Baltimore Orioles second baseman Jackson Holliday is spending the offseason with his brother Ethan Holliday, who was drafted in the first round of the 2025 MLB draft by the Colorado Rockies. On Monday, Jackson, the big brother, captured Ethan swinging a golf ball. The Orioles infielder seems impressed by the swing as he uttered the following words: “Oh you hit a beauty.” 70% Win (110-25-1) 70% Win (110-25-1) 70% Win (110-25-1) Unlock Free tips from our Experts Get Picks Now Jackson and Ethan Holliday are both sons of Matt Holliday, who was a seven-time All-Star and a former World Series champion. The brothers generally spend their offseason at their family’s baseball compound in Stillwater, OK. Matt has built a training facility, including a barn-turned-sports complex with an indoor basketball (later pickleball) court, a batting cage (with Rapsodo), and even a Wiffle field, according to MLB. com. During the offseason, Jackson and Ethan train there six days a week, working on BP, lifting, exit velocity and other drills. Jackson Holliday reveals feelings on Ethan Holliday before the MLB draft night Jackson Holliday can understand what it was like to be in the shoes of Ethan Holliday, who was getting constantly compared to their father’s legacy and even the Orioles star as well. Jackson was picked first overall by the Orioles in the 2022 MLB draft and he found Ethan to be in good headspace before the draft night despite the massive pressure of expectations. “I kind of just had my dad’s stuff to live up to, and I can’t imagine the stuff that [Ethan] may be dealing with as far as getting picked first and what that could mean for baseball history and stuff like that. com. “It’s an unbelievable situation to be in, and I think he’s handling it great. Every time I call home and talk to him, he’s golfing or messing around with his friends, so I think he’s in a really good headspace, and I’m just excited for him.” After being picked fourth overall by the Rockies, Ethan Holliday will work out in the Rockies’ minor league system before getting the nod to be on a major league roster.
https://www.sportskeeda.com/baseball/news-jackson-holliday-drops-5-word-reaction-brother-ethan-holliday-s-golf-swing-duo-makes-postseason-downtime
Monthly Archives: November 2025
From Consensus to Courage: Meta Earth Delivers Global UBI Initiative Amid Philippine State of Calamity
Cebu, Philippines When we first reported on Meta Earth’s “From E to Emergency” campaign, it was a fascinating question: could a Web3 project offer a new blueprint for philanthropy-fusing on-chain consensus with off-chain action? Now, we have got an answer, a resounding yes. But the story that unfolded was not a simple case study; it was a trial by fire. The Meta Earth team, along with its community “Navigators” and “Builders,” successfully delivered essential aid in Davao and Cebu this past week. They did so by navigating not just one, but two separate humanitarian crises: the devastating series of earthquakes in October, and a new, ferocious typhoon that struck the nation just days before their arrival. A Mission Tested by Fire The team’s initial target was communities in southern Luzon and Mindanao, reeling from October’s earthquakes. But as the mission began, Typhoon Kalmaegi cut a devastating path across the Visayas region, triggering a national state of calamity. Cebu, the team’s second stop, was among the hardest hit. “We landed to scenes of total devastation,” said Irene Guarnieri, Meta Earth’s official representative, who took five flights in four days to complete the mission. “The roads from the airport were lined with the wreckage of homes. People were displaced, dazed, and had lost everything.” This is where the mission evolved from a logistical test into a testament of commitment. With Cebu’s infrastructure crippled, the team, alongside local NGO One Race For Filipino Services, worked to ensure the aid-supported by thousands of global “E” gestures-reached the families who needed it most. For Guarnieri, the experience was profoundly grounding. “In three days, I cried, laughed, felt useless, grateful, and angry,” she shared. “Meeting people who had lost everything yet still managed a smile-it shifted something inside me. We chase comfort and success, forgetting that the real lesson is in connecting and realizing how privileged we are. This team, this community, showed up. I’ll carry that with me for a long time.” A New Model of Global Goodwill The mission’s success was not only in its delivery but in its mobilization. The #ShowTheEforPH campaign proved the power of the “zero-barrier” model we reported on. The call to action-a simple “E” gesture on social media-unlocked a global wave of empathy. Crucially, this wave came from everyone. We saw photos of “E” gestures posted from humble homes and modest workplaces around the world. It wasn’t a campaign of the wealthy donating to the poor; it was a horizontal, human-to-human connection. Meta Earth’s Global UBI Initiative provided the rails for people who may not have the financial means to donate to still possess the power to send real, tangible aid to the other side of the planet. From Aid to Empowerment: The Blueprint Evolves As we wrote in our pre-event coverage, the true long-term promise of this “hybrid model” was its potential to evolve into a new “philanthropic operating system.” With the emergency aid distribution complete, that evolution is now beginning. Meta Earth has announced that its mission in the Philippines is transitioning from temporary aid to sustainable empowerment. The local Meta Earth node community will now select 200 of the most impacted families from Davao and Cebu to participate in a dedicated training initiative. These families, serving as ‘seed users’ for their communities, will receive hands-on education on how to activate their digital identity (ME ID), begin collecting their daily, unconditional basic income, and explore methods to increase their earnings within the ecosystem.
https://usethebitcoin.com/press-release/from-consensus-to-courage-meta-earth-delivers-global-ubi-initiative-amid-philippine-state-of-calamity/
PICTURES: Aryna Sabalenka poses in multiple bikini looks as she shows off her Maldives style, captures boyfriend Georgios’ attention
Aryna Sabalenka is currently making the most of her off-season with a well-deserved vacation in the Maldives.
https://www.sportskeeda.com/tennis/news-pictures-aryna-sabalenka-poses-multiple-bikini-looks-shows-maldives-style-captures-boyfriend-georgios-attention
Bloomberg Daybreak Asia: Equities and Bitcoin Retreat (Podcast)
US equities retreated ahead of Nvidia earnings. Matt Sallee, Executive Vice President, Head of Investments at Tortoise Capital shares what he’s expecting across the AI trade. Bitcoin drops sharply from its October high. Kelvin Tay, Regional CIO for UBS Global Wealth Management, discusses what’s driving the price action of markets in the Asia Pacifc. Plus, ‘Baby Shark’ creator Pinkfong’s IPO in South Korea. Shares jumped as much as 62% on their trading debut as investors snapped up the studio behind YouTube’s most-viewed jingle.
https://www.bloomberg.com/news/audio/2025-11-18/bloomberg-daybreak-asia-equities-and-bitcoin-retreat-podcast
Bitcoin Drops Below $92,000, Ethereum Falls Below $3,000 – Here’s the Latest Situation on the Dark Night
A sharp sell-off once again affected the cryptocurrency market today. With the decline accelerating throughout the day, Bitcoin (BTC) fell below the $92,000 level, while Ethereum (ETH) lost the psychological $3,000 threshold. The market decline was further deepened by mass liquidations of heavily leveraged positions. The price of Bitcoin fell 2. 46% in the last 24 hours to $91,789. The weekly loss is 13. 29%. BTC’s market capitalization has fallen to $1. 83 trillion. The Ethereum price also suffered from the sharp market decline. ETH fell 3. 54% to $2,984, a weekly decline of 16. 35%. Solana attracted attention with a 21. 98% weekly loss, while Cardano’s loss reached 21. 39%. One of the biggest factors in the deepening market decline was the mass liquidation of leveraged positions. According to Coinglass data: 1-hour liquidations: $122. 26 million 4-hour liquidations: $274. 98 million 12-hour liquidations: $579. 83 million 24-hour liquidations: $795. 36 million The most liquidated assets were: BTC: $396. 65 million ETH: $165. 65 million ZEC: $44. 52 million XRP: $43. 50 million LEFT: $37 million The US macro environment, uncertainty surrounding the Fed’s interest rate decision, and the intense selling pressure experienced in the crypto market in recent days are straining investor sentiment. Analysts note that similar price movements can rapidly deepen during periods of high leverage. *This is not investment advice.
https://bitcoinethereumnews.com/bitcoin/bitcoin-drops-below-92000-ethereum-falls-below-3000-heres-the-latest-situation-on-the-dark-night/
Roaming authenticators offer what other passkey solutions can’t – but there are trade-offs
Follow ZDNET: Add us as a preferred source on Google. ZDNET’s key takeaways Passkeys are more secure than passwords for authenticating with online accounts. Working with passkeys requires an authenticator and other technologies. The roaming authenticator could be the most complicated — and secure — type of authenticator. Let’s face it. When it comes to passwords, we are truly our own worst enemies. Too harsh? I don’t think so. We’re doing everything we can to make it easy for threat actors to inflict their worst — from the exfiltration and distribution of our sensitive information to the emptying of our bank accounts. Given how frequently end-users continue to inadvertently enable these hackers, we’ve practically joined the other side. In fact, research now shows that, despite receiving some thorough and comprehensive cybersecurity training, a whopping 98% of us still end up getting tricked by phishers, smishers, quishers, and other threat actors who attempt to trick us into accidentally divulging our secret passwords. Also: How to prep your company for a passwordless future in 5 steps Realizing that training and education are apparently futile, the tech industry decided on an alternative approach: eliminate passwords altogether. Instead of a login credential that requires us to input (aka “share”) our secret into an app or a website (collectively known as a “relying party”), how about an industry-wide passwordless standard that still involves a secret, but one that never needs to be shared with anyone? Not even legitimate relying parties, let alone the threat actors? In fact, wouldn’t it be great if even we, the end-users, had no idea what that secret was? In a nutshell, that’s the premise of a passkey. The three big ideas behind passkeys are: They cannot be guessed (the way passwords can — and often are). The same passkey cannot be reused across different websites and apps (the way passwords can). You cannot be tricked into divulging your passkeys to malicious actors (the way passwords can). Easy peasy, right? Well, not so fast. Whereas 99% of today’s user ID and password workflows are straightforward to understand, and you don’t need any additional purpose-built technology to complete the process, the same cannot be said for passkeys. With passkeys, as with anything related to cybersecurity, you’ll have to trade some convenience for enhanced security. As I’ve previously explained in great detail, that trade-off is worth it. But included in that trade-off is some complexity that will take getting used to. Behind the scenes with passkeys Each time you create a new passkey or use one to login to a relying party, you’ll be engaging with an assortment of technologies — your device’s hardware, the operating system it’s running, the operating system’s native web browser, the relying party, and the authenticator — designed to interoperate with one another to produce a final and hopefully friction-free user experience. Some of these technologies overlap in a way that blurs the boundaries between them. Also: How passkeys work: The complete guide to your inevitable passwordless future The word “passkey” is actually a nickname for the FIDO Alliance’s FIDO2 credential specification, which itself is essentially a merger of two other open standards: the World Wide Web Consortium’s (W3) WebAuthn standard for Web (HTTP)-based passwordless authentication with a relying party and the FIDO Alliance’s Client-to-Authenticator Protocol (CTAP). As for the “Authenticator” in “Client-to-Authenticator Protocol,” the WebAuthn makes a distinction between three different types of authenticators: platform, virtual, and roaming. The subject of this fourth and final part of ZDNET’s series on passkey authenticator technologies is the roaming authenticator. Limitations of a roaming authenticator As its name implies, a roaming authenticator is a physical device, such as a USB stick (commonly referred to as a security key), that can be carried in your pocket. Yubico’s YubiKeys and Google’s Titan are two common examples of roaming authenticators. However, roaming authenticators can come in the form of other devices, including smartphones and smart cards. Currently, when you use a specific roaming authenticator to support a passkey registration ceremony for a given relying party, the passkey is created and stored in encrypted form on the roaming authenticator in such a way that it cannot be decoupled from the physical device. For this reason, passkeys created with roaming authenticators are considered “device-bound.” In other words, unlike Apple’s iCloud Keychain, the password manager in Google Chrome, and most virtual password managers, a passkey that’s created and stored on a roaming authenticator is also a non-syncable passkey. It cannot be extricated from the underlying hardware, synchronized to a cloud, and from there synced to the user’s other devices. Also: The best security keys: Expert tested This limitation of roaming authenticators also reflects the current state of affairs with Windows Hello, where users have the option to create a passkey bound to the underlying Windows system. In such a case, the resulting passkey is cryptographically bound to the system’s security hardware, also known as its Trusted Platform Module (TPM). Every modern system has a cryptographically unique TPM that serves as a hardware-based root of trust to which passkeys and other secrets can be inextricably tied. With that in mind, a roaming authenticator can, in some ways, be thought of as a roaming root of trust; it’s essentially a portable TPM. Whereas a passkey that’s tied to a TPM hardwired into a computer or mobile device’s circuitry can never be divorced from the device, a passkey that’s saved to a roaming authenticator is still cryptographically tied to a hardware-based root of trust but can then be shared across multiple devices to which the roaming authenticator can be connected. For example, a passkey saved to a USB-based YubiKey can be used in support of a passkey-based authentication ceremony on any device into which that YubiKey can be inserted (e. g., a desktop computer, smartphone, tablet, or gaming console). The syncable passkey The chief benefit of this approach is that you receive the multi-device benefits of a software-based, syncable passkey without the passkey being saved anywhere except in the roaming authenticator itself. It’s not saved to any of your computing devices, nor does it pass through any online clouds in order to be synchronized to and used from your other devices. Instead of syncing a passkey through the cloud, you simply connect the roaming authenticator to whichever device needs it for an authentication ceremony with a relying party. However, roaming authenticators differ significantly from their platform and virtual counterparts in that they are not packaged with any password management capabilities. You cannot save a user ID or password to a roaming authenticator in the same way that a passkey can be saved to one. This presents a bit of a conundrum because password managers still come in handy for their non-passkey-related capabilities, such as creating unique, complex passwords for each relying party and then autofilling them into login forms when necessary. If your credential management strategy involves both a password manager and a roaming authenticator, you’ll basically end up with two authenticators — one virtual (as an integral part of the password manager) and the other roaming, which in turn will require you to decide and then remember which authenticator to use for which relying party. Also: Syncable vs. non-syncable passkeys: Are roaming authenticators the best of both worlds? Fortunately, there is one clear use case where it makes perfect sense to have a roaming authenticator in addition to a platform or virtual authenticator. As described in this report about a recent partnership between Dashlane and Yubico, password managers involve a bit of a paradox: If you need to be logged into your password manager in order to login to everything else, then how do you login to your password manager? The best strategy is to do so with a roaming authenticator. After all, your password manager holds the keys to your entire kingdom. The idea of a hacker breaking into your password manager should strike a healthy amount of fear into anybody’s heart. But when the only way to authenticate with your password manager is with something you physically possess — like a roaming authenticator — then there’s no way for a malicious hacker to socially engineer you for the credentials to your password manager. Perhaps the most important point of that Dashlane news is how you can completely eliminate the user ID and password as a means of logging in to your Dashlane account. But once you follow this path, the next complication arises. Here’s the wrinkle: For those relying parties where your only matching passkeys are the passkeys on your roaming authenticator, you’ll need a second roaming authenticator on which to store your backup passkeys. A third roaming authenticator — a backup to the backup — wouldn’t hurt either. Unlike user IDs and passwords, you should be able to create multiple passkeys — each of them unique from the others — for each relying party that supports passkeys. If you have three roaming authenticators, you’ll want to register three separate passkeys for each relying party (one unique passkey per roaming authenticator). Also: What if your passkey device is stolen? How to manage risk in our passwordless future If you really think about it, the main idea behind passkeys is to get rid of passwords. Once a relying party eliminates the option to authenticate with a user ID and password, you have to be very careful not to lose your passkey (and a roaming authenticator is very easy to lose). Some relying parties, like GitHub, do not offer account recovery schemes for accounts secured by a passkey — and rightfully so. If you’re a relying party and one of your users has chosen to secure an account on your systems with a passkey, you have to assume they did it for a reason, so that there’s no other way to login.
https://www.zdnet.com/article/roaming-authenticators-offer-what-other-passkey-solutions-cant-but-there-are-trade-offs/
Trump to Sell F-35s, Won’t Rule Out Troops in Venezuela, More
Trump Administration Asks Court to Block California Ban on Masked Agents
The U.S. government says the new law threatens the safety of its agents and argues that states cannot regulate federal agencies.
https://www.nytimes.com/2025/11/17/us/politics/trump-california-ban-masked-agents.html
Roaming authenticators offer what other passkey solutions can’t – but there are trade-offs
Follow ZDNET: Add us as a preferred source on Google. ZDNET’s key takeaways Passkeys are more secure than passwords for authenticating with online accounts. Working with passkeys requires an authenticator and other technologies. The roaming authenticator could be the most complicated — and secure — type of authenticator. Let’s face it. When it comes to passwords, we are truly our own worst enemies. Too harsh? I don’t think so. We’re doing everything we can to make it easy for threat actors to inflict their worst — from the exfiltration and distribution of our sensitive information to the emptying of our bank accounts. Given how frequently end-users continue to inadvertently enable these hackers, we’ve practically joined the other side. In fact, research now shows that, despite receiving some thorough and comprehensive cybersecurity training, a whopping 98% of us still end up getting tricked by phishers, smishers, quishers, and other threat actors who attempt to trick us into accidentally divulging our secret passwords. Also: How to prep your company for a passwordless future in 5 steps Realizing that training and education are apparently futile, the tech industry decided on an alternative approach: eliminate passwords altogether. Instead of a login credential that requires us to input (aka “share”) our secret into an app or a website (collectively known as a “relying party”), how about an industry-wide passwordless standard that still involves a secret, but one that never needs to be shared with anyone? Not even legitimate relying parties, let alone the threat actors? In fact, wouldn’t it be great if even we, the end-users, had no idea what that secret was? In a nutshell, that’s the premise of a passkey. The three big ideas behind passkeys are: They cannot be guessed (the way passwords can — and often are). The same passkey cannot be reused across different websites and apps (the way passwords can). You cannot be tricked into divulging your passkeys to malicious actors (the way passwords can). Easy peasy, right? Well, not so fast. Whereas 99% of today’s user ID and password workflows are straightforward to understand, and you don’t need any additional purpose-built technology to complete the process, the same cannot be said for passkeys. With passkeys, as with anything related to cybersecurity, you’ll have to trade some convenience for enhanced security. As I’ve previously explained in great detail, that trade-off is worth it. But included in that trade-off is some complexity that will take getting used to. Behind the scenes with passkeys Each time you create a new passkey or use one to login to a relying party, you’ll be engaging with an assortment of technologies — your device’s hardware, the operating system it’s running, the operating system’s native web browser, the relying party, and the authenticator — designed to interoperate with one another to produce a final and hopefully friction-free user experience. Some of these technologies overlap in a way that blurs the boundaries between them. Also: How passkeys work: The complete guide to your inevitable passwordless future The word “passkey” is actually a nickname for the FIDO Alliance’s FIDO2 credential specification, which itself is essentially a merger of two other open standards: the World Wide Web Consortium’s (W3) WebAuthn standard for Web (HTTP)-based passwordless authentication with a relying party and the FIDO Alliance’s Client-to-Authenticator Protocol (CTAP). As for the “Authenticator” in “Client-to-Authenticator Protocol,” the WebAuthn makes a distinction between three different types of authenticators: platform, virtual, and roaming. The subject of this fourth and final part of ZDNET’s series on passkey authenticator technologies is the roaming authenticator. Limitations of a roaming authenticator As its name implies, a roaming authenticator is a physical device, such as a USB stick (commonly referred to as a security key), that can be carried in your pocket. Yubico’s YubiKeys and Google’s Titan are two common examples of roaming authenticators. However, roaming authenticators can come in the form of other devices, including smartphones and smart cards. Currently, when you use a specific roaming authenticator to support a passkey registration ceremony for a given relying party, the passkey is created and stored in encrypted form on the roaming authenticator in such a way that it cannot be decoupled from the physical device. For this reason, passkeys created with roaming authenticators are considered “device-bound.” In other words, unlike Apple’s iCloud Keychain, the password manager in Google Chrome, and most virtual password managers, a passkey that’s created and stored on a roaming authenticator is also a non-syncable passkey. It cannot be extricated from the underlying hardware, synchronized to a cloud, and from there synced to the user’s other devices. Also: The best security keys: Expert tested This limitation of roaming authenticators also reflects the current state of affairs with Windows Hello, where users have the option to create a passkey bound to the underlying Windows system. In such a case, the resulting passkey is cryptographically bound to the system’s security hardware, also known as its Trusted Platform Module (TPM). Every modern system has a cryptographically unique TPM that serves as a hardware-based root of trust to which passkeys and other secrets can be inextricably tied. With that in mind, a roaming authenticator can, in some ways, be thought of as a roaming root of trust; it’s essentially a portable TPM. Whereas a passkey that’s tied to a TPM hardwired into a computer or mobile device’s circuitry can never be divorced from the device, a passkey that’s saved to a roaming authenticator is still cryptographically tied to a hardware-based root of trust but can then be shared across multiple devices to which the roaming authenticator can be connected. For example, a passkey saved to a USB-based YubiKey can be used in support of a passkey-based authentication ceremony on any device into which that YubiKey can be inserted (e. g., a desktop computer, smartphone, tablet, or gaming console). The syncable passkey The chief benefit of this approach is that you receive the multi-device benefits of a software-based, syncable passkey without the passkey being saved anywhere except in the roaming authenticator itself. It’s not saved to any of your computing devices, nor does it pass through any online clouds in order to be synchronized to and used from your other devices. Instead of syncing a passkey through the cloud, you simply connect the roaming authenticator to whichever device needs it for an authentication ceremony with a relying party. However, roaming authenticators differ significantly from their platform and virtual counterparts in that they are not packaged with any password management capabilities. You cannot save a user ID or password to a roaming authenticator in the same way that a passkey can be saved to one. This presents a bit of a conundrum because password managers still come in handy for their non-passkey-related capabilities, such as creating unique, complex passwords for each relying party and then autofilling them into login forms when necessary. If your credential management strategy involves both a password manager and a roaming authenticator, you’ll basically end up with two authenticators — one virtual (as an integral part of the password manager) and the other roaming, which in turn will require you to decide and then remember which authenticator to use for which relying party. Also: Syncable vs. non-syncable passkeys: Are roaming authenticators the best of both worlds? Fortunately, there is one clear use case where it makes perfect sense to have a roaming authenticator in addition to a platform or virtual authenticator. As described in this report about a recent partnership between Dashlane and Yubico, password managers involve a bit of a paradox: If you need to be logged into your password manager in order to login to everything else, then how do you login to your password manager? The best strategy is to do so with a roaming authenticator. After all, your password manager holds the keys to your entire kingdom. The idea of a hacker breaking into your password manager should strike a healthy amount of fear into anybody’s heart. But when the only way to authenticate with your password manager is with something you physically possess — like a roaming authenticator — then there’s no way for a malicious hacker to socially engineer you for the credentials to your password manager. Perhaps the most important point of that Dashlane news is how you can completely eliminate the user ID and password as a means of logging in to your Dashlane account. But once you follow this path, the next complication arises. Here’s the wrinkle: For those relying parties where your only matching passkeys are the passkeys on your roaming authenticator, you’ll need a second roaming authenticator on which to store your backup passkeys. A third roaming authenticator — a backup to the backup — wouldn’t hurt either. Unlike user IDs and passwords, you should be able to create multiple passkeys — each of them unique from the others — for each relying party that supports passkeys. If you have three roaming authenticators, you’ll want to register three separate passkeys for each relying party (one unique passkey per roaming authenticator). Also: What if your passkey device is stolen? How to manage risk in our passwordless future If you really think about it, the main idea behind passkeys is to get rid of passwords. Once a relying party eliminates the option to authenticate with a user ID and password, you have to be very careful not to lose your passkey (and a roaming authenticator is very easy to lose). Some relying parties, like GitHub, do not offer account recovery schemes for accounts secured by a passkey — and rightfully so. If you’re a relying party and one of your users has chosen to secure an account on your systems with a passkey, you have to assume they did it for a reason, so that there’s no other way to login.
https://www.zdnet.com/article/roaming-authenticators-offer-what-other-passkey-solutions-cant-but-there-are-trade-offs/
Male subject dead, deputy injured in north-central Minnesota gunfight
To place an obituary, please include the information from the obituary checklist below in an email to obits@pioneerpress. com. There is no option to place them through our website at this time. Feel free to contact our obituary desk at 651-228-5263 with any questions. General Information: Your full name, Address (City, State, Zip Code), Phone number, And an alternate phone number (if any) Obituary Specification: Name of Deceased, Obituary Text, A photo in a JPEG or PDF file is preferable, TIF and other files are accepted, we will contact you if there are any issues with the photo. Ad Run dates There is a discount for running more than one day, but this must be scheduled on the first run date to apply. If a photo is used, it must be used for both days for the discount to apply, contact us for more information. Policies: Verification of Death: In order to publish obituaries a name and phone number of funeral home/cremation society is required. We must contact the funeral home/cremation society handling the arrangements during their business hours to verify the death. If the body of the deceased has been donated to the University of Minnesota Anatomy Bequest Program, or a similar program, their phone number is required for verification. Please allow enough time to contact them especially during their limited weekend hours. A death certificate is also acceptable for this purpose but only one of these two options are necessary. Guestbook and Outside Websites: We are not allowed to reference other media sources with a guestbook or an obituary placed elsewhere when placing an obituary in print and online. We may place a website for a funeral home or a family email for contact instead; contact us with any questions regarding this matter. Obituary Process: Once your submission is completed, we will fax or email a proof for review prior to publication in the newspaper. This proof includes price and days the notice is scheduled to appear. Please review the proof carefully. We must be notified of errors or changes before the notice appears in the Pioneer Press based on each day’s deadlines. After publication, we will not be responsible for errors that may occur after final proofing. Online: Changes to an online obituary can be handled through the obituary desk. Call us with further questions. Payment Procedure: Pre-payment is required for all obituary notices prior to publication by the deadline specified below in our deadline schedule. Please call 651-228-5263 with your payment information after you have received the proof and approved its contents. Credit Card: Payment accepted by phone only due to PCI (Payment Card Industry) regulations EFT: Check by phone. Please provide your routing number and account number. Rates: The minimum charge is $162 for the first 12 lines. Every line after the first 12 is $12. If the ad is under 12 lines it will be charged the minimum rate of $162. Obituaries including more than 40 lines will receive a 7. 5% discount per line. On a second run date, receive a 20% discount off both the first and second placement. Place three obituaries and the third placement will be free of charge. Each photo published is $125 per day. For example: 2 photos in the paper on 2 days would be 4 photo charges at $500. Deadlines: Please follow deadline times to ensure your obituary is published on the day requested. Hours Deadline (no exceptions) Ad Photos MEMORIAM (NON-OBITUARY) REQUEST Unlike an obituary, Memoriam submissions are remembrances of a loved one who has passed. The rates for a memoriam differ from obituaries. Please call or email us for more memoriam information Please call 651-228-5280 for more information. HOURS: Monday Friday 8: 00AM 5: 00PM (CLOSED WEEKENDS and HOLIDAYS).
https://www.twincities.com/2025/11/17/male-subject-dead-deputy-injured-in-north-central-minnesota-gunfight/
