2
Photo Info

DJI introduces new geofencing system for its drones

DJI Press Release | November 19, 2015

Estimated reading time 3 minutes, 36 seconds.

DJI says its new geofencing system will help users “make smart, educated decisions about when and where to fly their drones.” DJI Image
DJI, the world leader in drone technology, on Nov. 17 announced a new geofencing system featuring continually updated airspace information.
Geospatial Environment Online (GEO) will provide DJI drone users with up-to-date guidance on locations where flight may be restricted by regulation or raise safety concerns. For the first time, drone operators will have, at the time of flight, access to live information on temporary flight restrictions due to forest fires, major stadium events, VIP travel, and other changing circumstances. The GEO system will also include for the first time restrictions around locations such as prisons, power plants and other sensitive areas where drone operations raise non-aviation security concerns.
The drone will by default not fly into or take off in, locations that raise safety or security concerns. However, in order to accommodate the vast variety of authorized applications, the new system will also allow users who have verified DJI accounts to temporarily unlock or self-authorize flights in some of those locations. The unlock function will not be available for sensitive national-security locations such as Washington, D.C. or other prohibited areas.
Unlocking will require a DJI user account verified with a credit card, debit card or mobile phone number. DJI will neither collect nor store this information, and the service will be free.  The verified account, required only if and when a user chooses to fly in a location that might raise an aviation safety or security concern, provides a measure of accountability in the event that the flight is later investigated by authorities.
“DJI invented geofencing over two years ago and now continues its industry leadership by balancing enhanced safety with the flexibility of accountable self-authorization,” said Brendan Schulman, DJI’s Vice President of Policy and Legal Affairs who led the development of the new system. “We believe this major upgrade to our geofencing system will do even more to help operators understand their local flight environment, and to make smart, educated decisions about when and where to fly their drones.”
“Our years of actual user experience have shown that in most instances, strict geofencing is the wrong approach for this technology, and instead we are helping operators make informed, accountable decisions,” Schulman added.
This new system will launch first in North America and Europe. Other regions will receive an update to airport data, but will continue to use the existing “No Fly Zone” geofencing system the company pioneered in 2013 until the new system is launched in each region.
GEO is powered by geospatial data from Santa Monica, California-based AirMap.
The new mapping system will become available in December via an update of the DJI Go app and drone firmware.  

Leave a comment

Your email address will not be published. Required fields are marked *

Seminole Sheriff Helicopters

Notice a spelling mistake or typo?

Click on the button below to send an email to our team and we will get to it as soon as possible.

Report an error or typo

Have a story idea you would like to suggest?

Click on the button below to send an email to our team and we will get to it as soon as possible.

Suggest a story