Skip to main content

Slashdot: Joe Biden Plans To Ban Logging in US Old-Growth Forests in 2025

Joe Biden Plans To Ban Logging in US Old-Growth Forests in 2025
Published on December 27, 2023 at 02:36AM
Joe Biden's administration last week announced a new proposal aimed at banning logging in old-growth forests, a move meant to protect millions of trees that play a key role in fighting the climate crisis. From a report: The proposal comes from an executive order signed by the president on Earth Day in 2022 that directed the US Forest Service and the land management bureau to conduct an inventory of old-growth and mature forest groves as well as to develop policies that protect them. "We think this will allow us to respond effectively and strategically to the biggest threats that face old growth," the US agriculture secretary, Tom Vilsack, told the Washington Post. "At the end of the day, it will protect not just the forests but also the culture and heritage connected to the forests." The US Forest Service oversees 193m acres of forests and grasslands, 144m of which are forests. In its inventory conducted after Biden's executive order, the agency found that the vast majority of forests it oversees, about 80%, are either old-growth or mature forests. It found more than 32m acres of old-growth forests and 80m acres of mature forests on federal land. The land management bureau defines old-growth forests as those with trees that are in later stages of stand development, which typically means at least 120 years of growth, depending on species. The giant sequoias in California, for example, are old-growth trees. Mature forests, meanwhile, have trees that are in the development stage immediately before old growth.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like