Sunday, January 26, 2020

Cybercare Work Placement Review

Cybercare Work Placement Review Ignacio Fernà ¡ndez De Arroyabe The work placement for this module, Work Related Module II, was at Cybercare UK. From October 2016, I have been developing this activity. Cybercare UK is an organisation in London, which offers one-stop-shop to support victims of cyber crimes. The goal of the organisation is to assist victims of cyber crimes in detecting and protecting themselves. In fact, the aims of this company are advocacy for the protection of the individual, respecting rights and responsibilities to ensure security and freedom, in consultation with government, legal and technical services, and charitable agencies. During the time spent at Cybercare, I have worked in a group called Cybercare Business Research Team. The objective of this team has been to identify products for the security of computer systems. For this task, we have followed the work methodology DESP, which consists in detecting problems and vulnerabilities, customer education, and in supporting and offering protection for victims of cyber crime. In this report, we synthesise both the activities carried out and the assessment of the learning outcomes. Thus, we firstly conduct a review of the activities performed, placing special emphasis in the work methodology. Secondly, we evaluate the activities carried out in terms of learning. This learning has been evaluated at three levels: (i) the acquisition of knowledge, (ii) the improvement of capabilities, and finally (iii) the improvement of skills (not only personal skills but also interrelational and leadership skills). In the following sections, I present the review of activities, the academic context in which they have been developed, the evaluation of activities and finally, the conclusion explaining the achievements with this Module. I enclose as Annexes the presentations that I have elaborated for the organisation. 2. Review of Activities As a member of the Cybercare Business Research Team, the work we have done has been to find products for the security of computer systems. Our role was to educate and provide victims of cyber crime with measures (software or procedures) to protect systems; For example, antivirus and search engines that provide you privacy, or network sniffers, for users with more computer skills. As members of the Cybercare Business Research Team, we took care of everyday software, for example, encrypted mail, secure VPN, secure payment methods, etc. The Table 1 shows the activities developing. Table1: Activities performed during the work with Cybercare Research Type Main Duties Research on Antivirus and Secure Browsers -Find the best Cost/Security Antivirus. -Find the best Secure browsers that do not slow down the system. -Compatible with multiple O.S. Research on Network Sniffers -Research for Network Sniffers. -Tutorials to show how to use the Software. Research on Network Ports -Tutorials in explaining what Network Ports are. -Research on how to close ports. 2.1 Dealing with the client needs In the context of my activities in Cybercare Business Research Team, we note that Cybercare is a peculiar organisation in the relationship with its clients since it is not only necessary to provide a service, but also it is necessary to consider the psychological state of the client, as these people have suffered a cybercrime. Therefore, this makes our work affected in several ways: First of all, when finding solutions or helping a client, we have to lead with clear and simple ideas to help them. We assume that their knowledge of computer tools does not necessarily correspond to an expert level. Second, the psychological situation, since apart from customers, they are victims of cybercrime. This means that we have to be especially sensitive, both in the provision of the service and in the relationship with them. These two aspects have been the reason for the first meetings with the company since the relationship with the clients is fundamental. 2.2 Working Methodology: DESP approach. For the accomplishment of our work, and considering the framework of the relationship with the clients, the methodology used in the company is DESP approach. This methodology work consists of four phases: Detect, Educate, Support, and Protect. Through it, we provide an integral service to our clients, following the guidelines of work of the main international regulations, on the implementation of information security systems (Boehm, 1991; CLUSIF, 2008[1]; Infosec Institute, 2016; ISO, 2016). Below we describe the main aspects of the work methodology: The first stage of the work is the detection (Detect). This is probably the most difficult task because when a client needs help, you have to find the possible vulnerabilities or mistakes that they have made and that have allowed the hacker to enter to the system. It is a crucial step, as all the solutions that might be applied depend on finding the problem. If the vulnerability exploited by a hacker is not detected, it will not be possible to implement a solution. To make a good detection analysis, it is crucial to meet with clients, with the aim of identifying and recreating the steps followed by the hacker. For the realisation of this work, we use technical diagnostic toolkits, such as CrystalDiskInfo, which monitors the hard disks and reports the state of their health, then it returns all the S.M.A.R.T. information and shows how many times the disk has been turned on and off (Hiyohiyo, 1998), or even the help of legal agencies (for example, the metropolitan police). The second stage of our methodology is education (Educate). At this stage, we develop an educational programme, suitable for each client. The purpose of this is to instruct the client so that he/she can understand why it happened (identification of vulnerabilities), and how to remedy it (development of information security systems). As we pointed out above, for the development of this educational phase, we must be patient with the client, and very clear and didactic in the teachings, as well as in the recreation of the computer attack. Therefore, for this task, it is necessary both, the understanding and empathy of the employee as the interest towards the client. Moreover, we have to consider, that in many cases the client does not have a high knowledge in IT, for which is essential that it is explained in a language and context that the client can understand and apply later what has been learned, always taking into account that the most important thing is that the user can apply the se remedies or the solutions taught. As a means to accomplish this task, we have used digital and blended training tools and e-learning tutorials. These educational systems have helped customers learn the use of some software, for example, Zenmap. Zenmap is software from the company Nmap[2], which adds an interactive GUI so that the user can easily see the networks to which it is connected, the open ports and all the interactions between the computer and the network. The third stage of our methodology is Support. This stage is intended to help the client in future questions or doubts about what has been learned to protect themselves. Fui-Hoon et al. (2001), Boehm (2008) and ISO (2016) point out that this task is critical for the development of a computer security system. Cybercare considers this stage to be fundamental, unlike other consulting companies that do not give so much importance to the phase of support, in Cybercare we ensure that the customer has the best support possible. This is because if the client does not remember how to apply what they have learned to protect their System, they will repeat the same mistakes made previously. For the accomplishment of this stage, telephone support is usually the most used medium, and combined with online assistance, in the clients system. The last step is protection (Protect). This is the stage in which the system is already protected and the customer has already applied the recommended guidelines to keep the System safe. Normally this is the last process, unless it is necessary to repeat any of the above, either due to new system vulnerabilities or bad habits and/or forgetting to follow practices to defend it. If this is successfully completed it can be said that the system is protected and that the user is out of risk. 2.3 Working within a team environment For the development of our work and the performance of the same, it has been done by working on a team. The importance to the business success of teamwork is well known in the literature (McDonough, 2000; Bakker and Schaufeli, 2008). In this sense, in Cybercare, we work as a Research Team, being team work the second pillar on which the methodological work is supported. In this context, the coordination and interaction between the team members were very important, with the aim of finding solutions for our clients, which can satisfy them in all aspects both economic and practical security. My working group was Cybercare Business Research Team. The goal was to work on finding cybersecurity solutions for each client. The assignment of the tasks in our work team was based on the type of products needed. Thus, each member of the group specialised in one type of product. In my case, I was responsible for the antivirus software. For this task, I elaborated a list with all the antivirus that were on the market and classified them considering two conditions, the price and the operating system of the client; also for mobile devices, such as smartphones, PDAs, etc. The second product I had to research in my working group, was secure browsers. In order to perform this assignment, I had to find the best secure browsers that offered the most security and privacy to the user, for the various operating systems, which could allow them to navigate the network with the highest security possible. However, in our situation as students with not much experience in the organisation environment, it was difficult at first to be able to coordinate and divide the assignments properly. This is a fundamental element since in any professional environment the coordination of workers is a critical element, which is why we try hard to learn from it. The situation among the teammates, given that we all have the same background (IT), made communication between us easier since in technical terms we all understood each other. 2.4 Presentations for employers, clients and team members In the implementation of our work methodology, a key element is the presentation of our results to employers, clients and members of the others groups. This methodology followed in Cybercare was considered critical, as Fincham (1999) points out, it facilitates the learning, the interaction and the trust between the company and the clients (Fincham, 1999; Nah et al. 2003). In addition, teamwork required that each member of the Research Business Team had to present at the meetings our results and recommendations, both in terms of solutions and products. Hence, I have made several presentations during my work with Cybercare. In these presentations I showed the characteristics, the prices and the time that would take to get the software or product to be in operation for the company. 2.5 Find the right products for customers As a member of the Cybercare Research Business Team, our work was based on the search for products that offered security for our clients. For this, we looked for products the most affordable as possible, preferably free, since in many cases the user or customer prioritises the software to be free or very low cost. One of the products to look for the clients was an antivirus and secure browsers. For this, we elaborated a comparative spreadsheet (Annexe 1), in which we explain the features of the antivirus and the secure browsers. We also prioritise the cost, thus obtaining two antiviruses per operating system (one free and another low cost but with features better than the free), and secure browsers by Operating System. For the realisation of this work, apart from the Internet search, we had to contact companies to ask about their products specification, for example, Panda Security. The objective was to clarify the various products and classify them both in security level and in cost. 3. Academic Context The work placement is related to my course in many ways. Firstly, it has allowed me to put into practice the knowledge acquired in the modules developed in my Bachelor. Especially, I would like to point out that the knowledge acquired in the CC6004: Network and Cloud Security, CS5001: Networks and Operating Systems and CC5004: Security in Computing modules, have been useful in the accomplishment of my work at Cybercare. Secondly, I had the possibility of interacting with other colleagues, of whom I have acquired knowledge in other areas, which I did not have prior knowledge, or in which my knowledge was superfluous. This is the case, for example, network security or software security. In addition to the implementation of the knowledge acquired in my BSc, I have had the opportunity to improve my capabilities and skills. Working in a company has helped me to gain first-hand in-depth knowledge, not only on customers needs but also on new working methodologies and learned to interact with other colleagues. 4. Activities Evaluation 4.1 Dealing with the client needs Since my experience in a company environment was not as extensive as some of my colleagues, I did not have the opportunity in prior working occasions to deal with clients needs. This, in turn, resulted in that I had to learn many things, which helped me develop my skills and abilities. Specifically, I have developed my client orientation competencies, as the relationship with them was oriented towards the search for adequate protection solutions, in terms of money and time of implementation. Furthermore, I have improved my skills of interrelating with people, especially in dealing with clients. In this respect, we have to consider not only the classic supplier-customer interaction but also we had to qualify the clients psychological state, as the victim of a cyber-attack. This was helpful to see what the requirements in company environment are. As a result of this, I developed my personal skills, such as work and time management and organisational capabilities. 4.2 DESP approach As pointed out earlier, DESP approach follows the standards of consulting in the information sector. This system is very effective in solving cyberattack problems, which has required being able to detect, educate, implement and assist the client, developing and learning to better analyse systems and problems derived from malware or intrusion to the system. This has allowed me to assimilate this methodology, as well as to know how and when to implement it properly and to learn the international standards of computer security. This experience has opened me the doors to a learning process and therefore an increase in my personal skills and abilities, which will allow me in the future to work in the consultancy sector. Windolf (1986) and Sparrow (2007) point out that in the recruitment of personnel in the consultancy sector the most valued capacities are: to detect, educate, implement and help the client. 4.3 Working within a team environment The next challenge for me has been group work. Although at university we have experiences in group work, for example, the elaboration of coursework. However, the experience of a professional job has enriched me in my skills both in a personal relationship and in management. The group work, has in first place, meant the need to plan and organise the tasks in the team. This interaction has been a very interesting experience, for example, analysing the criteria for dividing tasks and adjusting a work plan to the needs of the client. Additionally, in some tasks, I have developed the coordination role. This has allowed me to gain experience in the management of work teams. Having to learn, listen, coordinate, motivate, and lead a team. 4.4 Presentations for employers, clients and team members Personally, before working at Cybercare, I did not have much experience in presentations in a business environment, outside the strictly academic. This experience has, therefore, helped me greatly to improve my presentation skills, in presentations with employers, clients, and team members. More in detail, the presentations meant the implementation of our communication skills, especially in the transmission of ideas, which have to be especially good to be able to express and convince the possible client about the solutions or products more suitable for their Computer security problems. In addition, considering that clients were not IT experts, we had to make a communication effort, to simplify some terms, for example, VPN, Network Sniffer, etc. In addition, attending presentations of other teams helped me to increase my knowledge in areas in which I had not much prior knowledge, such as Networks Sniffers products (this is the case of Wireshark, Nmap or Zenmap). 4.5 Find the right products for customers As already mentioned, much of the time working for the company was spent looking for the products and applications most appropriate to the needs of customers. The best example has been to search, analyse and classify the best antivirus that can be found on the market. This has required looking at all the antivirus for all operating systems, their functions, and features, considering aspects such as the price and the number of licenses that can be obtained for that price. So make a chart with the main features and prices. In order to be able to find products to recommend to customers, we had to acquire an exhaustive knowledge about the product and the market, besides identifying the needs of the customer or user. As a conclusion to this work, this helped me to understand that each customer has different necessities and therefore the product has to be adapted to these needs, thereby increasing my analytical skills greatly improved after this situation (see Table 2). Also, gain a thorough knowledge of antivirus. Table 2: Skills, Knowledge and Capabilities gather. Skills Capabilities Knowledge Clients Personal Interaction Orientation to the clients Client treatment DESP Personal Consultant Work Methodology Working Team Personal Interaction Direction Define and eradicate the problem Networks Team Work Solutions Personal Analytics Anti-Virus, Secure Browsers Network Sniffers 5.   Challenges As in all jobs, motivation is always a great ally in order to perform a task properly. At first you are very motivated to have achieved that position, but then irremediably with the passage of time is just falling into a routine, which ends up gradually losing your motivation, and instead of being something special that put one hundred percent, You end up just putting what you think is just necessary to complete the task. In my case, I always try to be motivated, with ideas, with previously read material to extend my knowledge on the field. But sometimes it is impossible to keep that motivation all the time. For example in my case, to get down to work, I have to travel an hour and a half between trains and the underground. At the beginning, I used that time to read the extra material, that could give me a better idea of à ¢Ã¢â€š ¬Ã¢â‚¬ ¹Ãƒ ¢Ã¢â€š ¬Ã¢â‚¬ ¹the topic that was going to be working that day, but in the end, I end up not reading on trains, usually for lack of motivation. This I think has been one of the great challenges for me, to keep the motivation to one hundred percent, to be able to take full advantage of the experience of working in the company Cybercare. Another great challenge that I had when it comes to successfully carry out the work with the organisation Cybercare, has been the product presentations. This was due to my lack of experience in professional presentations (not academic, since I have had numerous presentations at the University), since professional presentations require a more practical knowledge of the products (such as cost of a product, the availability, the time it would take to have such a product), plus you have to present only what is important, since the rest of the things you say will not serve to the company at all, therefore, they would not pay attention. This has been from my point of view the most difficult challenge, getting the audience (employers and clients) to pay attention and being able to convey the main characteristics of the product. Compared to presentations at an academic level, in which data, such as the history of the product, origin, how you ended up reaching that product, etc., are very imp ortant. In the presentations at a business level, the important thing is: why would the company invest in this product, which is what it makes it better than the rest of the product, and when will they have it. 6. Conclusion In conclusion, after working with Cybercare since last October (2016), I have noticed that I have improved in my personal, interrelation and leadership skills. Being in a business environment the demand by the employers is maximum, so you have to do your best to be able to meet deadlines, and correctly perform the tasks ordered. The Learning outcomes (LO) have helped me to set goals to meet. With the logbooks, I have been able to summarise what I have done during this time, and it has helped me to review the feedback of the employees so that I was able to improve every week. In general terms, the Work Related Module II module has helped me to put into practice my theoretical knowledge learned in the University and has prepared me for the business world for when I finish my bachelor. References Bakker, A.B. and Schaufeli, W.B. (2008). Positive organisational behavior: Engaged employees in flourishing organizations. Journal of Organizational Behavior, 29(2), 147-154. Boehm, B.W.   (1991). Software risk management: principles and practices. IEEE Software Journal,8, 32-41. Boehm, B.W. (2008). Appraisal of the Effectiveness and Efficiency of an Information Security Management System Based on ISO 27001. SECURWARE, 8, 224-231. CLUSIF (2008). Risk Management. Concepts and Methods. Club de la Securite Infomatique, Paris, France. Fincham, R. (1999). The consultant-client relationship: Critical perspectives on the management of organizational change. Journal of Management Studies, 36(3), 335-351. Fui-Hoon Nah, F., Lee-Shang Lau, J. and Kuang, J. (2001). Critical factors for successful implementation of enterprise systems. Business Process Management Journal, 7(3), 285-296. Hiyohiyo (1998) CrystalDiskInfo software crystal dew world. Available at: http://crystalmark.info/software/CrystalDiskInfo/index-e.html (Accessed: 12 January 2017). Infosec Institute (2016). IT Auditing and Controls Planning the IT Audit. Infosec Institute. http://resources.infosecinstitute.com/itac-planning/#gref ISO (2016). ISO/IEC 27001 Information security management. ISO. http://www.iso.org/iso/iso27001 McDonough, E. F. (2000). Investigation of factors contributing to the success of crossà ¢Ã¢â€š ¬Ã‚ functional teams. Journal of Product Innovation Management, 17(3), 221-235. Nah, F.H., Zuckweiler, K.M.and Lee-Shang Lau, J. (2003). ERP implementation: chief information officers perceptions of critical success factors. International Journal of Human-Computer Interaction, 16(1), 5-22. Sparrow, P.R. (2007). Globalization of HR at function level: four UK-based case studies of the international recruitment and selection process. The International Journal of Human Resource Management, 18(5), 845-867. Windolf, P. (1986). Recruitment, selection, and internal labour markets in Britain and Germany. Organization Studies, 7(3), 235-254. Annexe 1: Presentation on Antivirus and Secure browsers Annexe 2: Presentation on Network Sniffers Annexe 3. Presentation on Network Ports (Windows) [1] CLUSIF: Club de la Sà ©curità © de lInformation Franà §ais (https://clusif.fr/). [2] Nmap Security   (NMAP.ORG, https://nmap.org/zenmap/).

Saturday, January 18, 2020

Magnet Status

While many nurses are campaigning for staffing ratios, others are putting their hopes in a different kind of â€Å"magnet† – hospitals throughout North America (and one in the United Kingdom) that have received special designation by the American Nurses Association (ANA) through its American Nurses Credentialing Center (ANCC). Some supporters of the â€Å"Magnet hospital† concept view it as a substitute for ratios, others don’t. The term â€Å"Magnet† was coined in the 1980s, when researchers for the American Academy of Nursing (AAN), and ANA affiliate, began analyzing hospitals with a good record of nurse retention. The forty-six facilities studies in the original 1983 report were places where nurses, not surprisingly, said they liked to work. These hospitals had low turnover and vacancy rates, although they were located in areas with a lot of labor market competition for nurses (Gordon, 2005). Hospitals that act as a â€Å"magnet† for excellence creates a work surrounding that distinguish, rewards, and promote proficient nursing. Organization attributes that attract nurses to magnet hospitals support better patient care and outcomes, including a strong presence of nurses in patient care decision making, a high level collegiality between nurses and physicians, and more time for nurses to care for and teach patients, and the encouragement and expectation of critical thinking. Magnet designation is also an effective marketing tool for attracting patients and for recruiting and retaining quality nursing staff. Although the magnet designation provides numerous benefits for a hospital, the road to attaining it is not an easy one. The written application for magnet status must demonstrate how the hospital implements the Scope and Standards for Nursing Administrators and how it incorporates the forces of magnetism within nursing services. It can take two or more years to perform the assessment, compile the documentation, and have the site visit by magnet reviewers (Grossman, 2007). Some tips on making the journey to magnet designation a successful one include the following: –  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Get buy-in front from executive management, nurse managers, and nursing staff –  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Seek advice from other organizations that have navigated the process –  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Organize the effort across all organizational levels and departments –  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Establish a timeline to keep team efforts on track and promote team focus –  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚  Ã‚   Coordinate personality styles and team members’ strengths, teaming â€Å"thinkers† with â€Å"doers† Hospitals meet the magnet standards by having a flatter organizational structure that allows nurses more say in both patient care and how their jobs are designed, making the chief nursing officer part of the executive team, hiring more staff nurses and reducing or eliminating agency and travel nurses, and supporting top nurses in pursuing research and advanced degrees (Porche, 2005). References: Gordon, S. (2005). Nursing Against the Odds: How Health Care Cost Cutting, Media Stereotypes, and Medical Hubris Undermine Nurses and Patient Care. New York: Cornell University Press. Grossman, S. (2007). Mentoring in Nursing: A Dynamic and Collaborative Process. New York: Springer Publishing Comapny. Porche, R. A. (2005). Issues and Strategies for Nurse Leaders: Meeting Hospital Challenges Today. Oakbrook Terrace, IL: Joint Commission Resources.   

Thursday, January 9, 2020

What I Believe Cultural Competence - 1344 Words

Each one of us differs in culture; and because we differ in Culture, we individualistically perceive a situation indifferently. What is viewed by the U. S culture isn’t perceived the same from someone from a different culture. Each culture has different opinions; so how we see reality (the situation at hand) is different. Therefore, how we perceive the world isn’t really how it is because others will see it differently. And at times, we struggle to acknowledge other cultural differences, which intern leaves us to project and compare our perception of ourselves to others. Furthermore, this is why I believe cultural competence in psychology has the knowledge and skills to make a decision in someone else’s cultural context. Cultural competence in psychology has the knowledge and expertise to make a decision in someone else’s cultural context. I’m a future provider of appropriate psychological services, which is why I found these readings entirely helpful. Why, because what I perceive is good health service could be looked differently in my client’s standards. I learned that that the key to administering appropriate psychological services to a culturally diverse population are being knowledgeable of the ethical factors and being cultural competency. Three ways that will help a psychologist maintain their cultural competency are within the models and theories of multiculturalism, assimilation, and acculturation. Body ETHICAL PRACTICE OF PSYCHOLOGY- WHAT ARE MY PERSONAL THOUGHTSShow MoreRelatedCultural Competence Essay614 Words   |  3 PagesAssignment 5 Cultural competence has to do with one’s culture. Culture affects among other factors, how children are raised, how families communicate, what is considered normal or abnormal, ways of coping with issues, the way we dress, when and where we seek medical treatment, and so forth. I should know because I come from a very cultural home where it is considered bad to talk to a male doctor about anything gynecological. Cultural Competence is important for many reasons. First, it can helpRead MoreCultural Competence1018 Words   |  5 Pageswebsite defines cultural competence as: A set of congruent behaviors, attitudes and policies that come together as a system, agency or among professionals and enable that system, agency or those professionals to work effectively in cross-cultural situations. The word culture is used because it implies the integrated pattern of human thoughts, communications, actions, customs, beliefs, values and institutions of a racial, ethnic, religious or social group. The word competence is used becauseRead More Cultural Competence Essay983 Words   |  4 Pageswebsite defines cultural competence as: â€Å"A set of congruent behaviors, attitudes and policies that come together as a system, agency or among professionals and enable that system, agency or those professionals to work effectively in cross-cultural situations. The word quot;culturequot; is used because it implies the integrated pattern of human thoughts, communications, actions, customs, beliefs, values and institutions of a racial, ethnic, religious or social group. The word competence is used becauseRead MoreMulticultural Education : Characteristics And Goals1434 Words   |  6 Pagesdiverse cultural groups of its community. Multicultural education is also the process teachers and administrators follow in order to achieve the ideal of equal education opportunities (1997). Introduction to Diversity for Educators is an essential course for teachers. The course contents encourage us, future educators, to look inward and examine our personal biases, which, if done honestly, will positively influence our teaching and our future students’ outcome. I found the textbook, Cultural Competence:Read MoreCaring For A Terminally Ill Patient Can Be A Difficult1099 Words   |  5 PagesCaring for a dying patient from a different country with different culture and beliefs can be even more uncomfortable. The cultural knowledge deficit of Middle Eastern Americans in the United States is astonishing (Lipson Meleis, 1983, p. 855). To give competent care to patients from different countries, healthcare workers must expand their comprehension of different cultural backgrounds. Middle Eastern Americans population is rapidly growing in the United States. It is important to gain knowledgeRead MoreThe Differences Between Myself And People871 Words   |  4 Page sI do not believe that I am holding on to prejudices or preconceptions about Spaniards or another culture. I have been somewhat culturally naà ¯ve my entire life. This is helpful in not having preconceptions about people, but can be interpreted as a lack of recognition and appreciation of cultural differences by others. For the most part, I accept people for who they present themselves to be to me, not how they are with other people or circumstances. I truly enjoy learning about the differences andRead MoreDifferent Definitions For Cultural Competency1660 Words   |  7 PagesThere are various definitions for cultural competency depending on the various, but each definition relates to one thing, understanding an environment other than your own. In the Psychology dictionary, cultural competency is defined as, â€Å"Taking ownership of the abilities and insight which are recommended for and particular to a chosen culture.† To be culturally competent, one must possess the capa city to work effectively with people from a variety of ethnic, cultural, political, economic, and religiousRead MoreThe Cultural Diversity Self Assessment811 Words   |  4 Pagesawareness. Awareness of areas I need growth in builds on my existing knowledge and skills. In this paper, I will identify areas of weaknesses and strengths in my cultural competency skills as well as strategies that will improve my transcultural nursing care. I have identified these areas using the Cultural Diversity Self-Assessment. Achieving a total score of 104, this tool has allowed me to target my weaknesses and create a plan to increase my competence in those areas. I have also been able to identifyRead MoreCultural Competency For A Successful Profession1414 Words   |  6 PagesCULTURAL COMPETENCY IN NURSING For a successful profession, cultural competence should be put into consideration to create an environment that favors better communication. Since migration of people across the globe has increased, it has resulted to a population that is ethnically diverse. Nurses must therefore interact with a diversified community, hence the need to learn about their culture. When involved in a work team, the following disciplines should be considered: valuing diversity, having theRead MoreMy Philosophy Of Education : Rita Pierson, An American Educator1301 Words   |  6 Pagesteach and guides their expectations for their students. Children are the future of our country. Therefore, I believe it is the responsibility of a teacher to strive to be the best educator possible by having cultural competence and pedagogical knowledge to effectively teach their students. This can be done by motivating students to learn through self-discovery based on their interests and what is relevant to their lives. It is a teacher’s responsibility to guide students towards their own goals to

Wednesday, January 1, 2020

Good Morning And Thankyou For Tuning Into The Poet s Voice

Good morning and thankyou for tuning into The Poet’s Voice. My name is Meg Cuskelly and it’s that time of the week that we all look forward to, here on the show, where we have the privilege to welcome a guest speaker to discuss a poem, poet and period with us. Today, from The Australian National University in Canberra we have Vivienne White, head lecturer in the literature department. Thankyou for joining us Vivienne. My Pleasure Meg, thankyou for having me on The Poet’s Voice. The pleasure is all ours. Tell us Vivienne, what have you got to share with us today? Well Meg, today I will be sharing with you a poem called â€Å"Ode on Melancholy†, by the British Romantic poet John Keats, who is arguably the most popular romantic poet of his†¦show more content†¦After his three year apprenticeship, Keats became a medical student at Guy’s hospital. With his study taking over, he was losing time to write. He had always had a passion for literature, so he made up his mind to increase the time spent on poetry, and his first poem was published in 1814. Although he received his Apothecary licence in 1816, he decided to follow the path of his inspiration, Lord Byron, and become a poet. Five months before his first book, â€Å"Poems†, was published, Keats was introduced to one of Byron and Shelley’s friends, Hunt, who helped him advance in his writing. His first book was not received to well by the public, neither was the rest of his work. In his lifetime, Keats’ work copped more hate than any other poet of his time. But by the end of the 19th century he was one of the most beloved poets studied. Actually Meg, on his gravestone Keats wanted to write â€Å"Here lies one whose name was writ in water.† He knew he wasn’t appreciated in his time, and he would be washed away by those who read his name, yet he prophesised he would be appreciated in the years that followed. Keats met the love of his life who did love him for many years after his death, Fanny Brawne, in 1818. They started off as close friends, but their friendship soon became intimate and all of Keats’ time and energy was put into her. The majority of his poems reflected his love for her,