Tumgik
#grizzleybear
goodlucksock · 9 months
Text
Tumblr media
The scientific term for a toothless grizzly? A gummy bear.
GoodLuckSock.com
#camping #bears #grizzleybear #hiking #outdoors #funsocks
0 notes
suchwolfecreations · 6 years
Photo
Tumblr media
Hiding in a Forest
Been listening to Evan Hansen lately, and it’s given me the perfect conditions to revisit my own boy of regret and anxiety: Filo! Lil Lion Cub Filo & his caretaker Niisita the Bear. From the same book as Dorthy, Filo is based on Lions and Niisita on the American Brown Bear.
1 note · View note
7tan · 7 years
Photo
Tumblr media
Merry Christmas!!! Happy Holidays!!! I hope that whatever you are celebrating, your days are filled with laughter and love XO
65 notes · View notes
inkedinred · 4 years
Photo
Tumblr media
▲ Bulky ▲ Inktober day 3 . . . . #inkedinred #linedrawing #bear #grizzleybear #stars #inktober #inktober2020 #drawsomething #blackworknow #society6 #blackworkillustrations #illustrationdaily #inking (at San Francisco, California) https://www.instagram.com/p/CF8quphJnTL/?igshid=4fb5w94vyyjg
0 notes
beutlerdesign · 4 years
Photo
Tumblr media
Jenny Lake in Grand Teton National Park! Archival Prints! Free Shipping! Visit my Online Gallery @ www.stevenbeutlerdesign.com #grandtetons #grandtetonsnationalpark #jacksonhole #grizzleybear #nationalpark #wyoming (at Montrose, Colorado) https://www.instagram.com/p/CDdGputDsZj/?igshid=1od10ml4eofs
0 notes
marielashlinn · 7 years
Photo
Tumblr media
I'm working on a book that takes place in 2003-05 so early 00's Indie rock it is!
9 notes · View notes
nfl2sevensummits · 4 years
Photo
Tumblr media
Never mess with mama bear! Yikes! #grizzleybear #bear #outdoors #mountains #yikes (at Sun Valley, Idaho) https://www.instagram.com/p/CBdguVVDQve/?igshid=gev5z2u2mwhl
0 notes
trascapades · 7 years
Video
instagram
🎥🎙🐻 #ArtIsAWeapon Regranned from @farrah.boule - "I've lost my roar" Visuals courtesy of @natgeo @natgeocreative Written & Narrated by @farrahboule #voiceofthevoiceless HUMAN CONFLICT The greatest threat facing grizzly bear populations today are deaths caused by humans. In an increasingly developed world, bears often cross through private lands in search of food and secure habitat. Attractants such as bee yards, garbage, fruit trees, chicken coops, livestock and birdfeeders often lure bears close to homes and habituate them, or help them become used to human activity. Bears that become used to living and feeding near human activity may be deemed a threat and then killed by wildlife officials or the private landowner. Often, these situations are avoidable. To learn more visit us at @savedplanetproject #natgeo #natgeocreative #natgeowild #savedplanetproject #preservation #grizzleybear #extinction #endangeredspecies #animals #animallovers #wildlife #life #preservation #TraScapades #ArtIsAWeapon
1 note · View note
patsmono-blog · 5 years
Photo
Tumblr media
 901 Memphis Pride Can Cooler Memphis We Believe in Memphis Etsy
0 notes
photoartistsca · 6 years
Photo
Tumblr media
#clintonjammer #jammer #art #bear #grizzleybear #goldeneagleartgallery #stouffville (at Golden Eagle Art Gallery)
0 notes
trisaratops94 · 7 years
Photo
Tumblr media
#fbf The second time I’ve ever seen a bear in the wild. The first one ran in front of our car on the way down a mountain in California. These ones were still enough to get a photo. 🐻 #yellowstone #findyourpark #grizzleybear #WildAmerica #NPS (at Yellowstone National Park)
0 notes
suchwolfecreations · 7 years
Photo
Tumblr media
Round Two of Fanart! King has too much stress. So King sleeps. Yep. 
Visit the deviantart copy here! http://fav.me/dbtw27b 
94 notes · View notes
frsphoto · 7 years
Photo
Tumblr media
Bears in the garden, bears on the San Juan Islands Bears all over. #grizzleybear in #yellowstonenationalpark #bears#spring#pnwlife #adventures
0 notes
chronicparagon · 5 years
Note
Har has a grizzleybear motif, I love this so much. Does she enjoy sweeter, or meatier treats, or have an odd taste in food?
@nezumegamakaeru
[ Hello there. Thank you very much for your message! I’m glad you like her motif animal. I thought it would be fitting in a few ways. 
Harmony prefers sweet treats, but she isn’t against meat. This may be strange to some people, but she likes a little bit of both like candied or chocolate-covered bacon.  That might be considered odd but to each their own. The short answer is she likes both but leans more towards sweets.]
2 notes · View notes
erica-bey · 3 years
Text
Quick marker and ink piece using one of Dustin Dunaitis Blaise photos for reference. The reference pack is available at https://creatureartteacher.com/product/animals-of-yellowstone-photo-reference-pack-1/ #grizzleybear #bearcub #animalart
Tumblr media
0 notes
lbcybersecurity · 7 years
Text
More notes on US-CERTs IOCs
Yet another Russian attack against the power grid, and yet more bad IOCs from the DHS US-CERT. IOCs are "indicators of compromise", things you can look for in order to order to see if you, too, have been hacked by the same perpetrators. There are several types of IOCs, ranging from the highly specific to the uselessly generic. A uselessly generic IOC would be like trying to identify bank robbers by the fact that their getaway car was "white" in color. It's worth documenting, so that if the police ever show up in a suspected cabin in the woods, they can note that there's a "white" car parked in front. But if you work bank security, that doesn't mean you should be on the lookout for "white" cars. That would be silly. This is what happens with US-CERT's IOCs. They list some potentially useful things, but they also list a lot of junk that waste's people's times, with little ability to distinguish between the useful and the useless. An example: a few months ago was the GRIZZLEYBEAR report published by US-CERT. Among other things, it listed IP addresses used by hackers. There was no description which would be useful IP addresses to watch for, and which would be useless. Some of these IP addresses were useful, pointing to servers the group has been using a long time as command-and-control servers. Other IP addresses are more dubious, such as Tor exit nodes. You aren't concerned about any specific Tor exit IP address, because it changes randomly, so has no relationship to the attackers. Instead, if you cared about those Tor IP addresses, what you should be looking for is a dynamically updated list of Tor nodes updated daily. And finally, they listed IP addresses of Yahoo, because attackers passed data through Yahoo servers. No, it wasn't because those Yahoo servers had been compromised, it's just that everyone passes things though them, like email. A Vermont power-plant blindly dumped all those IP addresses into their sensors. As a consequence, the next morning when an employee checked their Yahoo email, the sensors triggered. This resulted in national headlines about the Russians hacking the Vermont power grid. Today, the US-CERT made similar mistakes with CRASHOVERRIDE. They took a report from Dragos Security, then mutilated it. Dragos's own IOCs focused on things like hostile strings and file hashes of the hostile files. They also included filenames, but similar to the reason you'd noticed a white car -- because it happened, not because you should be on the lookout for it. In context, there's nothing wrong with noting the file name. But the US-CERT pulled the filenames out of context. One of those filenames was, humorously, "svchost.exe". It's the name of an essential Windows service. Every Windows computer is running multiple copies of "svchost.exe". It's like saying "be on the lookout for Windows". Yes, it's true that viruses use the same filenames as essential Windows files like "svchost.exe". That's, generally, something you should be aware of. But that CRASHOVERRIDE did this is wholly meaningless. What Dragos Security was actually reporting was that a "svchost.exe" with the file hash of 79ca89711cdaedb16b0ccccfdcfbd6aa7e57120a was the virus -- it's the hash that's the important IOC. Pulling the filename out of context is just silly. Luckily, the DHS also provides some of the raw information provided by Dragos. But even then, there's problems: they provide it in formatted form, for HTML, PDF, or Excel documents. This corrupts the original data so that it's no longer machine readable. For example, from their webpage, they have the following: import “pe” import “hash” Among the problems are the fact that the quote marks have been altered, probably by Word's "smart quotes" feature. In other cases, I've seen PDF documents get confused by the number 0 and the letter O, as if the raw data had been scanned in from a printed document and OCRed. If this were a "threat intel" company,  we'd call this snake oil. The US-CERT is using Dragos Security's reports to promote itself, but ultimate providing negative value, mutilating the content. This, ultimately, causes a lot of harm. The press trusted their content. So does the network of downstream entities, like municipal power grids. There are tens of thousands of such consumers of these reports, often with less expertise than even US-CERT. There are sprinklings of smart people in these organizations, I meet them at hacker cons, and am fascinated by their stories. But institutionally, they are dumbed dow the same level as these US-CERT reports, with the smart people marginalized. There are two solutions to this problem. The first is that when the stupidity of what you do causes everyone to laugh at you, stop doing it. The second is to value technical expertise, empowering those who know what they are doing. Examples of what not to do are giving power to people like Obama's cyberczar, Michael Daniels, who once claimed his lack of technical knowledge was a bonus, because it allowed him to see the strategic picture instead of getting distracted by details. from More notes on US-CERTs IOCs
0 notes