669630&amp;authToken=vf4w&amp;authType=name</url>
1252
+ </site-standard-profile-request>
1253
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02f/2d5/128a96f.jpg</picture-url>
1254
+ </person>
1255
+ <person>
1256
+ <id>n9tC7rvTQL</id>
1257
+ <first-name>Sunitha</first-name>
1258
+ <last-name>Jayasim</last-name>
1259
+ <headline>Information Technology and Services Consultant</headline>
1260
+ <location>
1261
+ <name>Houston, Texas Area</name>
1262
+ <country>
1263
+ <code>us</code>
1264
+ </country>
1265
+ </location>
1266
+ <industry>Information Technology and Services</industry>
1267
+ <api-standard-profile-request>
1268
+ <url>http://api.linkedin.com/v1/people/n9tC7rvTQL:full</url>
1269
+ <headers total="1">
1270
+ <http-header>
1271
+ <name>x-li-auth-token</name>
1272
+ <value>name:k8ZS</value>
1273
+ </http-header>
1274
+ </headers>
1275
+ </api-standard-profile-request>
1276
+ <site-standard-profile-request>
1277
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14317971&amp;authToken=k8ZS&amp;authType=name</url>
1278
+ </site-standard-profile-request>
1279
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/024/37b/0b45d9b.jpg</picture-url>
1280
+ </person>
1281
+ <person>
1282
+ <id>xVyvSMxRpv</id>
1283
+ <first-name>Ross</first-name>
1284
+ <last-name>Jimenez</last-name>
1285
+ <headline>Information Technology Strategist and Architect</headline>
1286
+ <location>
1287
+ <name>Houston, Texas Area</name>
1288
+ <country>
1289
+ <code>us</code>
1290
+ </country>
1291
+ </location>
1292
+ <industry>Information Technology and Services</industry>
1293
+ <api-standard-profile-request>
1294
+ <url>http://api.linkedin.com/v1/people/xVyvSMxRpv:full</url>
1295
+ <headers total="1">
1296
+ <http-header>
1297
+ <name>x-li-auth-token</name>
1298
+ <value>name:98F6</value>
1299
+ </http-header>
1300
+ </headers>
1301
+ </api-standard-profile-request>
1302
+ <site-standard-profile-request>
1303
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2319492&amp;authToken=98F6&amp;authType=name</url>
1304
+ </site-standard-profile-request>
1305
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/151/1119b88.jpg</picture-url>
1306
+ </person>
1307
+ <person>
1308
+ <id>tbyDa8uih0</id>
1309
+ <first-name>Nils</first-name>
1310
+ <last-name>Jonsson</last-name>
1311
+ <headline>Software builder</headline>
1312
+ <location>
1313
+ <name>Houston, Texas Area</name>
1314
+ <country>
1315
+ <code>us</code>
1316
+ </country>
1317
+ </location>
1318
+ <industry>Computer Software</industry>
1319
+ <api-standard-profile-request>
1320
+ <url>http://api.linkedin.com/v1/people/tbyDa8uih0:full</url>
1321
+ <headers total="1">
1322
+ <http-header>
1323
+ <name>x-li-auth-token</name>
1324
+ <value>name:xkPq</value>
1325
+ </http-header>
1326
+ </headers>
1327
+ </api-standard-profile-request>
1328
+ <site-standard-profile-request>
1329
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=71458&amp;authToken=xkPq&amp;authType=name</url>
1330
+ </site-standard-profile-request>
1331
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/015/30a/3be881c.jpg</picture-url>
1332
+ </person>
1333
+ <person>
1334
+ <id>22CWLjXnBG</id>
1335
+ <first-name>Dustin</first-name>
1336
+ <last-name>Joost</last-name>
1337
+ <headline>Chapter Consultant at Pi Kappa Alpha</headline>
1338
+ <location>
1339
+ <name>Dallas/Fort Worth Area</name>
1340
+ <country>
1341
+ <code>us</code>
1342
+ </country>
1343
+ </location>
1344
+ <industry>Management Consulting</industry>
1345
+ <api-standard-profile-request>
1346
+ <url>http://api.linkedin.com/v1/people/22CWLjXnBG:full</url>
1347
+ <headers total="1">
1348
+ <http-header>
1349
+ <name>x-li-auth-token</name>
1350
+ <value>name:tLH0</value>
1351
+ </http-header>
1352
+ </headers>
1353
+ </api-standard-profile-request>
1354
+ <site-standard-profile-request>
1355
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13539120&amp;authToken=tLH0&amp;authType=name</url>
1356
+ </site-standard-profile-request>
1357
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/029/367/257f313.jpg</picture-url>
1358
+ </person>
1359
+ <person>
1360
+ <id>rHM1aUSU3p</id>
1361
+ <first-name>Bradley</first-name>
1362
+ <last-name>Joyce</last-name>
1363
+ <headline>Entrepreneur</headline>
1364
+ <location>
1365
+ <name>Dallas/Fort Worth Area</name>
1366
+ <country>
1367
+ <code>us</code>
1368
+ </country>
1369
+ </location>
1370
+ <industry>Information Technology and Services</industry>
1371
+ <api-standard-profile-request>
1372
+ <url>http://api.linkedin.com/v1/people/rHM1aUSU3p:full</url>
1373
+ <headers total="1">
1374
+ <http-header>
1375
+ <name>x-li-auth-token</name>
1376
+ <value>name:Jtog</value>
1377
+ </http-header>
1378
+ </headers>
1379
+ </api-standard-profile-request>
1380
+ <site-standard-profile-request>
1381
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=12595716&amp;authToken=Jtog&amp;authType=name</url>
1382
+ </site-standard-profile-request>
1383
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02e/1fa/2d02d08.jpg</picture-url>
1384
+ </person>
1385
+ <person>
1386
+ <id>IcbBiDZsHj</id>
1387
+ <first-name>Antony</first-name>
1388
+ <last-name>Justin</last-name>
1389
+ <headline>IT Manager at HP</headline>
1390
+ <location>
1391
+ <name>Houston, Texas Area</name>
1392
+ <country>
1393
+ <code>us</code>
1394
+ </country>
1395
+ </location>
1396
+ <industry>Information Technology and Services</industry>
1397
+ <api-standard-profile-request>
1398
+ <url>http://api.linkedin.com/v1/people/IcbBiDZsHj:full</url>
1399
+ <headers total="1">
1400
+ <http-header>
1401
+ <name>x-li-auth-token</name>
1402
+ <value>name:Fm1f</value>
1403
+ </http-header>
1404
+ </headers>
1405
+ </api-standard-profile-request>
1406
+ <site-standard-profile-request>
1407
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6041928&amp;authToken=Fm1f&amp;authType=name</url>
1408
+ </site-standard-profile-request>
1409
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/000/307/1dfd6de.jpg</picture-url>
1410
+ </person>
1411
+ <person>
1412
+ <id>qJSZtwj6SS</id>
1413
+ <first-name>Arvinder Singh</first-name>
1414
+ <last-name>Kang</last-name>
1415
+ <headline>Manager of Media Technology at Student Media Center, University of Mississippi</headline>
1416
+ <location>
1417
+ <name>Greater Memphis Area</name>
1418
+ <country>
1419
+ <code>us</code>
1420
+ </country>
1421
+ </location>
1422
+ <industry>Online Media</industry>
1423
+ <api-standard-profile-request>
1424
+ <url>http://api.linkedin.com/v1/people/qJSZtwj6SS:full</url>
1425
+ <headers total="1">
1426
+ <http-header>
1427
+ <name>x-li-auth-token</name>
1428
+ <value>name:dEyz</value>
1429
+ </http-header>
1430
+ </headers>
1431
+ </api-standard-profile-request>
1432
+ <site-standard-profile-request>
1433
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=25962&amp;authToken=dEyz&amp;authType=name</url>
1434
+ </site-standard-profile-request>
1435
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/028/04f/0fdc535.jpg</picture-url>
1436
+ </person>
1437
+ <person>
1438
+ <id>6kxA-99XIg</id>
1439
+ <first-name>Steve</first-name>
1440
+ <last-name>Kean</last-name>
1441
+ <headline>Application Architect and Developer</headline>
1442
+ <location>
1443
+ <name>Saudi Arabia</name>
1444
+ <country>
1445
+ <code>sa</code>
1446
+ </country>
1447
+ </location>
1448
+ <industry>Computer Software</industry>
1449
+ <api-standard-profile-request>
1450
+ <url>http://api.linkedin.com/v1/people/6kxA-99XIg:full</url>
1451
+ <headers total="1">
1452
+ <http-header>
1453
+ <name>x-li-auth-token</name>
1454
+ <value>name:lX4a</value>
1455
+ </http-header>
1456
+ </headers>
1457
+ </api-standard-profile-request>
1458
+ <site-standard-profile-request>
1459
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4673951&amp;authToken=lX4a&amp;authType=name</url>
1460
+ </site-standard-profile-request>
1461
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/017/3fa/3eccf6f.jpg</picture-url>
1462
+ </person>
1463
+ <person>
1464
+ <id>MlVKoHxPp6</id>
1465
+ <first-name>Tom</first-name>
1466
+ <last-name>Kern</last-name>
1467
+ <headline>Senior .Net Developer at Benaissance</headline>
1468
+ <location>
1469
+ <name>Greater Omaha Area</name>
1470
+ <country>
1471
+ <code>us</code>
1472
+ </country>
1473
+ </location>
1474
+ <industry>Computer Software</industry>
1475
+ <api-standard-profile-request>
1476
+ <url>http://api.linkedin.com/v1/people/MlVKoHxPp6:full</url>
1477
+ <headers total="1">
1478
+ <http-header>
1479
+ <name>x-li-auth-token</name>
1480
+ <value>name:Ljcg</value>
1481
+ </http-header>
1482
+ </headers>
1483
+ </api-standard-profile-request>
1484
+ <site-standard-profile-request>
1485
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3633826&amp;authToken=Ljcg&amp;authType=name</url>
1486
+ </site-standard-profile-request>
1487
+ </person>
1488
+ <person>
1489
+ <id>j4oWnjCP8y</id>
1490
+ <first-name>Scott</first-name>
1491
+ <last-name>Kildebeck</last-name>
1492
+ <headline>Business Development Manager at Insight</headline>
1493
+ <location>
1494
+ <name>Dallas/Fort Worth Area</name>
1495
+ <country>
1496
+ <code>us</code>
1497
+ </country>
1498
+ </location>
1499
+ <industry>Computer Software</industry>
1500
+ <api-standard-profile-request>
1501
+ <url>http://api.linkedin.com/v1/people/j4oWnjCP8y:full</url>
1502
+ <headers total="1">
1503
+ <http-header>
1504
+ <name>x-li-auth-token</name>
1505
+ <value>name:vccD</value>
1506
+ </http-header>
1507
+ </headers>
1508
+ </api-standard-profile-request>
1509
+ <site-standard-profile-request>
1510
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=45724488&amp;authToken=vccD&amp;authType=name</url>
1511
+ </site-standard-profile-request>
1512
+ </person>
1513
+ <person>
1514
+ <id>mo5nKdLuOU</id>
1515
+ <first-name>Sue</first-name>
1516
+ <last-name>Klinke</last-name>
1517
+ <headline>IT Program/Project Manager</headline>
1518
+ <location>
1519
+ <name>Greater Denver Area</name>
1520
+ <country>
1521
+ <code>us</code>
1522
+ </country>
1523
+ </location>
1524
+ <industry>Information Technology and Services</industry>
1525
+ <api-standard-profile-request>
1526
+ <url>http://api.linkedin.com/v1/people/mo5nKdLuOU:full</url>
1527
+ <headers total="1">
1528
+ <http-header>
1529
+ <name>x-li-auth-token</name>
1530
+ <value>name:QFmK</value>
1531
+ </http-header>
1532
+ </headers>
1533
+ </api-standard-profile-request>
1534
+ <site-standard-profile-request>
1535
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3315929&amp;authToken=QFmK&amp;authType=name</url>
1536
+ </site-standard-profile-request>
1537
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/015/2f8/3f0bd4d.jpg</picture-url>
1538
+ </person>
1539
+ <person>
1540
+ <id>1NbNVs7llI</id>
1541
+ <first-name>Hanu</first-name>
1542
+ <last-name>Kommalapati</last-name>
1543
+ <headline>Architect at Microsoft</headline>
1544
+ <location>
1545
+ <name>Houston, Texas Area</name>
1546
+ <country>
1547
+ <code>us</code>
1548
+ </country>
1549
+ </location>
1550
+ <industry>Computer Software</industry>
1551
+ <api-standard-profile-request>
1552
+ <url>http://api.linkedin.com/v1/people/1NbNVs7llI:full</url>
1553
+ <headers total="1">
1554
+ <http-header>
1555
+ <name>x-li-auth-token</name>
1556
+ <value>name:93ol</value>
1557
+ </http-header>
1558
+ </headers>
1559
+ </api-standard-profile-request>
1560
+ <site-standard-profile-request>
1561
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3613552&amp;authToken=93ol&amp;authType=name</url>
1562
+ </site-standard-profile-request>
1563
+ </person>
1564
+ <person>
1565
+ <id>Gl_1-hQc1N</id>
1566
+ <first-name>Jeff</first-name>
1567
+ <last-name>Kramer</last-name>
1568
+ <headline>Manager at Polycot Labs</headline>
1569
+ <location>
1570
+ <name>Austin, Texas Area</name>
1571
+ <country>
1572
+ <code>us</code>
1573
+ </country>
1574
+ </location>
1575
+ <industry>Information Technology and Services</industry>
1576
+ <api-standard-profile-request>
1577
+ <url>http://api.linkedin.com/v1/people/Gl_1-hQc1N:full</url>
1578
+ <headers total="1">
1579
+ <http-header>
1580
+ <name>x-li-auth-token</name>
1581
+ <value>name:XyiL</value>
1582
+ </http-header>
1583
+ </headers>
1584
+ </api-standard-profile-request>
1585
+ <site-standard-profile-request>
1586
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15128&amp;authToken=XyiL&amp;authType=name</url>
1587
+ </site-standard-profile-request>
1588
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/001/009/309254b.jpg</picture-url>
1589
+ </person>
1590
+ <person>
1591
+ <id>g0RA7B27no</id>
1592
+ <first-name>Doug</first-name>
1593
+ <last-name>Kulka</last-name>
1594
+ <headline>IT Manager - Global Marketing IT (Customer Acquistion &amp; Intelligence) - Hewlett Packard</headline>
1595
+ <location>
1596
+ <name>Houston, Texas Area</name>
1597
+ <country>
1598
+ <code>us</code>
1599
+ </country>
1600
+ </location>
1601
+ <industry>Information Technology and Services</industry>
1602
+ <api-standard-profile-request>
1603
+ <url>http://api.linkedin.com/v1/people/g0RA7B27no:full</url>
1604
+ <headers total="1">
1605
+ <http-header>
1606
+ <name>x-li-auth-token</name>
1607
+ <value>name:w5hY</value>
1608
+ </http-header>
1609
+ </headers>
1610
+ </api-standard-profile-request>
1611
+ <site-standard-profile-request>
1612
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2587854&amp;authToken=w5hY&amp;authType=name</url>
1613
+ </site-standard-profile-request>
1614
+ </person>
1615
+ <person>
1616
+ <id>VqTuVpQDsd</id>
1617
+ <first-name>Keith</first-name>
1618
+ <last-name>Lancaster</last-name>
1619
+ <headline>Independent Software Consultant - OS X, Ruby on Rails, iPhone</headline>
1620
+ <location>
1621
+ <name>Houston, Texas Area</name>
1622
+ <country>
1623
+ <code>us</code>
1624
+ </country>
1625
+ </location>
1626
+ <industry>Computer Software</industry>
1627
+ <api-standard-profile-request>
1628
+ <url>http://api.linkedin.com/v1/people/VqTuVpQDsd:full</url>
1629
+ <headers total="1">
1630
+ <http-header>
1631
+ <name>x-li-auth-token</name>
1632
+ <value>name:O9Vk</value>
1633
+ </http-header>
1634
+ </headers>
1635
+ </api-standard-profile-request>
1636
+ <site-standard-profile-request>
1637
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4889683&amp;authToken=O9Vk&amp;authType=name</url>
1638
+ </site-standard-profile-request>
1639
+ </person>
1640
+ <person>
1641
+ <id>88UDLCogAb</id>
1642
+ <first-name>Mona</first-name>
1643
+ <last-name>Larson</last-name>
1644
+ <headline>IT Consultant at BP</headline>
1645
+ <location>
1646
+ <name>Houston, Texas Area</name>
1647
+ <country>
1648
+ <code>us</code>
1649
+ </country>
1650
+ </location>
1651
+ <industry>Oil &amp; Energy</industry>
1652
+ <api-standard-profile-request>
1653
+ <url>http://api.linkedin.com/v1/people/88UDLCogAb:full</url>
1654
+ <headers total="1">
1655
+ <http-header>
1656
+ <name>x-li-auth-token</name>
1657
+ <value>name:4K3n</value>
1658
+ </http-header>
1659
+ </headers>
1660
+ </api-standard-profile-request>
1661
+ <site-standard-profile-request>
1662
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=20590759&amp;authToken=4K3n&amp;authType=name</url>
1663
+ </site-standard-profile-request>
1664
+ </person>
1665
+ <person>
1666
+ <id>1bJ9lghNE-</id>
1667
+ <first-name>Daniel</first-name>
1668
+ <last-name>Lathrop</last-name>
1669
+ <headline>Digital Strategist at InvestigateWest</headline>
1670
+ <location>
1671
+ <name>Greater Seattle Area</name>
1672
+ <country>
1673
+ <code>us</code>
1674
+ </country>
1675
+ </location>
1676
+ <industry>Newspapers</industry>
1677
+ <api-standard-profile-request>
1678
+ <url>http://api.linkedin.com/v1/people/1bJ9lghNE-:full</url>
1679
+ <headers total="1">
1680
+ <http-header>
1681
+ <name>x-li-auth-token</name>
1682
+ <value>name:FBW_</value>
1683
+ </http-header>
1684
+ </headers>
1685
+ </api-standard-profile-request>
1686
+ <site-standard-profile-request>
1687
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3429308&amp;authToken=FBW_&amp;authType=name</url>
1688
+ </site-standard-profile-request>
1689
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/002/33d/196b180.jpg</picture-url>
1690
+ </person>
1691
+ <person>
1692
+ <id>4NHud1u5Wg</id>
1693
+ <first-name>Vu</first-name>
1694
+ <last-name>Le</last-name>
1695
+ <headline>Senior Consultant at Microsoft</headline>
1696
+ <location>
1697
+ <name>Houston, Texas Area</name>
1698
+ <country>
1699
+ <code>us</code>
1700
+ </country>
1701
+ </location>
1702
+ <industry>Computer Software</industry>
1703
+ <api-standard-profile-request>
1704
+ <url>http://api.linkedin.com/v1/people/4NHud1u5Wg:full</url>
1705
+ <headers total="1">
1706
+ <http-header>
1707
+ <name>x-li-auth-token</name>
1708
+ <value>name:KFqn</value>
1709
+ </http-header>
1710
+ </headers>
1711
+ </api-standard-profile-request>
1712
+ <site-standard-profile-request>
1713
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3616128&amp;authToken=KFqn&amp;authType=name</url>
1714
+ </site-standard-profile-request>
1715
+ </person>
1716
+ <person>
1717
+ <id>fvRejoqubS</id>
1718
+ <first-name>Chris</first-name>
1719
+ <last-name>Ledet</last-name>
1720
+ <headline>Software Developer at EHS Technologies</headline>
1721
+ <location>
1722
+ <name>Greater Philadelphia Area</name>
1723
+ <country>
1724
+ <code>us</code>
1725
+ </country>
1726
+ </location>
1727
+ <industry>Computer Software</industry>
1728
+ <api-standard-profile-request>
1729
+ <url>http://api.linkedin.com/v1/people/fvRejoqubS:full</url>
1730
+ <headers total="1">
1731
+ <http-header>
1732
+ <name>x-li-auth-token</name>
1733
+ <value>name:iAiJ</value>
1734
+ </http-header>
1735
+ </headers>
1736
+ </api-standard-profile-request>
1737
+ <site-standard-profile-request>
1738
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22835029&amp;authToken=iAiJ&amp;authType=name</url>
1739
+ </site-standard-profile-request>
1740
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/014/14e/05c4136.jpg</picture-url>
1741
+ </person>
1742
+ <person>
1743
+ <id>mqw5Ms_RBQ</id>
1744
+ <first-name>Chris</first-name>
1745
+ <last-name>Lee</last-name>
1746
+ <headline>Rails Consultant</headline>
1747
+ <location>
1748
+ <name>Houston, Texas Area</name>
1749
+ <country>
1750
+ <code>us</code>
1751
+ </country>
1752
+ </location>
1753
+ <industry>Internet</industry>
1754
+ <api-standard-profile-request>
1755
+ <url>http://api.linkedin.com/v1/people/mqw5Ms_RBQ:full</url>
1756
+ <headers total="1">
1757
+ <http-header>
1758
+ <name>x-li-auth-token</name>
1759
+ <value>name:Mq9T</value>
1760
+ </http-header>
1761
+ </headers>
1762
+ </api-standard-profile-request>
1763
+ <site-standard-profile-request>
1764
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3259427&amp;authToken=Mq9T&amp;authType=name</url>
1765
+ </site-standard-profile-request>
1766
+ </person>
1767
+ <person>
1768
+ <id>Wt3wytYcN4</id>
1769
+ <first-name>Toby</first-name>
1770
+ <last-name>Lenz</last-name>
1771
+ <headline>Founder at The Hype Networks</headline>
1772
+ <location>
1773
+ <name>San Francisco Bay Area</name>
1774
+ <country>
1775
+ <code>us</code>
1776
+ </country>
1777
+ </location>
1778
+ <industry>Computer Software</industry>
1779
+ <api-standard-profile-request>
1780
+ <url>http://api.linkedin.com/v1/people/Wt3wytYcN4:full</url>
1781
+ <headers total="1">
1782
+ <http-header>
1783
+ <name>x-li-auth-token</name>
1784
+ <value>name:q0Bs</value>
1785
+ </http-header>
1786
+ </headers>
1787
+ </api-standard-profile-request>
1788
+ <site-standard-profile-request>
1789
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=54487957&amp;authToken=q0Bs&amp;authType=name</url>
1790
+ </site-standard-profile-request>
1791
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/037/260/1721ba1.jpg</picture-url>
1792
+ </person>
1793
+ <person>
1794
+ <id>DUw9_BLdSl</id>
1795
+ <first-name>Alex</first-name>
1796
+ <last-name>Leverington</last-name>
1797
+ <headline>Simplicity Programmer</headline>
1798
+ <location>
1799
+ <name>Dallas/Fort Worth Area</name>
1800
+ <country>
1801
+ <code>us</code>
1802
+ </country>
1803
+ </location>
1804
+ <industry>Internet</industry>
1805
+ <api-standard-profile-request>
1806
+ <url>http://api.linkedin.com/v1/people/DUw9_BLdSl:full</url>
1807
+ <headers total="1">
1808
+ <http-header>
1809
+ <name>x-li-auth-token</name>
1810
+ <value>name:nLcQ</value>
1811
+ </http-header>
1812
+ </headers>
1813
+ </api-standard-profile-request>
1814
+ <site-standard-profile-request>
1815
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17104074&amp;authToken=nLcQ&amp;authType=name</url>
1816
+ </site-standard-profile-request>
1817
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/007/354/1e0c3ac.jpg</picture-url>
1818
+ </person>
1819
+ <person>
1820
+ <id>j2rlFKcG_2</id>
1821
+ <first-name>Kathy</first-name>
1822
+ <last-name>Li</last-name>
1823
+ <headline>Solution Architect at HP</headline>
1824
+ <location>
1825
+ <name>Houston, Texas Area</name>
1826
+ <country>
1827
+ <code>us</code>
1828
+ </country>
1829
+ </location>
1830
+ <industry>Information Technology and Services</industry>
1831
+ <api-standard-profile-request>
1832
+ <url>http://api.linkedin.com/v1/people/j2rlFKcG_2:full</url>
1833
+ <headers total="1">
1834
+ <http-header>
1835
+ <name>x-li-auth-token</name>
1836
+ <value>name:EcA_</value>
1837
+ </http-header>
1838
+ </headers>
1839
+ </api-standard-profile-request>
1840
+ <site-standard-profile-request>
1841
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8978676&amp;authToken=EcA_&amp;authType=name</url>
1842
+ </site-standard-profile-request>
1843
+ </person>
1844
+ <person>
1845
+ <id>KaykrUkY9b</id>
1846
+ <first-name>Jay</first-name>
1847
+ <last-name>Link</last-name>
1848
+ <headline>VP, Business Planning &amp; Analysis at Invensys</headline>
1849
+ <location>
1850
+ <name>United States</name>
1851
+ <country>
1852
+ <code>us</code>
1853
+ </country>
1854
+ </location>
1855
+ <industry>Industrial Automation</industry>
1856
+ <api-standard-profile-request>
1857
+ <url>http://api.linkedin.com/v1/people/KaykrUkY9b:full</url>
1858
+ <headers total="1">
1859
+ <http-header>
1860
+ <name>x-li-auth-token</name>
1861
+ <value>name:I1Mi</value>
1862
+ </http-header>
1863
+ </headers>
1864
+ </api-standard-profile-request>
1865
+ <site-standard-profile-request>
1866
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=867183&amp;authToken=I1Mi&amp;authType=name</url>
1867
+ </site-standard-profile-request>
1868
+ </person>
1869
+ <person>
1870
+ <id>eAP_sDBbN-</id>
1871
+ <first-name>Steven</first-name>
1872
+ <last-name>Lopez</last-name>
1873
+ <headline>Manager at Hewlett-Packard</headline>
1874
+ <location>
1875
+ <name>Houston, Texas Area</name>
1876
+ <country>
1877
+ <code>us</code>
1878
+ </country>
1879
+ </location>
1880
+ <industry>Information Technology and Services</industry>
1881
+ <api-standard-profile-request>
1882
+ <url>http://api.linkedin.com/v1/people/eAP_sDBbN-:full</url>
1883
+ <headers total="1">
1884
+ <http-header>
1885
+ <name>x-li-auth-token</name>
1886
+ <value>name:Cvkv</value>
1887
+ </http-header>
1888
+ </headers>
1889
+ </api-standard-profile-request>
1890
+ <site-standard-profile-request>
1891
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2538035&amp;authToken=Cvkv&amp;authType=name</url>
1892
+ </site-standard-profile-request>
1893
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00a/03c/35438c1.jpg</picture-url>
1894
+ </person>
1895
+ <person>
1896
+ <id>cOvYRTfQoa</id>
1897
+ <first-name>Steven</first-name>
1898
+ <last-name>Lopez</last-name>
1899
+ <headline>Manager at Hewlett-Packard</headline>
1900
+ <location>
1901
+ <name>Houston, Texas Area</name>
1902
+ <country>
1903
+ <code>us</code>
1904
+ </country>
1905
+ </location>
1906
+ <industry>Information Technology and Services</industry>
1907
+ <api-standard-profile-request>
1908
+ <url>http://api.linkedin.com/v1/people/cOvYRTfQoa:full</url>
1909
+ <headers total="1">
1910
+ <http-header>
1911
+ <name>x-li-auth-token</name>
1912
+ <value>name:bO9e</value>
1913
+ </http-header>
1914
+ </headers>
1915
+ </api-standard-profile-request>
1916
+ <site-standard-profile-request>
1917
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3860082&amp;authToken=bO9e&amp;authType=name</url>
1918
+ </site-standard-profile-request>
1919
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02a/35a/285441a.jpg</picture-url>
1920
+ </person>
1921
+ <person>
1922
+ <id>iUocDT8ucO</id>
1923
+ <first-name>Judd</first-name>
1924
+ <last-name>Lyon</last-name>
1925
+ <headline>Principal, Trifecta Interactive Marketing, LLC</headline>
1926
+ <location>
1927
+ <name>Austin, Texas Area</name>
1928
+ <country>
1929
+ <code>us</code>
1930
+ </country>
1931
+ </location>
1932
+ <industry>Marketing and Advertising</industry>
1933
+ <api-standard-profile-request>
1934
+ <url>http://api.linkedin.com/v1/people/iUocDT8ucO:full</url>
1935
+ <headers total="1">
1936
+ <http-header>
1937
+ <name>x-li-auth-token</name>
1938
+ <value>name:fJpS</value>
1939
+ </http-header>
1940
+ </headers>
1941
+ </api-standard-profile-request>
1942
+ <site-standard-profile-request>
1943
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=24392843&amp;authToken=fJpS&amp;authType=name</url>
1944
+ </site-standard-profile-request>
1945
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/025/39b/3d1cac1.jpg</picture-url>
1946
+ </person>
1947
+ <person>
1948
+ <id>zEOJybAbjS</id>
1949
+ <first-name>Stephany</first-name>
1950
+ <last-name>Macon</last-name>
1951
+ <headline>VP - Client Services at STARS (Survey Tabulations and Research Systems)</headline>
1952
+ <location>
1953
+ <name>Dallas/Fort Worth Area</name>
1954
+ <country>
1955
+ <code>us</code>
1956
+ </country>
1957
+ </location>
1958
+ <industry>Market Research</industry>
1959
+ <api-standard-profile-request>
1960
+ <url>http://api.linkedin.com/v1/people/zEOJybAbjS:full</url>
1961
+ <headers total="1">
1962
+ <http-header>
1963
+ <name>x-li-auth-token</name>
1964
+ <value>name:lsJI</value>
1965
+ </http-header>
1966
+ </headers>
1967
+ </api-standard-profile-request>
1968
+ <site-standard-profile-request>
1969
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13155620&amp;authToken=lsJI&amp;authType=name</url>
1970
+ </site-standard-profile-request>
1971
+ </person>
1972
+ <person>
1973
+ <id>JO5lq5NLTJ</id>
1974
+ <first-name>Cheryl</first-name>
1975
+ <last-name>Madewell</last-name>
1976
+ <headline>ChurchLife &amp; SeniorLife-Events at Denton Bible Church</headline>
1977
+ <location>
1978
+ <name>Dallas/Fort Worth Area</name>
1979
+ <country>
1980
+ <code>us</code>
1981
+ </country>
1982
+ </location>
1983
+ <industry>Religious Institutions</industry>
1984
+ <api-standard-profile-request>
1985
+ <url>http://api.linkedin.com/v1/people/JO5lq5NLTJ:full</url>
1986
+ <headers total="1">
1987
+ <http-header>
1988
+ <name>x-li-auth-token</name>
1989
+ <value>name:bxaa</value>
1990
+ </http-header>
1991
+ </headers>
1992
+ </api-standard-profile-request>
1993
+ <site-standard-profile-request>
1994
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26792780&amp;authToken=bxaa&amp;authType=name</url>
1995
+ </site-standard-profile-request>
1996
+ </person>
1997
+ <person>
1998
+ <id>Z5NxDP7Shs</id>
1999
+ <first-name>Deborah</first-name>
2000
+ <last-name>Manzanares</last-name>
2001
+ <headline>ecommerce at hp</headline>
2002
+ <location>
2003
+ <name>Colorado Springs, Colorado Area</name>
2004
+ <country>
2005
+ <code>us</code>
2006
+ </country>
2007
+ </location>
2008
+ <industry>Internet</industry>
2009
+ <api-standard-profile-request>
2010
+ <url>http://api.linkedin.com/v1/people/Z5NxDP7Shs:full</url>
2011
+ <headers total="1">
2012
+ <http-header>
2013
+ <name>x-li-auth-token</name>
2014
+ <value>name:i_8e</value>
2015
+ </http-header>
2016
+ </headers>
2017
+ </api-standard-profile-request>
2018
+ <site-standard-profile-request>
2019
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7133603&amp;authToken=i_8e&amp;authType=name</url>
2020
+ </site-standard-profile-request>
2021
+ </person>
2022
+ <person>
2023
+ <id>JLciRoHssO</id>
2024
+ <first-name>Lynn</first-name>
2025
+ <last-name>Martin</last-name>
2026
+ <headline>Owner at Coding Experts</headline>
2027
+ <location>
2028
+ <name>Dallas/Fort Worth Area</name>
2029
+ <country>
2030
+ <code>us</code>
2031
+ </country>
2032
+ </location>
2033
+ <industry>Market Research</industry>
2034
+ <api-standard-profile-request>
2035
+ <url>http://api.linkedin.com/v1/people/JLciRoHssO:full</url>
2036
+ <headers total="1">
2037
+ <http-header>
2038
+ <name>x-li-auth-token</name>
2039
+ <value>name:TgUx</value>
2040
+ </http-header>
2041
+ </headers>
2042
+ </api-standard-profile-request>
2043
+ <site-standard-profile-request>
2044
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9530258&amp;authToken=TgUx&amp;authType=name</url>
2045
+ </site-standard-profile-request>
2046
+ </person>
2047
+ <person>
2048
+ <id>6dpl1eN52z</id>
2049
+ <first-name>Adria</first-name>
2050
+ <last-name>Maston</last-name>
2051
+ <headline>Owner, Unstoppable Solutions</headline>
2052
+ <location>
2053
+ <name>Phoenix, Arizona Area</name>
2054
+ <country>
2055
+ <code>us</code>
2056
+ </country>
2057
+ </location>
2058
+ <industry>Internet</industry>
2059
+ <api-standard-profile-request>
2060
+ <url>http://api.linkedin.com/v1/people/6dpl1eN52z:full</url>
2061
+ <headers total="1">
2062
+ <http-header>
2063
+ <name>x-li-auth-token</name>
2064
+ <value>name:fgyM</value>
2065
+ </http-header>
2066
+ </headers>
2067
+ </api-standard-profile-request>
2068
+ <site-standard-profile-request>
2069
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21055717&amp;authToken=fgyM&amp;authType=name</url>
2070
+ </site-standard-profile-request>
2071
+ </person>
2072
+ <person>
2073
+ <id>RQhhsgcJiK</id>
2074
+ <first-name>Chris</first-name>
2075
+ <last-name>McCroskey</last-name>
2076
+ <headline>Director at Rockfish Interactive</headline>
2077
+ <location>
2078
+ <name>Dallas/Fort Worth Area</name>
2079
+ <country>
2080
+ <code>us</code>
2081
+ </country>
2082
+ </location>
2083
+ <industry>Computer Software</industry>
2084
+ <api-standard-profile-request>
2085
+ <url>http://api.linkedin.com/v1/people/RQhhsgcJiK:full</url>
2086
+ <headers total="1">
2087
+ <http-header>
2088
+ <name>x-li-auth-token</name>
2089
+ <value>name:b8Tx</value>
2090
+ </http-header>
2091
+ </headers>
2092
+ </api-standard-profile-request>
2093
+ <site-standard-profile-request>
2094
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3588427&amp;authToken=b8Tx&amp;authType=name</url>
2095
+ </site-standard-profile-request>
2096
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01b/091/26945f1.jpg</picture-url>
2097
+ </person>
2098
+ <person>
2099
+ <id>4k2lFtAZZj</id>
2100
+ <first-name>Sunil</first-name>
2101
+ <last-name>Menon</last-name>
2102
+ <headline>Manager - Architecture and Development - Simple Commerce and Call Center Tools</headline>
2103
+ <location>
2104
+ <name>Greater Philadelphia Area</name>
2105
+ <country>
2106
+ <code>us</code>
2107
+ </country>
2108
+ </location>
2109
+ <industry>Information Technology and Services</industry>
2110
+ <api-standard-profile-request>
2111
+ <url>http://api.linkedin.com/v1/people/4k2lFtAZZj:full</url>
2112
+ <headers total="1">
2113
+ <http-header>
2114
+ <name>x-li-auth-token</name>
2115
+ <value>name:8CBX</value>
2116
+ </http-header>
2117
+ </headers>
2118
+ </api-standard-profile-request>
2119
+ <site-standard-profile-request>
2120
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3622810&amp;authToken=8CBX&amp;authType=name</url>
2121
+ </site-standard-profile-request>
2122
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00d/038/0a27cfc.jpg</picture-url>
2123
+ </person>
2124
+ <person>
2125
+ <id>FNuc7-9bKG</id>
2126
+ <first-name>Christopher</first-name>
2127
+ <last-name>Merritt</last-name>
2128
+ <headline>Ruby Developer at Nexplore Corporation</headline>
2129
+ <location>
2130
+ <name>Dallas/Fort Worth Area</name>
2131
+ <country>
2132
+ <code>us</code>
2133
+ </country>
2134
+ </location>
2135
+ <industry>Internet</industry>
2136
+ <api-standard-profile-request>
2137
+ <url>http://api.linkedin.com/v1/people/FNuc7-9bKG:full</url>
2138
+ <headers total="1">
2139
+ <http-header>
2140
+ <name>x-li-auth-token</name>
2141
+ <value>name:_ClT</value>
2142
+ </http-header>
2143
+ </headers>
2144
+ </api-standard-profile-request>
2145
+ <site-standard-profile-request>
2146
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6496645&amp;authToken=_ClT&amp;authType=name</url>
2147
+ </site-standard-profile-request>
2148
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/020/1b3/102d6b4.jpg</picture-url>
2149
+ </person>
2150
+ <person>
2151
+ <id>jVe9Up97cQ</id>
2152
+ <first-name>Dale</first-name>
2153
+ <last-name>Merritt</last-name>
2154
+ <headline>President at Folla MeDia, LLC</headline>
2155
+ <location>
2156
+ <name>Phoenix, Arizona Area</name>
2157
+ <country>
2158
+ <code>us</code>
2159
+ </country>
2160
+ </location>
2161
+ <industry>Internet</industry>
2162
+ <api-standard-profile-request>
2163
+ <url>http://api.linkedin.com/v1/people/jVe9Up97cQ:full</url>
2164
+ <headers total="1">
2165
+ <http-header>
2166
+ <name>x-li-auth-token</name>
2167
+ <value>name:v_4s</value>
2168
+ </http-header>
2169
+ </headers>
2170
+ </api-standard-profile-request>
2171
+ <site-standard-profile-request>
2172
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22440791&amp;authToken=v_4s&amp;authType=name</url>
2173
+ </site-standard-profile-request>
2174
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/030/23f/379b7ba.jpg</picture-url>
2175
+ </person>
2176
+ <person>
2177
+ <id>ti_swBHCpg</id>
2178
+ <first-name>Darnell</first-name>
2179
+ <last-name>Milton</last-name>
2180
+ <headline>Functional Analyst at AePONA</headline>
2181
+ <location>
2182
+ <name>Houston, Texas Area</name>
2183
+ <country>
2184
+ <code>us</code>
2185
+ </country>
2186
+ </location>
2187
+ <industry>Information Technology and Services</industry>
2188
+ <api-standard-profile-request>
2189
+ <url>http://api.linkedin.com/v1/people/ti_swBHCpg:full</url>
2190
+ <headers total="1">
2191
+ <http-header>
2192
+ <name>x-li-auth-token</name>
2193
+ <value>name:hX0D</value>
2194
+ </http-header>
2195
+ </headers>
2196
+ </api-standard-profile-request>
2197
+ <site-standard-profile-request>
2198
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14090841&amp;authToken=hX0D&amp;authType=name</url>
2199
+ </site-standard-profile-request>
2200
+ </person>
2201
+ <person>
2202
+ <id>DGCa2ko-fP</id>
2203
+ <first-name>Luigi</first-name>
2204
+ <last-name>Montanez</last-name>
2205
+ <headline>Software Developer at Sunlight Foundation</headline>
2206
+ <location>
2207
+ <name>Washington D.C. Metro Area</name>
2208
+ <country>
2209
+ <code>us</code>
2210
+ </country>
2211
+ </location>
2212
+ <industry>Computer Software</industry>
2213
+ <api-standard-profile-request>
2214
+ <url>http://api.linkedin.com/v1/people/DGCa2ko-fP:full</url>
2215
+ <headers total="1">
2216
+ <http-header>
2217
+ <name>x-li-auth-token</name>
2218
+ <value>name:Z-5N</value>
2219
+ </http-header>
2220
+ </headers>
2221
+ </api-standard-profile-request>
2222
+ <site-standard-profile-request>
2223
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7276401&amp;authToken=Z-5N&amp;authType=name</url>
2224
+ </site-standard-profile-request>
2225
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/02f/331/1d567e1.jpg</picture-url>
2226
+ </person>
2227
+ <person>
2228
+ <id>0UmCmoomT5</id>
2229
+ <first-name>Eric</first-name>
2230
+ <last-name>Moore</last-name>
2231
+ <headline>Programmer Analyst at HCC Service Company</headline>
2232
+ <location>
2233
+ <name>Houston, Texas Area</name>
2234
+ <country>
2235
+ <code>us</code>
2236
+ </country>
2237
+ </location>
2238
+ <industry>Insurance</industry>
2239
+ <api-standard-profile-request>
2240
+ <url>http://api.linkedin.com/v1/people/0UmCmoomT5:full</url>
2241
+ <headers total="1">
2242
+ <http-header>
2243
+ <name>x-li-auth-token</name>
2244
+ <value>name:TaIk</value>
2245
+ </http-header>
2246
+ </headers>
2247
+ </api-standard-profile-request>
2248
+ <site-standard-profile-request>
2249
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3071163&amp;authToken=TaIk&amp;authType=name</url>
2250
+ </site-standard-profile-request>
2251
+ </person>
2252
+ <person>
2253
+ <id>vArXolo1zD</id>
2254
+ <first-name>Tammi</first-name>
2255
+ <last-name>Moore</last-name>
2256
+ <headline>Information Technology Project Manager</headline>
2257
+ <location>
2258
+ <name>Greater Atlanta Area</name>
2259
+ <country>
2260
+ <code>us</code>
2261
+ </country>
2262
+ </location>
2263
+ <industry>Computer Software</industry>
2264
+ <api-standard-profile-request>
2265
+ <url>http://api.linkedin.com/v1/people/vArXolo1zD:full</url>
2266
+ <headers total="1">
2267
+ <http-header>
2268
+ <name>x-li-auth-token</name>
2269
+ <value>name:LUKJ</value>
2270
+ </http-header>
2271
+ </headers>
2272
+ </api-standard-profile-request>
2273
+ <site-standard-profile-request>
2274
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2610633&amp;authToken=LUKJ&amp;authType=name</url>
2275
+ </site-standard-profile-request>
2276
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/007/1fb/35a0abd.jpg</picture-url>
2277
+ </person>
2278
+ <person>
2279
+ <id>uWmB1hkc16</id>
2280
+ <first-name>Tommy</first-name>
2281
+ <last-name>Morgan</last-name>
2282
+ <headline>Software Architect</headline>
2283
+ <location>
2284
+ <name>Austin, Texas Area</name>
2285
+ <country>
2286
+ <code>us</code>
2287
+ </country>
2288
+ </location>
2289
+ <industry>Information Technology and Services</industry>
2290
+ <api-standard-profile-request>
2291
+ <url>http://api.linkedin.com/v1/people/uWmB1hkc16:full</url>
2292
+ <headers total="1">
2293
+ <http-header>
2294
+ <name>x-li-auth-token</name>
2295
+ <value>name:I3FU</value>
2296
+ </http-header>
2297
+ </headers>
2298
+ </api-standard-profile-request>
2299
+ <site-standard-profile-request>
2300
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=4934210&amp;authToken=I3FU&amp;authType=name</url>
2301
+ </site-standard-profile-request>
2302
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/002/213/13561b2.jpg</picture-url>
2303
+ </person>
2304
+ <person>
2305
+ <id>nVuEI9NMGj</id>
2306
+ <first-name>Josephine</first-name>
2307
+ <last-name>Morris</last-name>
2308
+ <headline>Member at IABC</headline>
2309
+ <location>
2310
+ <name>Phoenix, Arizona Area</name>
2311
+ <country>
2312
+ <code>us</code>
2313
+ </country>
2314
+ </location>
2315
+ <industry>Internet</industry>
2316
+ <api-standard-profile-request>
2317
+ <url>http://api.linkedin.com/v1/people/nVuEI9NMGj:full</url>
2318
+ <headers total="1">
2319
+ <http-header>
2320
+ <name>x-li-auth-token</name>
2321
+ <value>name:53Cg</value>
2322
+ </http-header>
2323
+ </headers>
2324
+ </api-standard-profile-request>
2325
+ <site-standard-profile-request>
2326
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=23997987&amp;authToken=53Cg&amp;authType=name</url>
2327
+ </site-standard-profile-request>
2328
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/023/07c/04c1df1.jpg</picture-url>
2329
+ </person>
2330
+ <person>
2331
+ <id>lH6TKY6v53</id>
2332
+ <first-name>Jim</first-name>
2333
+ <last-name>Mulholland</last-name>
2334
+ <headline>Found / Partner At Squeejee</headline>
2335
+ <location>
2336
+ <name>Houston, Texas Area</name>
2337
+ <country>
2338
+ <code>us</code>
2339
+ </country>
2340
+ </location>
2341
+ <industry>Information Technology and Services</industry>
2342
+ <api-standard-profile-request>
2343
+ <url>http://api.linkedin.com/v1/people/lH6TKY6v53:full</url>
2344
+ <headers total="1">
2345
+ <http-header>
2346
+ <name>x-li-auth-token</name>
2347
+ <value>name:cmTl</value>
2348
+ </http-header>
2349
+ </headers>
2350
+ </api-standard-profile-request>
2351
+ <site-standard-profile-request>
2352
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3587594&amp;authToken=cmTl&amp;authType=name</url>
2353
+ </site-standard-profile-request>
2354
+ </person>
2355
+ <person>
2356
+ <id>T7iKC79zIB</id>
2357
+ <first-name>Merla</first-name>
2358
+ <last-name>Murthy</last-name>
2359
+ <headline>Information Technology and Services Consultant and Contractor</headline>
2360
+ <location>
2361
+ <name>Houston, Texas Area</name>
2362
+ <country>
2363
+ <code>us</code>
2364
+ </country>
2365
+ </location>
2366
+ <industry>Information Technology and Services</industry>
2367
+ <api-standard-profile-request>
2368
+ <url>http://api.linkedin.com/v1/people/T7iKC79zIB:full</url>
2369
+ <headers total="1">
2370
+ <http-header>
2371
+ <name>x-li-auth-token</name>
2372
+ <value>name:PyYp</value>
2373
+ </http-header>
2374
+ </headers>
2375
+ </api-standard-profile-request>
2376
+ <site-standard-profile-request>
2377
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3596086&amp;authToken=PyYp&amp;authType=name</url>
2378
+ </site-standard-profile-request>
2379
+ </person>
2380
+ <person>
2381
+ <id>JmMU69zfhl</id>
2382
+ <first-name>Alexander</first-name>
2383
+ <last-name>Muse</last-name>
2384
+ <headline>Entrepreneur</headline>
2385
+ <location>
2386
+ <name>Dallas/Fort Worth Area</name>
2387
+ <country>
2388
+ <code>us</code>
2389
+ </country>
2390
+ </location>
2391
+ <industry>Information Technology and Services</industry>
2392
+ <api-standard-profile-request>
2393
+ <url>http://api.linkedin.com/v1/people/JmMU69zfhl:full</url>
2394
+ <headers total="1">
2395
+ <http-header>
2396
+ <name>x-li-auth-token</name>
2397
+ <value>name:n7h6</value>
2398
+ </http-header>
2399
+ </headers>
2400
+ </api-standard-profile-request>
2401
+ <site-standard-profile-request>
2402
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=31287&amp;authToken=n7h6&amp;authType=name</url>
2403
+ </site-standard-profile-request>
2404
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/000/32c/17b9339.jpg</picture-url>
2405
+ </person>
2406
+ <person>
2407
+ <id>e53TSMlmXE</id>
2408
+ <first-name>Alberto</first-name>
2409
+ <last-name>Nardelli</last-name>
2410
+ <headline>Making the world more open and better connected</headline>
2411
+ <location>
2412
+ <name>London, United Kingdom</name>
2413
+ <country>
2414
+ <code>gb</code>
2415
+ </country>
2416
+ </location>
2417
+ <industry>Internet</industry>
2418
+ <api-standard-profile-request>
2419
+ <url>http://api.linkedin.com/v1/people/e53TSMlmXE:full</url>
2420
+ <headers total="1">
2421
+ <http-header>
2422
+ <name>x-li-auth-token</name>
2423
+ <value>name:c5Ix</value>
2424
+ </http-header>
2425
+ </headers>
2426
+ </api-standard-profile-request>
2427
+ <site-standard-profile-request>
2428
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=841932&amp;authToken=c5Ix&amp;authType=name</url>
2429
+ </site-standard-profile-request>
2430
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/025/25f/3535d39.jpg</picture-url>
2431
+ </person>
2432
+ <person>
2433
+ <id>3mil6hY93h</id>
2434
+ <first-name>David</first-name>
2435
+ <last-name>Netherland</last-name>
2436
+ <headline>Sergeant at Rapides Parish Sheriff's Office and Law Enforcement Consultant</headline>
2437
+ <location>
2438
+ <name>Alexandria, Louisiana Area</name>
2439
+ <country>
2440
+ <code>us</code>
2441
+ </country>
2442
+ </location>
2443
+ <industry>Law Enforcement</industry>
2444
+ <api-standard-profile-request>
2445
+ <url>http://api.linkedin.com/v1/people/3mil6hY93h:full</url>
2446
+ <headers total="1">
2447
+ <http-header>
2448
+ <name>x-li-auth-token</name>
2449
+ <value>name:TyYW</value>
2450
+ </http-header>
2451
+ </headers>
2452
+ </api-standard-profile-request>
2453
+ <site-standard-profile-request>
2454
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10264243&amp;authToken=TyYW&amp;authType=name</url>
2455
+ </site-standard-profile-request>
2456
+ </person>
2457
+ <person>
2458
+ <id>Wg56CgmrNZ</id>
2459
+ <first-name>Paula</first-name>
2460
+ <last-name>Netherland</last-name>
2461
+ <headline>Owner, TreeFrog Studios</headline>
2462
+ <location>
2463
+ <name>Dallas/Fort Worth Area</name>
2464
+ <country>
2465
+ <code>us</code>
2466
+ </country>
2467
+ </location>
2468
+ <industry>Photography</industry>
2469
+ <api-standard-profile-request>
2470
+ <url>http://api.linkedin.com/v1/people/Wg56CgmrNZ:full</url>
2471
+ <headers total="1">
2472
+ <http-header>
2473
+ <name>x-li-auth-token</name>
2474
+ <value>name:ykZL</value>
2475
+ </http-header>
2476
+ </headers>
2477
+ </api-standard-profile-request>
2478
+ <site-standard-profile-request>
2479
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=58354393&amp;authToken=ykZL&amp;authType=name</url>
2480
+ </site-standard-profile-request>
2481
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/03b/1fd/191b80c.jpg</picture-url>
2482
+ </person>
2483
+ <person>
2484
+ <id>rzbkQo73jD</id>
2485
+ <first-name>Todd</first-name>
2486
+ <last-name>Newman</last-name>
2487
+ <headline>Owner, Newman Asset Management, LLC</headline>
2488
+ <location>
2489
+ <name>Houston, Texas Area</name>
2490
+ <country>
2491
+ <code>us</code>
2492
+ </country>
2493
+ </location>
2494
+ <industry>Investment Management</industry>
2495
+ <api-standard-profile-request>
2496
+ <url>http://api.linkedin.com/v1/people/rzbkQo73jD:full</url>
2497
+ <headers total="1">
2498
+ <http-header>
2499
+ <name>x-li-auth-token</name>
2500
+ <value>name:Rpkr</value>
2501
+ </http-header>
2502
+ </headers>
2503
+ </api-standard-profile-request>
2504
+ <site-standard-profile-request>
2505
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6252573&amp;authToken=Rpkr&amp;authType=name</url>
2506
+ </site-standard-profile-request>
2507
+ </person>
2508
+ <person>
2509
+ <id>UrkteuTm4I</id>
2510
+ <first-name>Taylor</first-name>
2511
+ <last-name>Norrish</last-name>
2512
+ <headline>Founder &amp; CEO of PrintFriendly.com</headline>
2513
+ <location>
2514
+ <name>San Francisco Bay Area</name>
2515
+ <country>
2516
+ <code>us</code>
2517
+ </country>
2518
+ </location>
2519
+ <industry>Internet</industry>
2520
+ <api-standard-profile-request>
2521
+ <url>http://api.linkedin.com/v1/people/UrkteuTm4I:full</url>
2522
+ <headers total="1">
2523
+ <http-header>
2524
+ <name>x-li-auth-token</name>
2525
+ <value>name:JSdN</value>
2526
+ </http-header>
2527
+ </headers>
2528
+ </api-standard-profile-request>
2529
+ <site-standard-profile-request>
2530
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2222998&amp;authToken=JSdN&amp;authType=name</url>
2531
+ </site-standard-profile-request>
2532
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/01c/08f/1972de5.jpg</picture-url>
2533
+ </person>
2534
+ <person>
2535
+ <id>MKsHzA4vU4</id>
2536
+ <first-name>John</first-name>
2537
+ <last-name>Nunemaker</last-name>
2538
+ <headline>Farm-boy work ethic and common sense, mixed with a desire for all things new, particularly related to the web.</headline>
2539
+ <location>
2540
+ <name>South Bend, Indiana Area</name>
2541
+ <country>
2542
+ <code>us</code>
2543
+ </country>
2544
+ </location>
2545
+ <industry>Internet</industry>
2546
+ <api-standard-profile-request>
2547
+ <url>http://api.linkedin.com/v1/people/MKsHzA4vU4:full</url>
2548
+ <headers total="1">
2549
+ <http-header>
2550
+ <name>x-li-auth-token</name>
2551
+ <value>name:q3gn</value>
2552
+ </http-header>
2553
+ </headers>
2554
+ </api-standard-profile-request>
2555
+ <site-standard-profile-request>
2556
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1798674&amp;authToken=q3gn&amp;authType=name</url>
2557
+ </site-standard-profile-request>
2558
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00a/16e/071f784.jpg</picture-url>
2559
+ </person>
2560
+ <person>
2561
+ <id>pr-9uCrsYe</id>
2562
+ <first-name>Tricia</first-name>
2563
+ <last-name>Parker</last-name>
2564
+ <headline>Senior Business Analyst at Community Health Solutions</headline>
2565
+ <location>
2566
+ <name>Tampa/St. Petersburg, Florida Area</name>
2567
+ <country>
2568
+ <code>us</code>
2569
+ </country>
2570
+ </location>
2571
+ <industry>Information Technology and Services</industry>
2572
+ <api-standard-profile-request>
2573
+ <url>http://api.linkedin.com/v1/people/pr-9uCrsYe:full</url>
2574
+ <headers total="1">
2575
+ <http-header>
2576
+ <name>x-li-auth-token</name>
2577
+ <value>name:uGFc</value>
2578
+ </http-header>
2579
+ </headers>
2580
+ </api-standard-profile-request>
2581
+ <site-standard-profile-request>
2582
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10519650&amp;authToken=uGFc&amp;authType=name</url>
2583
+ </site-standard-profile-request>
2584
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/027/0a4/3ac790d.jpg</picture-url>
2585
+ </person>
2586
+ <person>
2587
+ <id>KLmTyFJZh4</id>
2588
+ <first-name>Curtis</first-name>
2589
+ <last-name>Parmer</last-name>
2590
+ <headline>General Manager- RDC Cytex</headline>
2591
+ <location>
2592
+ <name>Houston, Texas Area</name>
2593
+ <country>
2594
+ <code>us</code>
2595
+ </country>
2596
+ </location>
2597
+ <industry>Plastics</industry>
2598
+ <api-standard-profile-request>
2599
+ <url>http://api.linkedin.com/v1/people/KLmTyFJZh4:full</url>
2600
+ <headers total="1">
2601
+ <http-header>
2602
+ <name>x-li-auth-token</name>
2603
+ <value>name:WOZd</value>
2604
+ </http-header>
2605
+ </headers>
2606
+ </api-standard-profile-request>
2607
+ <site-standard-profile-request>
2608
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5049950&amp;authToken=WOZd&amp;authType=name</url>
2609
+ </site-standard-profile-request>
2610
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/002/3e6/14194c7.jpg</picture-url>
2611
+ </person>
2612
+ <person>
2613
+ <id>pESfFDzQIr</id>
2614
+ <first-name>Don</first-name>
2615
+ <last-name>Parsons</last-name>
2616
+ <headline>IT &amp; Technical Arts Director at The Fellowship at Cinco Ranch</headline>
2617
+ <location>
2618
+ <name>Houston, Texas Area</name>
2619
+ <country>
2620
+ <code>us</code>
2621
+ </country>
2622
+ </location>
2623
+ <industry>Internet</industry>
2624
+ <api-standard-profile-request>
2625
+ <url>http://api.linkedin.com/v1/people/pESfFDzQIr:full</url>
2626
+ <headers total="1">
2627
+ <http-header>
2628
+ <name>x-li-auth-token</name>
2629
+ <value>name:bOhz</value>
2630
+ </http-header>
2631
+ </headers>
2632
+ </api-standard-profile-request>
2633
+ <site-standard-profile-request>
2634
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=1479299&amp;authToken=bOhz&amp;authType=name</url>
2635
+ </site-standard-profile-request>
2636
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/004/159/1ca1799.jpg</picture-url>
2637
+ </person>
2638
+ <person>
2639
+ <id>2fipb_xv9S</id>
2640
+ <first-name>John</first-name>
2641
+ <last-name>Payton</last-name>
2642
+ <headline>Director of Business Development at RockSports</headline>
2643
+ <location>
2644
+ <name>United States</name>
2645
+ <country>
2646
+ <code>us</code>
2647
+ </country>
2648
+ </location>
2649
+ <industry>Marketing and Advertising</industry>
2650
+ <api-standard-profile-request>
2651
+ <url>http://api.linkedin.com/v1/people/2fipb_xv9S:full</url>
2652
+ <headers total="1">
2653
+ <http-header>
2654
+ <name>x-li-auth-token</name>
2655
+ <value>name:rGbs</value>
2656
+ </http-header>
2657
+ </headers>
2658
+ </api-standard-profile-request>
2659
+ <site-standard-profile-request>
2660
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=24312799&amp;authToken=rGbs&amp;authType=name</url>
2661
+ </site-standard-profile-request>
2662
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/016/09a/0c21667.jpg</picture-url>
2663
+ </person>
2664
+ <person>
2665
+ <id>pN8W8PEb9T</id>
2666
+ <first-name>Travis</first-name>
2667
+ <last-name>Plummer</last-name>
2668
+ <headline>Solutions Architect II at HP</headline>
2669
+ <location>
2670
+ <name>Houston, Texas Area</name>
2671
+ <country>
2672
+ <code>us</code>
2673
+ </country>
2674
+ </location>
2675
+ <industry>Computer Software</industry>
2676
+ <api-standard-profile-request>
2677
+ <url>http://api.linkedin.com/v1/people/pN8W8PEb9T:full</url>
2678
+ <headers total="1">
2679
+ <http-header>
2680
+ <name>x-li-auth-token</name>
2681
+ <value>name:pL4N</value>
2682
+ </http-header>
2683
+ </headers>
2684
+ </api-standard-profile-request>
2685
+ <site-standard-profile-request>
2686
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3621753&amp;authToken=pL4N&amp;authType=name</url>
2687
+ </site-standard-profile-request>
2688
+ </person>
2689
+ <person>
2690
+ <id>SFcUHYB6Io</id>
2691
+ <first-name>Gregg</first-name>
2692
+ <last-name>Pollack</last-name>
2693
+ <headline>Web Applications Developer and Idea Guy</headline>
2694
+ <location>
2695
+ <name>Orlando, Florida Area</name>
2696
+ <country>
2697
+ <code>us</code>
2698
+ </country>
2699
+ </location>
2700
+ <industry>Computer Software</industry>
2701
+ <api-standard-profile-request>
2702
+ <url>http://api.linkedin.com/v1/people/SFcUHYB6Io:full</url>
2703
+ <headers total="1">
2704
+ <http-header>
2705
+ <name>x-li-auth-token</name>
2706
+ <value>name:3Lct</value>
2707
+ </http-header>
2708
+ </headers>
2709
+ </api-standard-profile-request>
2710
+ <site-standard-profile-request>
2711
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8427456&amp;authToken=3Lct&amp;authType=name</url>
2712
+ </site-standard-profile-request>
2713
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/005/2e4/17552ce.jpg</picture-url>
2714
+ </person>
2715
+ <person>
2716
+ <id>8Ip7autIa9</id>
2717
+ <first-name>Sunita</first-name>
2718
+ <last-name>Pratti</last-name>
2719
+ <headline>Senior Enterprise, Solutions and Technical Architect</headline>
2720
+ <location>
2721
+ <name>Dallas/Fort Worth Area</name>
2722
+ <country>
2723
+ <code>us</code>
2724
+ </country>
2725
+ </location>
2726
+ <industry>Information Technology and Services</industry>
2727
+ <api-standard-profile-request>
2728
+ <url>http://api.linkedin.com/v1/people/8Ip7autIa9:full</url>
2729
+ <headers total="1">
2730
+ <http-header>
2731
+ <name>x-li-auth-token</name>
2732
+ <value>name:g6kZ</value>
2733
+ </http-header>
2734
+ </headers>
2735
+ </api-standard-profile-request>
2736
+ <site-standard-profile-request>
2737
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14318386&amp;authToken=g6kZ&amp;authType=name</url>
2738
+ </site-standard-profile-request>
2739
+ </person>
2740
+ <person>
2741
+ <id>kqEbRi4ODM</id>
2742
+ <first-name>Nathan</first-name>
2743
+ <last-name>Price</last-name>
2744
+ <headline>Enterprise Architect at Hewlett-Packard</headline>
2745
+ <location>
2746
+ <name>Houston, Texas Area</name>
2747
+ <country>
2748
+ <code>us</code>
2749
+ </country>
2750
+ </location>
2751
+ <industry>Internet</industry>
2752
+ <api-standard-profile-request>
2753
+ <url>http://api.linkedin.com/v1/people/kqEbRi4ODM:full</url>
2754
+ <headers total="1">
2755
+ <http-header>
2756
+ <name>x-li-auth-token</name>
2757
+ <value>name:oSWN</value>
2758
+ </http-header>
2759
+ </headers>
2760
+ </api-standard-profile-request>
2761
+ <site-standard-profile-request>
2762
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6039211&amp;authToken=oSWN&amp;authType=name</url>
2763
+ </site-standard-profile-request>
2764
+ </person>
2765
+ <person>
2766
+ <id>RyRoMPiSAP</id>
2767
+ <first-name>Ganesh</first-name>
2768
+ <last-name>Raju</last-name>
2769
+ <headline>Sr. Consultant / Lead Developer at KBR</headline>
2770
+ <location>
2771
+ <name>Houston, Texas Area</name>
2772
+ <country>
2773
+ <code>us</code>
2774
+ </country>
2775
+ </location>
2776
+ <industry>Information Technology and Services</industry>
2777
+ <api-standard-profile-request>
2778
+ <url>http://api.linkedin.com/v1/people/RyRoMPiSAP:full</url>
2779
+ <headers total="1">
2780
+ <http-header>
2781
+ <name>x-li-auth-token</name>
2782
+ <value>name:ZIGp</value>
2783
+ </http-header>
2784
+ </headers>
2785
+ </api-standard-profile-request>
2786
+ <site-standard-profile-request>
2787
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6040595&amp;authToken=ZIGp&amp;authType=name</url>
2788
+ </site-standard-profile-request>
2789
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01d/2d9/0abd329.jpg</picture-url>
2790
+ </person>
2791
+ <person>
2792
+ <id>Sq1bJCb94i</id>
2793
+ <first-name>Jeff</first-name>
2794
+ <last-name>Reichman</last-name>
2795
+ <headline>Founder at Tender Branch</headline>
2796
+ <location>
2797
+ <name>Houston, Texas Area</name>
2798
+ <country>
2799
+ <code>us</code>
2800
+ </country>
2801
+ </location>
2802
+ <industry>Hospital &amp; Health Care</industry>
2803
+ <api-standard-profile-request>
2804
+ <url>http://api.linkedin.com/v1/people/Sq1bJCb94i:full</url>
2805
+ <headers total="1">
2806
+ <http-header>
2807
+ <name>x-li-auth-token</name>
2808
+ <value>name:PF9q</value>
2809
+ </http-header>
2810
+ </headers>
2811
+ </api-standard-profile-request>
2812
+ <site-standard-profile-request>
2813
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=2956472&amp;authToken=PF9q&amp;authType=name</url>
2814
+ </site-standard-profile-request>
2815
+ </person>
2816
+ <person>
2817
+ <id>ZYhARXlnf6</id>
2818
+ <first-name>Jason</first-name>
2819
+ <last-name>Reneau</last-name>
2820
+ <headline>Founder and CEO - MindBites</headline>
2821
+ <location>
2822
+ <name>Austin, Texas Area</name>
2823
+ <country>
2824
+ <code>us</code>
2825
+ </country>
2826
+ </location>
2827
+ <industry>Internet</industry>
2828
+ <api-standard-profile-request>
2829
+ <url>http://api.linkedin.com/v1/people/ZYhARXlnf6:full</url>
2830
+ <headers total="1">
2831
+ <http-header>
2832
+ <name>x-li-auth-token</name>
2833
+ <value>name:YNNy</value>
2834
+ </http-header>
2835
+ </headers>
2836
+ </api-standard-profile-request>
2837
+ <site-standard-profile-request>
2838
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5607514&amp;authToken=YNNy&amp;authType=name</url>
2839
+ </site-standard-profile-request>
2840
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/00e/1c3/2e72f2b.jpg</picture-url>
2841
+ </person>
2842
+ <person>
2843
+ <id>-YU8GplQXQ</id>
2844
+ <first-name>Katrina</first-name>
2845
+ <last-name>Rice</last-name>
2846
+ <headline>Owner, Veribatim - Web Design and Consultation</headline>
2847
+ <location>
2848
+ <name>Dallas/Fort Worth Area</name>
2849
+ <country>
2850
+ <code>us</code>
2851
+ </country>
2852
+ </location>
2853
+ <industry>Internet</industry>
2854
+ <api-standard-profile-request>
2855
+ <url>http://api.linkedin.com/v1/people/-YU8GplQXQ:full</url>
2856
+ <headers total="1">
2857
+ <http-header>
2858
+ <name>x-li-auth-token</name>
2859
+ <value>name:lXyN</value>
2860
+ </http-header>
2861
+ </headers>
2862
+ </api-standard-profile-request>
2863
+ <site-standard-profile-request>
2864
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=23101700&amp;authToken=lXyN&amp;authType=name</url>
2865
+ </site-standard-profile-request>
2866
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/00c/35a/1292d7f.jpg</picture-url>
2867
+ </person>
2868
+ <person>
2869
+ <id>Q2b77hZgdY</id>
2870
+ <first-name>Bobby</first-name>
2871
+ <last-name>Richards</last-name>
2872
+ <headline>Information Technology and Services Consultant and Professional</headline>
2873
+ <location>
2874
+ <name>Houston, Texas Area</name>
2875
+ <country>
2876
+ <code>us</code>
2877
+ </country>
2878
+ </location>
2879
+ <industry>Information Technology and Services</industry>
2880
+ <api-standard-profile-request>
2881
+ <url>http://api.linkedin.com/v1/people/Q2b77hZgdY:full</url>
2882
+ <headers total="1">
2883
+ <http-header>
2884
+ <name>x-li-auth-token</name>
2885
+ <value>name:2DAB</value>
2886
+ </http-header>
2887
+ </headers>
2888
+ </api-standard-profile-request>
2889
+ <site-standard-profile-request>
2890
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=10734554&amp;authToken=2DAB&amp;authType=name</url>
2891
+ </site-standard-profile-request>
2892
+ </person>
2893
+ <person>
2894
+ <id>OcJr-zjcyb</id>
2895
+ <first-name>Ryan</first-name>
2896
+ <last-name>Roberts</last-name>
2897
+ <headline>Startup Lawyer</headline>
2898
+ <location>
2899
+ <name>Dallas/Fort Worth Area</name>
2900
+ <country>
2901
+ <code>us</code>
2902
+ </country>
2903
+ </location>
2904
+ <industry>Law Practice</industry>
2905
+ <api-standard-profile-request>
2906
+ <url>http://api.linkedin.com/v1/people/OcJr-zjcyb:full</url>
2907
+ <headers total="1">
2908
+ <http-header>
2909
+ <name>x-li-auth-token</name>
2910
+ <value>name:gp8k</value>
2911
+ </http-header>
2912
+ </headers>
2913
+ </api-standard-profile-request>
2914
+ <site-standard-profile-request>
2915
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13721795&amp;authToken=gp8k&amp;authType=name</url>
2916
+ </site-standard-profile-request>
2917
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02e/1c0/27e6bdb.jpg</picture-url>
2918
+ </person>
2919
+ <person>
2920
+ <id>crV9XgvYyD</id>
2921
+ <first-name>Joe</first-name>
2922
+ <last-name>Romero</last-name>
2923
+ <headline>Lead Designer</headline>
2924
+ <location>
2925
+ <name>Orange County, California Area</name>
2926
+ <country>
2927
+ <code>us</code>
2928
+ </country>
2929
+ </location>
2930
+ <industry>Graphic Design</industry>
2931
+ <api-standard-profile-request>
2932
+ <url>http://api.linkedin.com/v1/people/crV9XgvYyD:full</url>
2933
+ <headers total="1">
2934
+ <http-header>
2935
+ <name>x-li-auth-token</name>
2936
+ <value>name:XA6h</value>
2937
+ </http-header>
2938
+ </headers>
2939
+ </api-standard-profile-request>
2940
+ <site-standard-profile-request>
2941
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6530531&amp;authToken=XA6h&amp;authType=name</url>
2942
+ </site-standard-profile-request>
2943
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02e/244/3833c69.jpg</picture-url>
2944
+ </person>
2945
+ <person>
2946
+ <id>xolPzK1hlq</id>
2947
+ <first-name>Linda</first-name>
2948
+ <last-name>Ruehlman</last-name>
2949
+ <headline>Director of Research at CBR</headline>
2950
+ <location>
2951
+ <name>Phoenix, Arizona Area</name>
2952
+ <country>
2953
+ <code>us</code>
2954
+ </country>
2955
+ </location>
2956
+ <industry>Research</industry>
2957
+ <api-standard-profile-request>
2958
+ <url>http://api.linkedin.com/v1/people/xolPzK1hlq:full</url>
2959
+ <headers total="1">
2960
+ <http-header>
2961
+ <name>x-li-auth-token</name>
2962
+ <value>name:9aPv</value>
2963
+ </http-header>
2964
+ </headers>
2965
+ </api-standard-profile-request>
2966
+ <site-standard-profile-request>
2967
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=16159335&amp;authToken=9aPv&amp;authType=name</url>
2968
+ </site-standard-profile-request>
2969
+ </person>
2970
+ <person>
2971
+ <id>SsKgadcdi-</id>
2972
+ <first-name>Kelsey</first-name>
2973
+ <last-name>Ruger</last-name>
2974
+ <headline>Experienced Technology, Design and User Experience Executive</headline>
2975
+ <location>
2976
+ <name>Houston, Texas Area</name>
2977
+ <country>
2978
+ <code>us</code>
2979
+ </country>
2980
+ </location>
2981
+ <industry>Internet</industry>
2982
+ <api-standard-profile-request>
2983
+ <url>http://api.linkedin.com/v1/people/SsKgadcdi-:full</url>
2984
+ <headers total="1">
2985
+ <http-header>
2986
+ <name>x-li-auth-token</name>
2987
+ <value>name:uV9L</value>
2988
+ </http-header>
2989
+ </headers>
2990
+ </api-standard-profile-request>
2991
+ <site-standard-profile-request>
2992
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=333612&amp;authToken=uV9L&amp;authType=name</url>
2993
+ </site-standard-profile-request>
2994
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/009/0e1/1751c20.jpg</picture-url>
2995
+ </person>
2996
+ <person>
2997
+ <id>6AETTFd6PX</id>
2998
+ <first-name>Shermeen</first-name>
2999
+ <last-name>Sadruddin</last-name>
3000
+ <headline>Manager Strategy &amp; Planning at Hewlett-Packard</headline>
3001
+ <location>
3002
+ <name>Houston, Texas Area</name>
3003
+ <country>
3004
+ <code>us</code>
3005
+ </country>
3006
+ </location>
3007
+ <industry>Information Technology and Services</industry>
3008
+ <api-standard-profile-request>
3009
+ <url>http://api.linkedin.com/v1/people/6AETTFd6PX:full</url>
3010
+ <headers total="1">
3011
+ <http-header>
3012
+ <name>x-li-auth-token</name>
3013
+ <value>name:EXD2</value>
3014
+ </http-header>
3015
+ </headers>
3016
+ </api-standard-profile-request>
3017
+ <site-standard-profile-request>
3018
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=11531872&amp;authToken=EXD2&amp;authType=name</url>
3019
+ </site-standard-profile-request>
3020
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/00e/38f/26ec7c2.jpg</picture-url>
3021
+ </person>
3022
+ <person>
3023
+ <id>OBwHVUyOR_</id>
3024
+ <first-name>Matt</first-name>
3025
+ <last-name>Sanders</last-name>
3026
+ <headline>Partner / Systems Architect, Polycot Consulting</headline>
3027
+ <location>
3028
+ <name>Houston, Texas Area</name>
3029
+ <country>
3030
+ <code>us</code>
3031
+ </country>
3032
+ </location>
3033
+ <industry>Information Technology and Services</industry>
3034
+ <api-standard-profile-request>
3035
+ <url>http://api.linkedin.com/v1/people/OBwHVUyOR_:full</url>
3036
+ <headers total="1">
3037
+ <http-header>
3038
+ <name>x-li-auth-token</name>
3039
+ <value>name:OM_4</value>
3040
+ </http-header>
3041
+ </headers>
3042
+ </api-standard-profile-request>
3043
+ <site-standard-profile-request>
3044
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748128&amp;authToken=OM_4&amp;authType=name</url>
3045
+ </site-standard-profile-request>
3046
+ </person>
3047
+ <person>
3048
+ <id>5AVjueOL5L</id>
3049
+ <first-name>Sean</first-name>
3050
+ <last-name>Schofield</last-name>
3051
+ <headline>CEO at Rails Dog LLC</headline>
3052
+ <location>
3053
+ <name>Washington D.C. Metro Area</name>
3054
+ <country>
3055
+ <code>us</code>
3056
+ </country>
3057
+ </location>
3058
+ <industry>Computer Software</industry>
3059
+ <api-standard-profile-request>
3060
+ <url>http://api.linkedin.com/v1/people/5AVjueOL5L:full</url>
3061
+ <headers total="1">
3062
+ <http-header>
3063
+ <name>x-li-auth-token</name>
3064
+ <value>name:6lAE</value>
3065
+ </http-header>
3066
+ </headers>
3067
+ </api-standard-profile-request>
3068
+ <site-standard-profile-request>
3069
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=17879702&amp;authToken=6lAE&amp;authType=name</url>
3070
+ </site-standard-profile-request>
3071
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/001/2ab/00e09ce.jpg</picture-url>
3072
+ </person>
3073
+ <person>
3074
+ <id>iKEXMnzQNf</id>
3075
+ <first-name>Keith</first-name>
3076
+ <last-name>Scott</last-name>
3077
+ <headline>XVice President at Survey Tabulations And Research Systems (STARS), Inc</headline>
3078
+ <location>
3079
+ <name>Dallas/Fort Worth Area</name>
3080
+ <country>
3081
+ <code>us</code>
3082
+ </country>
3083
+ </location>
3084
+ <industry>Market Research</industry>
3085
+ <api-standard-profile-request>
3086
+ <url>http://api.linkedin.com/v1/people/iKEXMnzQNf:full</url>
3087
+ <headers total="1">
3088
+ <http-header>
3089
+ <name>x-li-auth-token</name>
3090
+ <value>name:UCpm</value>
3091
+ </http-header>
3092
+ </headers>
3093
+ </api-standard-profile-request>
3094
+ <site-standard-profile-request>
3095
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26732633&amp;authToken=UCpm&amp;authType=name</url>
3096
+ </site-standard-profile-request>
3097
+ </person>
3098
+ <person>
3099
+ <id>siONRzJwvO</id>
3100
+ <first-name>Durga Prasad</first-name>
3101
+ <last-name>Seloj</last-name>
3102
+ <headline>Sr Quality Analyst at 99 Cents Only Stores</headline>
3103
+ <location>
3104
+ <name>Houston, Texas Area</name>
3105
+ <country>
3106
+ <code>us</code>
3107
+ </country>
3108
+ </location>
3109
+ <industry>Information Technology and Services</industry>
3110
+ <api-standard-profile-request>
3111
+ <url>http://api.linkedin.com/v1/people/siONRzJwvO:full</url>
3112
+ <headers total="1">
3113
+ <http-header>
3114
+ <name>x-li-auth-token</name>
3115
+ <value>name:EvjG</value>
3116
+ </http-header>
3117
+ </headers>
3118
+ </api-standard-profile-request>
3119
+ <site-standard-profile-request>
3120
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3238818&amp;authToken=EvjG&amp;authType=name</url>
3121
+ </site-standard-profile-request>
3122
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/02b/314/3def04f.jpg</picture-url>
3123
+ </person>
3124
+ <person>
3125
+ <id>zmZxy1FbvF</id>
3126
+ <first-name>Eddie</first-name>
3127
+ <last-name>Shafer</last-name>
3128
+ <headline>Director eBusiness at Hewlett Packard</headline>
3129
+ <location>
3130
+ <name>Houston, Texas Area</name>
3131
+ <country>
3132
+ <code>us</code>
3133
+ </country>
3134
+ </location>
3135
+ <industry>Computer Hardware</industry>
3136
+ <api-standard-profile-request>
3137
+ <url>http://api.linkedin.com/v1/people/zmZxy1FbvF:full</url>
3138
+ <headers total="1">
3139
+ <http-header>
3140
+ <name>x-li-auth-token</name>
3141
+ <value>name:YffV</value>
3142
+ </http-header>
3143
+ </headers>
3144
+ </api-standard-profile-request>
3145
+ <site-standard-profile-request>
3146
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3748214&amp;authToken=YffV&amp;authType=name</url>
3147
+ </site-standard-profile-request>
3148
+ </person>
3149
+ <person>
3150
+ <id>6lR9D7EdoD</id>
3151
+ <first-name>Mark</first-name>
3152
+ <last-name>Shively</last-name>
3153
+ <headline>Global Mgr. - Security Systems at Shell Oil</headline>
3154
+ <location>
3155
+ <name>Houston, Texas Area</name>
3156
+ <country>
3157
+ <code>us</code>
3158
+ </country>
3159
+ </location>
3160
+ <industry>Oil &amp; Energy</industry>
3161
+ <api-standard-profile-request>
3162
+ <url>http://api.linkedin.com/v1/people/6lR9D7EdoD:full</url>
3163
+ <headers total="1">
3164
+ <http-header>
3165
+ <name>x-li-auth-token</name>
3166
+ <value>name:qmum</value>
3167
+ </http-header>
3168
+ </headers>
3169
+ </api-standard-profile-request>
3170
+ <site-standard-profile-request>
3171
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9844963&amp;authToken=qmum&amp;authType=name</url>
3172
+ </site-standard-profile-request>
3173
+ </person>
3174
+ <person>
3175
+ <id>CQH4NB8Lk9</id>
3176
+ <first-name>Debbie</first-name>
3177
+ <last-name>Sholk-Sousa</last-name>
3178
+ <headline>Principal, ROAOR Holdings, Inc.</headline>
3179
+ <location>
3180
+ <name>Dallas/Fort Worth Area</name>
3181
+ <country>
3182
+ <code>us</code>
3183
+ </country>
3184
+ </location>
3185
+ <industry>Information Services</industry>
3186
+ <api-standard-profile-request>
3187
+ <url>http://api.linkedin.com/v1/people/CQH4NB8Lk9:full</url>
3188
+ <headers total="1">
3189
+ <http-header>
3190
+ <name>x-li-auth-token</name>
3191
+ <value>name:vufZ</value>
3192
+ </http-header>
3193
+ </headers>
3194
+ </api-standard-profile-request>
3195
+ <site-standard-profile-request>
3196
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=5652726&amp;authToken=vufZ&amp;authType=name</url>
3197
+ </site-standard-profile-request>
3198
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/021/157/045fd45.jpg</picture-url>
3199
+ </person>
3200
+ <person>
3201
+ <id>X2PNGD8v-y</id>
3202
+ <first-name>Krishna</first-name>
3203
+ <last-name>Sikharam</last-name>
3204
+ <headline>Contractor at British Petroleum</headline>
3205
+ <location>
3206
+ <name>Houston, Texas Area</name>
3207
+ <country>
3208
+ <code>us</code>
3209
+ </country>
3210
+ </location>
3211
+ <industry>Computer Software</industry>
3212
+ <api-standard-profile-request>
3213
+ <url>http://api.linkedin.com/v1/people/X2PNGD8v-y:full</url>
3214
+ <headers total="1">
3215
+ <http-header>
3216
+ <name>x-li-auth-token</name>
3217
+ <value>name:hBzI</value>
3218
+ </http-header>
3219
+ </headers>
3220
+ </api-standard-profile-request>
3221
+ <site-standard-profile-request>
3222
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21337958&amp;authToken=hBzI&amp;authType=name</url>
3223
+ </site-standard-profile-request>
3224
+ </person>
3225
+ <person>
3226
+ <id>Kra7me2LTt</id>
3227
+ <first-name>Page</first-name>
3228
+ <last-name>Sincler</last-name>
3229
+ <headline>Software Implementation Consultant at Spectra Energy</headline>
3230
+ <location>
3231
+ <name>Houston, Texas Area</name>
3232
+ <country>
3233
+ <code>us</code>
3234
+ </country>
3235
+ </location>
3236
+ <industry>Computer Software</industry>
3237
+ <api-standard-profile-request>
3238
+ <url>http://api.linkedin.com/v1/people/Kra7me2LTt:full</url>
3239
+ <headers total="1">
3240
+ <http-header>
3241
+ <name>x-li-auth-token</name>
3242
+ <value>name:gUln</value>
3243
+ </http-header>
3244
+ </headers>
3245
+ </api-standard-profile-request>
3246
+ <site-standard-profile-request>
3247
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7668108&amp;authToken=gUln&amp;authType=name</url>
3248
+ </site-standard-profile-request>
3249
+ </person>
3250
+ <person>
3251
+ <id>ydD3QxaKtx</id>
3252
+ <first-name>Eric</first-name>
3253
+ <last-name>Smith</last-name>
3254
+ <headline>Principal at FifthRail</headline>
3255
+ <location>
3256
+ <name>Houston, Texas Area</name>
3257
+ <country>
3258
+ <code>us</code>
3259
+ </country>
3260
+ </location>
3261
+ <industry>Computer Software</industry>
3262
+ <api-standard-profile-request>
3263
+ <url>http://api.linkedin.com/v1/people/ydD3QxaKtx:full</url>
3264
+ <headers total="1">
3265
+ <http-header>
3266
+ <name>x-li-auth-token</name>
3267
+ <value>name:0lFy</value>
3268
+ </http-header>
3269
+ </headers>
3270
+ </api-standard-profile-request>
3271
+ <site-standard-profile-request>
3272
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=12696103&amp;authToken=0lFy&amp;authType=name</url>
3273
+ </site-standard-profile-request>
3274
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/038/26f/0cf4457.jpg</picture-url>
3275
+ </person>
3276
+ <person>
3277
+ <id>EFlS4-yEUQ</id>
3278
+ <first-name>Rich</first-name>
3279
+ <last-name>Spencer</last-name>
3280
+ <headline>Consultant at Benaissance</headline>
3281
+ <location>
3282
+ <name>Greater Omaha Area</name>
3283
+ <country>
3284
+ <code>us</code>
3285
+ </country>
3286
+ </location>
3287
+ <industry>Computer Software</industry>
3288
+ <api-standard-profile-request>
3289
+ <url>http://api.linkedin.com/v1/people/EFlS4-yEUQ:full</url>
3290
+ <headers total="1">
3291
+ <http-header>
3292
+ <name>x-li-auth-token</name>
3293
+ <value>name:40aj</value>
3294
+ </http-header>
3295
+ </headers>
3296
+ </api-standard-profile-request>
3297
+ <site-standard-profile-request>
3298
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=13851702&amp;authToken=40aj&amp;authType=name</url>
3299
+ </site-standard-profile-request>
3300
+ </person>
3301
+ <person>
3302
+ <id>b3dwY0ZjGl</id>
3303
+ <first-name>Rich</first-name>
3304
+ <last-name>Spencer</last-name>
3305
+ <headline>Technical Consultant at HP</headline>
3306
+ <location>
3307
+ <name>Greater Omaha Area</name>
3308
+ <country>
3309
+ <code>us</code>
3310
+ </country>
3311
+ </location>
3312
+ <industry>Computer Software</industry>
3313
+ <api-standard-profile-request>
3314
+ <url>http://api.linkedin.com/v1/people/b3dwY0ZjGl:full</url>
3315
+ <headers total="1">
3316
+ <http-header>
3317
+ <name>x-li-auth-token</name>
3318
+ <value>name:NfH7</value>
3319
+ </http-header>
3320
+ </headers>
3321
+ </api-standard-profile-request>
3322
+ <site-standard-profile-request>
3323
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=3595330&amp;authToken=NfH7&amp;authType=name</url>
3324
+ </site-standard-profile-request>
3325
+ </person>
3326
+ <person>
3327
+ <id>nHDOpkvRi9</id>
3328
+ <first-name>Adam</first-name>
3329
+ <last-name>Stacoviak</last-name>
3330
+ <headline>Designer &amp; Developer</headline>
3331
+ <location>
3332
+ <name>Houston, Texas Area</name>
3333
+ <country>
3334
+ <code>us</code>
3335
+ </country>
3336
+ </location>
3337
+ <industry>Computer Software</industry>
3338
+ <api-standard-profile-request>
3339
+ <url>http://api.linkedin.com/v1/people/nHDOpkvRi9:full</url>
3340
+ <headers total="1">
3341
+ <http-header>
3342
+ <name>x-li-auth-token</name>
3343
+ <value>name:s2Mp</value>
3344
+ </http-header>
3345
+ </headers>
3346
+ </api-standard-profile-request>
3347
+ <site-standard-profile-request>
3348
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=14190525&amp;authToken=s2Mp&amp;authType=name</url>
3349
+ </site-standard-profile-request>
3350
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02a/133/07f984b.jpg</picture-url>
3351
+ </person>
3352
+ <person>
3353
+ <id>MU2Bpp9QN8</id>
3354
+ <first-name>Carol</first-name>
3355
+ <last-name>Sumrall</last-name>
3356
+ <headline>Director Sales Compensation IT at Hewlett Packard</headline>
3357
+ <location>
3358
+ <name>Houston, Texas Area</name>
3359
+ <country>
3360
+ <code>us</code>
3361
+ </country>
3362
+ </location>
3363
+ <industry>Computer Hardware</industry>
3364
+ <api-standard-profile-request>
3365
+ <url>http://api.linkedin.com/v1/people/MU2Bpp9QN8:full</url>
3366
+ <headers total="1">
3367
+ <http-header>
3368
+ <name>x-li-auth-token</name>
3369
+ <value>name:GgSt</value>
3370
+ </http-header>
3371
+ </headers>
3372
+ </api-standard-profile-request>
3373
+ <site-standard-profile-request>
3374
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=15236950&amp;authToken=GgSt&amp;authType=name</url>
3375
+ </site-standard-profile-request>
3376
+ </person>
3377
+ <person>
3378
+ <id>d4NTx9MnMO</id>
3379
+ <first-name>Richard</first-name>
3380
+ <last-name>Tang</last-name>
3381
+ <headline>Architect at Extreme Technologies</headline>
3382
+ <location>
3383
+ <name>Houston, Texas Area</name>
3384
+ <country>
3385
+ <code>us</code>
3386
+ </country>
3387
+ </location>
3388
+ <industry>Information Technology and Services</industry>
3389
+ <api-standard-profile-request>
3390
+ <url>http://api.linkedin.com/v1/people/d4NTx9MnMO:full</url>
3391
+ <headers total="1">
3392
+ <http-header>
3393
+ <name>x-li-auth-token</name>
3394
+ <value>name:Xr8v</value>
3395
+ </http-header>
3396
+ </headers>
3397
+ </api-standard-profile-request>
3398
+ <site-standard-profile-request>
3399
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=9347377&amp;authToken=Xr8v&amp;authType=name</url>
3400
+ </site-standard-profile-request>
3401
+ </person>
3402
+ <person>
3403
+ <id>4HmxiWhzIr</id>
3404
+ <first-name>Darren</first-name>
3405
+ <last-name>Thompson</last-name>
3406
+ <headline>Lead Programmer/Analyst at Horizon Health</headline>
3407
+ <location>
3408
+ <name>Dallas/Fort Worth Area</name>
3409
+ <country>
3410
+ <code>us</code>
3411
+ </country>
3412
+ </location>
3413
+ <industry>Hospital &amp; Health Care</industry>
3414
+ <api-standard-profile-request>
3415
+ <url>http://api.linkedin.com/v1/people/4HmxiWhzIr:full</url>
3416
+ <headers total="1">
3417
+ <http-header>
3418
+ <name>x-li-auth-token</name>
3419
+ <value>name:35hN</value>
3420
+ </http-header>
3421
+ </headers>
3422
+ </api-standard-profile-request>
3423
+ <site-standard-profile-request>
3424
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22728915&amp;authToken=35hN&amp;authType=name</url>
3425
+ </site-standard-profile-request>
3426
+ </person>
3427
+ <person>
3428
+ <id>9Fci7xNKh7</id>
3429
+ <first-name>ranga</first-name>
3430
+ <last-name>tirumalaseti</last-name>
3431
+ <headline>Sr.Developer at British Petroleum</headline>
3432
+ <location>
3433
+ <name>Houston, Texas Area</name>
3434
+ <country>
3435
+ <code>us</code>
3436
+ </country>
3437
+ </location>
3438
+ <industry>Oil &amp; Energy</industry>
3439
+ <api-standard-profile-request>
3440
+ <url>http://api.linkedin.com/v1/people/9Fci7xNKh7:full</url>
3441
+ <headers total="1">
3442
+ <http-header>
3443
+ <name>x-li-auth-token</name>
3444
+ <value>name:zjnx</value>
3445
+ </http-header>
3446
+ </headers>
3447
+ </api-standard-profile-request>
3448
+ <site-standard-profile-request>
3449
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19368289&amp;authToken=zjnx&amp;authType=name</url>
3450
+ </site-standard-profile-request>
3451
+ </person>
3452
+ <person>
3453
+ <id>V0210vnly9</id>
3454
+ <first-name>Ranga</first-name>
3455
+ <last-name>Tirumalaseti</last-name>
3456
+ <headline>Computer Software Consultant and Contractor</headline>
3457
+ <location>
3458
+ <name>Houston, Texas Area</name>
3459
+ <country>
3460
+ <code>us</code>
3461
+ </country>
3462
+ </location>
3463
+ <industry>Computer Software</industry>
3464
+ <api-standard-profile-request>
3465
+ <url>http://api.linkedin.com/v1/people/V0210vnly9:full</url>
3466
+ <headers total="1">
3467
+ <http-header>
3468
+ <name>x-li-auth-token</name>
3469
+ <value>name:q6JH</value>
3470
+ </http-header>
3471
+ </headers>
3472
+ </api-standard-profile-request>
3473
+ <site-standard-profile-request>
3474
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7660859&amp;authToken=q6JH&amp;authType=name</url>
3475
+ </site-standard-profile-request>
3476
+ </person>
3477
+ <person>
3478
+ <id>xNOObJb-yZ</id>
3479
+ <first-name>Darrin</first-name>
3480
+ <last-name>Tvrdy, PMP</last-name>
3481
+ <headline>Project Manager / Business Systems Analyst IV at Hewlett-Packard</headline>
3482
+ <location>
3483
+ <name>Houston, Texas Area</name>
3484
+ <country>
3485
+ <code>us</code>
3486
+ </country>
3487
+ </location>
3488
+ <industry>Information Technology and Services</industry>
3489
+ <api-standard-profile-request>
3490
+ <url>http://api.linkedin.com/v1/people/xNOObJb-yZ:full</url>
3491
+ <headers total="1">
3492
+ <http-header>
3493
+ <name>x-li-auth-token</name>
3494
+ <value>name:5DNj</value>
3495
+ </http-header>
3496
+ </headers>
3497
+ </api-standard-profile-request>
3498
+ <site-standard-profile-request>
3499
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=6043885&amp;authToken=5DNj&amp;authType=name</url>
3500
+ </site-standard-profile-request>
3501
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/03d/0d8/2c32744.jpg</picture-url>
3502
+ </person>
3503
+ <person>
3504
+ <id>SL89b0uEoy</id>
3505
+ <first-name>Vinod Goud</first-name>
3506
+ <last-name>Udthawar</last-name>
3507
+ <headline>Technical Consultent at BP</headline>
3508
+ <location>
3509
+ <name>Houston, Texas Area</name>
3510
+ <country>
3511
+ <code>us</code>
3512
+ </country>
3513
+ </location>
3514
+ <industry>Oil &amp; Energy</industry>
3515
+ <api-standard-profile-request>
3516
+ <url>http://api.linkedin.com/v1/people/SL89b0uEoy:full</url>
3517
+ <headers total="1">
3518
+ <http-header>
3519
+ <name>x-li-auth-token</name>
3520
+ <value>name:VdrQ</value>
3521
+ </http-header>
3522
+ </headers>
3523
+ </api-standard-profile-request>
3524
+ <site-standard-profile-request>
3525
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19665172&amp;authToken=VdrQ&amp;authType=name</url>
3526
+ </site-standard-profile-request>
3527
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/01d/353/1f1dee3.jpg</picture-url>
3528
+ </person>
3529
+ <person>
3530
+ <id>Qd3RH5Pmxo</id>
3531
+ <first-name>Nataraja</first-name>
3532
+ <last-name>Venkatarao</last-name>
3533
+ <headline>Development Lead at Hewlett-Packard</headline>
3534
+ <location>
3535
+ <name>Houston, Texas Area</name>
3536
+ <country>
3537
+ <code>us</code>
3538
+ </country>
3539
+ </location>
3540
+ <industry>Information Services</industry>
3541
+ <api-standard-profile-request>
3542
+ <url>http://api.linkedin.com/v1/people/Qd3RH5Pmxo:full</url>
3543
+ <headers total="1">
3544
+ <http-header>
3545
+ <name>x-li-auth-token</name>
3546
+ <value>name:BNi5</value>
3547
+ </http-header>
3548
+ </headers>
3549
+ </api-standard-profile-request>
3550
+ <site-standard-profile-request>
3551
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=22996938&amp;authToken=BNi5&amp;authType=name</url>
3552
+ </site-standard-profile-request>
3553
+ </person>
3554
+ <person>
3555
+ <id>PRfuLXitxn</id>
3556
+ <first-name>Aaron</first-name>
3557
+ <last-name>Vogt</last-name>
3558
+ <headline>Partner at Intrinseco Inc.</headline>
3559
+ <location>
3560
+ <name>Houston, Texas Area</name>
3561
+ <country>
3562
+ <code>us</code>
3563
+ </country>
3564
+ </location>
3565
+ <industry>Information Technology and Services</industry>
3566
+ <api-standard-profile-request>
3567
+ <url>http://api.linkedin.com/v1/people/PRfuLXitxn:full</url>
3568
+ <headers total="1">
3569
+ <http-header>
3570
+ <name>x-li-auth-token</name>
3571
+ <value>name:zYFH</value>
3572
+ </http-header>
3573
+ </headers>
3574
+ </api-standard-profile-request>
3575
+ <site-standard-profile-request>
3576
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26808863&amp;authToken=zYFH&amp;authType=name</url>
3577
+ </site-standard-profile-request>
3578
+ </person>
3579
+ <person>
3580
+ <id>JAQUdtxn2X</id>
3581
+ <first-name>Ben</first-name>
3582
+ <last-name>Vogt</last-name>
3583
+ <headline>Owner, OfficialTeamGear.Com (TechTeamShop.com)</headline>
3584
+ <location>
3585
+ <name>Baton Rouge, Louisiana Area</name>
3586
+ <country>
3587
+ <code>us</code>
3588
+ </country>
3589
+ </location>
3590
+ <industry>Retail</industry>
3591
+ <api-standard-profile-request>
3592
+ <url>http://api.linkedin.com/v1/people/JAQUdtxn2X:full</url>
3593
+ <headers total="1">
3594
+ <http-header>
3595
+ <name>x-li-auth-token</name>
3596
+ <value>name:k8HQ</value>
3597
+ </http-header>
3598
+ </headers>
3599
+ </api-standard-profile-request>
3600
+ <site-standard-profile-request>
3601
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21502226&amp;authToken=k8HQ&amp;authType=name</url>
3602
+ </site-standard-profile-request>
3603
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/3/000/005/086/2f026d0.jpg</picture-url>
3604
+ </person>
3605
+ <person>
3606
+ <id>Vtl11azLvC</id>
3607
+ <first-name>Fred</first-name>
3608
+ <last-name>White, PMP</last-name>
3609
+ <headline>Vice President, Business Development at Interactive Softworks</headline>
3610
+ <location>
3611
+ <name>Greater Atlanta Area</name>
3612
+ <country>
3613
+ <code>us</code>
3614
+ </country>
3615
+ </location>
3616
+ <industry>Information Technology and Services</industry>
3617
+ <api-standard-profile-request>
3618
+ <url>http://api.linkedin.com/v1/people/Vtl11azLvC:full</url>
3619
+ <headers total="1">
3620
+ <http-header>
3621
+ <name>x-li-auth-token</name>
3622
+ <value>name:N-sd</value>
3623
+ </http-header>
3624
+ </headers>
3625
+ </api-standard-profile-request>
3626
+ <site-standard-profile-request>
3627
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=7468149&amp;authToken=N-sd&amp;authType=name</url>
3628
+ </site-standard-profile-request>
3629
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/004/0ec/1da7892.jpg</picture-url>
3630
+ </person>
3631
+ <person>
3632
+ <id>LzLEA3I9UL</id>
3633
+ <first-name>Eric</first-name>
3634
+ <last-name>Whitten</last-name>
3635
+ <headline>Owner, OfficialTeamGear.com</headline>
3636
+ <location>
3637
+ <name>Baton Rouge, Louisiana Area</name>
3638
+ <country>
3639
+ <code>us</code>
3640
+ </country>
3641
+ </location>
3642
+ <industry>Sporting Goods</industry>
3643
+ <api-standard-profile-request>
3644
+ <url>http://api.linkedin.com/v1/people/LzLEA3I9UL:full</url>
3645
+ <headers total="1">
3646
+ <http-header>
3647
+ <name>x-li-auth-token</name>
3648
+ <value>name:nZrU</value>
3649
+ </http-header>
3650
+ </headers>
3651
+ </api-standard-profile-request>
3652
+ <site-standard-profile-request>
3653
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=21527896&amp;authToken=nZrU&amp;authType=name</url>
3654
+ </site-standard-profile-request>
3655
+ </person>
3656
+ <person>
3657
+ <id>tlOb6PY8Qw</id>
3658
+ <first-name>Andrew</first-name>
3659
+ <last-name>Wilson</last-name>
3660
+ <headline>Web Manager at Department of Health and Human Services</headline>
3661
+ <location>
3662
+ <name>Washington D.C. Metro Area</name>
3663
+ <country>
3664
+ <code>us</code>
3665
+ </country>
3666
+ </location>
3667
+ <industry>Internet</industry>
3668
+ <api-standard-profile-request>
3669
+ <url>http://api.linkedin.com/v1/people/tlOb6PY8Qw:full</url>
3670
+ <headers total="1">
3671
+ <http-header>
3672
+ <name>x-li-auth-token</name>
3673
+ <value>name:hyx9</value>
3674
+ </http-header>
3675
+ </headers>
3676
+ </api-standard-profile-request>
3677
+ <site-standard-profile-request>
3678
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=26207491&amp;authToken=hyx9&amp;authType=name</url>
3679
+ </site-standard-profile-request>
3680
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/1/000/026/2a7/0cf7659.jpg</picture-url>
3681
+ </person>
3682
+ <person>
3683
+ <id>DJUwxpvZwX</id>
3684
+ <first-name>Eddy</first-name>
3685
+ <last-name>Wu</last-name>
3686
+ <headline>Analyst at HP</headline>
3687
+ <location>
3688
+ <name>Houston, Texas Area</name>
3689
+ <country>
3690
+ <code>us</code>
3691
+ </country>
3692
+ </location>
3693
+ <industry>Information Technology and Services</industry>
3694
+ <api-standard-profile-request>
3695
+ <url>http://api.linkedin.com/v1/people/DJUwxpvZwX:full</url>
3696
+ <headers total="1">
3697
+ <http-header>
3698
+ <name>x-li-auth-token</name>
3699
+ <value>name:ooEU</value>
3700
+ </http-header>
3701
+ </headers>
3702
+ </api-standard-profile-request>
3703
+ <site-standard-profile-request>
3704
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=8498414&amp;authToken=ooEU&amp;authType=name</url>
3705
+ </site-standard-profile-request>
3706
+ </person>
3707
+ <person>
3708
+ <id>OZqLIEE0Oh</id>
3709
+ <first-name>Emmett</first-name>
3710
+ <last-name>Yuchnewicz</last-name>
3711
+ <headline>IT Developer/Engineer III</headline>
3712
+ <location>
3713
+ <name>Houston, Texas Area</name>
3714
+ <country>
3715
+ <code>us</code>
3716
+ </country>
3717
+ </location>
3718
+ <industry>Computer &amp; Network Security</industry>
3719
+ <api-standard-profile-request>
3720
+ <url>http://api.linkedin.com/v1/people/OZqLIEE0Oh:full</url>
3721
+ <headers total="1">
3722
+ <http-header>
3723
+ <name>x-li-auth-token</name>
3724
+ <value>name:s2EN</value>
3725
+ </http-header>
3726
+ </headers>
3727
+ </api-standard-profile-request>
3728
+ <site-standard-profile-request>
3729
+ <url>http://www.linkedin.com/profile?viewProfile=&amp;key=19951246&amp;authToken=s2EN&amp;authType=name</url>
3730
+ </site-standard-profile-request>
3731
+ <picture-url>http://media.linkedin.com/mpr/mpr/shrink_80_80/p/2/000/02d/06b/1dc7f2d.jpg</picture-url>
3732
+ </person>
3733
+ </connections>