Study Details ‘Transformative’ Results From LA Guaranteed Basic Income Program

The results of Los Angeles’ 12-month guaranteed income pilot program show that it was “overwhelmingly beneficial (source may be paywalled; alternative source),” reports the Los Angeles Times. The program, which involved giving L.A.’s poorest families cash assistance of $1,000 a month with no strings attached, significantly improved participants’ financial stability, job opportunities, and overall well-being. From the report: The Basic Income Guaranteed: Los Angeles Economic Assistance Pilot, or BIG:LEAP, disbursed $38.4 million in city funds to 3,200 residents who were pregnant or had at least one child, lived at or below the federal poverty level and experienced hardship related to COVID-19. Participants were randomly selected from about 50,000 applicants and received the payments for 12 months starting in 2022. The city paid researchers $3.9 million to help design the trial and survey participants throughout about their experiences.

[Dr. Amy Castro, co-founder of the University of Pennsylvania’s Center for Guaranteed Income Research] and her colleagues partnered with researchers at UCLA’s Fielding School of Public Health to compare the experiences of participants in L.A.’s randomized control trial — the country’s first large-scale guaranteed-income pilot using public funds — with those of nearly 5,000 people who didn’t receive the unconditional cash. Researchers found that participants reported a meaningful increase in savings and were more likely to be able to cover a $400 emergency during and after the program. Guaranteed-income recipients also were more likely to secure full-time or part-time employment, or to be looking for work, rather than being unemployed and not looking for work, the study found.

In a city with sky-high rents, participants reported that the guaranteed income functioned as “a preventative measure against homelessness,” according to the report, helping them offset rental costs and serving as a buffer while they waited for other housing support. It also prevented or reduced the incidence of intimate partner violence, the analysis found, by making it possible for people and their children to leave and find other housing. Intimate partner violence is an intractable social challenge, Castro said, so to see improvements with just 12 months of funding is a “pretty extraordinary change.” People who had struggled to maintain their health because of inflexible or erratic work schedules and lack of child care reported that the guaranteed income provided the safety net they needed to maintain healthier behaviors, the report said. They reported sleeping better, exercising more, resuming necessary medications and seeking mental health therapy for themselves and their children. Compared with those who didn’t receive cash, guaranteed income recipients were more likely to enroll their kids in sports and clubs during and after the pilot.

Read more of this story at Slashdot.

Dark Angels Ransomware Receives Record-Breaking $75 Million Ransom

“A Fortune 50 company paid a record-breaking $75 million ransom payment to the Dark Angels ransomware gang,” writes BleepingComputer’s Lawrence Abrams, citing a report (PDF) by Zscaler ThreatLabz. From the report: The largest known ransom payment was previously $40 million, which insurance giant CNA paid after suffering an Evil Corp ransomware attack. While Zscaler did not share what company paid the $75 million ransom, they mentioned the company was in the Fortune 50 and the attack occurred in early 2024. One Fortune 50 company that suffered a cyberattack in February 2024 is pharmaceutical giant Cencora, ranked #10 on the list. No ransomware gang ever claimed responsibility for the attack, potentially indicating that a ransom was paid.

Zscaler ThreatLabz says that Dark Angels utilizes the “Big Game Hunting” strategy, which is to target only a few high-value companies in the hopes of massive payouts rather than many companies at once for numerous but smaller ransom payments. “The Dark Angels group employs a highly targeted approach, typically attacking a single large company at a time,” explains the Zscaler ThreatLabz researchers. “This is in stark contrast to most ransomware groups, which target victims indiscriminately and outsource most of the attack to affiliate networks of initial access brokers and penetration testing teams.” According to Chainalysis, the Big Game Hunting tactic has become a dominant trend utilized by numerous ransomware gangs over the past few years.

Read more of this story at Slashdot.

Meta To Pay Record $1.4 Billion To Settle Texas Facial Recognition Suit

Meta will pay Texas $1.4 billion to settle a lawsuit alleging the company used personal biometric data without user consent, marking the largest privacy-related settlement ever obtained by a state. The Texas Tribune reports: The 2022 lawsuit, filed by Texas Attorney General Ken Paxton in state court, alleged that Meta had been using facial recognition software on photos uploaded to Facebook without Texans’ consent. The settlement will be paid over five years. The attorney general’s office did not say whether the money from the settlement would go into the state’s general fund or if it would be distributed in some other way. The settlement, announced Tuesday, does not act as an admission of guilt and Meta maintains no wrongdoing. This was the first lawsuit Paxton’s office argued under a 2009 state law that protects Texans’ biometric data, like fingerprints and facial scans. The law requires businesses to inform and get consent from individuals before collecting such data. It also limits sharing this data, except in certain cases like helping law enforcement or completing financial transactions. Businesses must protect this data and destroy it within a year after it’s no longer needed.

In 2011, Meta introduced a feature known as Tag Suggestions to make it easier for users to tag people in their photos. According to Paxton’s office, the feature was turned on by default and ran facial recognition on users’ photos, automatically capturing data protected by the 2009 law. That system was discontinued in 2021, with Meta saying it deleted over 1 billion people’s individual facial recognition data. As part of the settlement, Meta must notify the attorney general’s office of anticipated or ongoing activities that may fall under the state’s biometric data laws. If Texas objects, the parties have 60 days to attempt to resolve the issue. Meta officials said the settlement will make it easier for the company to discuss the implications and requirements of the state’s biometric data laws with the attorney general’s office, adding that data protection and privacy are core priorities for the firm.

Read more of this story at Slashdot.