WebProNews

Category: ITProNews

ITProNews

  • Google Launches ‘Get Trips’ Mobile App

    Google Launches ‘Get Trips’ Mobile App

    Google has created a comprehensive new travel app, Get Trips, available for both Android & iOS mobile devices, that push it further into the travel industry. The new travel app, targeted toward sight seeing consumers, is both a trip planner and coordinator, giving you helpful suggestions on things to see nearby a destination as well as keeping your reservation info in one convenient place.

    Just Be Happy

    Google pointed out a study that concluded 74% of travellers are most stressed with the logistics of travel. “Most of the happiness gleaned from vacation is dependent upon the stress level of the vacation,” said Shawn Achor, CEO of GoodThink which conducted the study and author of the book Before Happiness. “Poorly planned and stressful vacations eliminate the positive benefit of time away. The less the stress, the more likely you will experience a positive benefit from the time off. A positive, well-managed vacation can make you happier and less stressed, and you can return with more energy at work and with more meaning in your life.”

    screen-shot-2016-09-21-at-3-41-33-pm

    Personalized Tour Guide in Your Pocket

    “Knowing what to do when your holiday starts can turn what’s supposed to be fun into a lot of work,” said Stefan Frank, Product Manager for Google Trips in a blog post. “You might get recommendations from friends, travel guides, or online reviews — but figuring out how to squeeze everything you want to do into a finite window of time can be stressful, especially when you’re in a new place, often with limited access to the web.”

    Google Trips according to Google is a “personalized tour guide in your pocket” with each trip organized by day plans, reservations, things to do, food and drink, and much more. Google says that all of the apps features work offline too, which is incredibly helpful to those traveling without the benefit of expensive phone connections and inconsistent wifi. You can create the trip entirely in advance and simply download it to your phone.

    Planning a Day is Easy

    Google Trips includes day plans for the top 200 cities in the world and features the most popular itineraries, automatically generated from data Google has gathered from other travellers. It may sound creepy, but Google knows where just about everybody is at all times and keep a record of it, just in case it decides to build an app like this one. Don’t forget, you agreed to it when you added any Google app to your mobile device.

    screen-shot-2016-09-21-at-3-46-32-pm

    “Say your friends told you that you have to see the Sagrada Familia — and you’re looking for suggestions on things to do around that spot,” says the Google Travel team. “Press the “+” button in the day plans tile to jump into a map view containing all the top attractions in your destination. If you’re time constrained, you can specify above the map whether you have just the morning or afternoon, versus a full day. Then simply tap and pin the Sagrada Familia to build your itinerary around it. Google Trips automatically fills in the day for you.”

    It Keeps Your Info Too

    Google Trips ensures that you don’t have to scramble or have an internet connection when you have to find your reservations for planes, trains, automobile or hotels. This eliminates the panic we know that many of you feel when you just can’t connect, the data is hard coded into your phone!

    screen-shot-2016-09-21-at-3-50-04-pm

  • There Has Never Been a Moment Like This: Driverless Vehicles Recognized by US

    There Has Never Been a Moment Like This: Driverless Vehicles Recognized by US

    Driverless vehicles have the ability to literally change the world by making driving safer, more energy efficient, more accessible, and many will be happy to hear… eliminate congestion and gridlock. The government today made an important first step in truly making this possible.

    “Today is an important moment at the Department of Transportation,” announced Anthony Foxx, US Secretary of Transportation. “We have issue record recalls, we still have too many people dying on our roadways and we have too many Moms and Dads stuck in traffic losing productive time with their families. In the 50 years of the Department of Transportation there has never been a moment like this.”

    He added, “A moment where we can build a culture of safety as new transportation technology emerges that harnesses the potential to save even more lives and that will improve the quality of life for so many Americans. Today, we put forward the first Federal policy on automated vehicles. The most comprehensive national automated vehicle policy that the world has ever seen. It is a first of its kind.”

    “It is taking us from the horseless carriage to the driverless car,” says Foxx. The policy is effective today, but the agency welcomes ongoing dialogue and will make changes as time goes on. “The focus on this technology will always be safety.”

    The New Driverless Vehicle Policies

    The new policies by the National Highway Traffic Safety Administration (NHTSA) will also let those “drive” without a drivers license, just like they do currently with Uber, Lyft and taxis. The government differentiates rules and regulations for cars requiring a driver and those that don’t.

    If you were wondering, driverless cars will not have to have steering wheels or brake pedals. The agency says they have been charged with creating a path toward fully autonomous vehicles.

    The 15 point assessment is designed to recognize that driverless vehicles are a rapidly changing and emerging technology. It does however, let the industry see a roadmap for how the government will deal with the regulatory environment for autonomous vehicles. Their goal is to build a safety culture now around autonomous vehicles, instead of as an afterthought.

    The bottom line is that the NHTSA is extending its rulemaking authority to driverless vehicles.

    Autonomous Vehicles Will End Drunk Driving

    Also speaking during the announcement was the National President of Mothers Against Drunk Driving (MADD), Colleen Sheehey-Church, saying “over ten thousand people continue to die each year needlessly due to drunk driving.” She added, “A fully autonomous vehicle would stop a drunk drive simply because they can’t physically drive the vehicle.”

    “I would also like to point out the driverless cars can do much more than simply stop drunk driving, these vehicles could potentially stop most of the traffic deaths in our country,” says Sheehey-Church. “A driverless car is not distracted, it ensures that the occupants are traveling at appropriate speeds and it would avoid pedestrians and bicyclists.”

    “While improving safety, a driverless car would also create new mobility opportunities,” she said. “Older drivers who may be shut in or unable to drive may be able to drive at night again. Members of the disabled community who may not be able to drive could now have new opportunities for transportation like never before.”

    “To that end, MADD is proud to support the new proposal on autonomous vehicles,” she said.

    Watch the HAV Press Conference here:

    Overview of Federal Automated Vehicles Policy

    The Obama Administration today has released the first set of guidelines for fully autonomous vehicles called the Federal Automated Vehicles Policy. The 8 page policy release predicts a driverless car future that will create safer roads and many more energy efficient transportation options. Although the main focus of the new policy is about highly automated vehicles (HAVs), there are portions that also apply to lesser levels of automation such as the driver assist systems found in Tesla’s and other high end cars.

    “We’re envisioning a future where you can take your hands off the wheel and the wheel out of the car, and where your commute becomes productive and restful, rather than frustrating and exhausting,” said Jeff Zients, who is Director of the National Economic Council and Assistant to the President for Economic Policy, in announcing the new policy.

    The government sees autonomous vehicles as a way to leap current hurdles for the 4 million Americans who are living with a disability as well as older people who have difficulty seeing at night. They also view it as a way to make our society more fair and just, where vehicles are made assessable for all. They even believe that blind people will eventually be able to use driverless cars to get around, with innovative technology that will be developed to assist.

    The policy guidelines which were developed over several years are a work in progress and will be updated annually with the goal of keeping the regulations up-to-date with the rapidly evolving technology.

    Components of the Policy

    • Vehicle Performance Guidance for Automated Vehicles: The guidance for manufacturers, developers and other organizations outlines a 15 point “Safety Assessment” for the safe design, development, testing and deployment of automated vehicles.
    • Model State Policy: This section presents a clear distinction between Federal and State responsibilities for regulation of HAVs, and suggests recommended policy areas for states to consider with a goal of generating a consistent national framework for the testing and deployment of highly automated vehicles.
    • Current Regulatory Tools: This discussion outlines DOT’s current regulatory tools that can be used to accelerate the safe development of HAVs, such as interpreting current rules to allow for greater flexibility in design and providing limited exemptions to allow for testing of nontraditional vehicle designs in a more timely fashion.
    • Modern Regulatory Tools: This discussion identifies potential new regulatory tools and statutory authorities that may aid the safe and efficient deployment of new lifesaving technologies.

    Vehicle Performance Guidance

    The policy creates a 15-point Safety Assessment which outlines objectives on how to achieve a robust design. It allows for varied methodologies as long as the objective is met:

    • Operational Design Domain: How and where the HAV is supposed to function and operate;
    • Object and Event Detection and Response: Perception and response functionality of the HAV system;
    • Fall Back (Minimal Risk Condition): Response and robustness of the HAV upon system
      failure;
    • Validation Methods: Testing, validation, and verification of an HAV system;
    • Registration and Certification: Registration and certification to NHTSA of an HAV system;
    • Data Recording and Sharing: HAV system data recording for information sharing,
      knowledge building and for crash reconstruction purposes;
    • Post-Crash Behavior: Process for how an HAV should perform after a crash and how
      automation functions can be restored;
    • Privacy: Privacy considerations and protections for users;
    • System Safety: Engineering safety practices to support reasonable system safety;
    • Vehicle Cybersecurity: Approaches to guard against vehicle hacking risks;
    • Human Machine Interface: Approaches for communicating information to the driver,
      occupant and other road users;
    • Crashworthiness: Protection of occupants in crash situations;
    • Consumer Education and Training: Education and training requirements for users of
      HAVs;
    • Ethical Considerations: How vehicles are programmed to address conflict dilemmas on
      the road; and
    • Federal, State and Local Laws: How vehicles are programmed to comply with all
      applicable traffic laws.

    Model State Policy

    The policy emphasizes that states will continue with their traditional responsibilities for vehicle licensing and registration, traffic laws and enforcement, and motor vehicle insurance and liability regimes while also carving out a new Federal role for autonomous vehicles. The goal is to not have states stepping all over themselves with a hodgepodge of rules, making it impossible for self-driving cars to drive between states.

    The Federal responsibilities include setting safety standards and enforcing them, investigating safety issues and managing recalls, public education on driverless safety and communicating future guidance to the public in order to achieve national safety goals.

    The Feds also created a regulatory framework model for states to follow in order to create a consistent approach to governing autonomous vehicles:

    • Application by manufacturers or other entities to test HAVs on public roads;
    • Jurisdictional permission to test;
    • Testing by the manufacturer or other entities;
    • Drivers of deployed vehicles;
    • Registration and titling of deployed vehicles;
    • Law enforcement considerations; and
    • Liability and insurance.

    Current Regulatory Tools

    Especially interesting is the governments forward looking approach in trying to make existing laws work to allow the use of driverless vehicles. This will be done via government agency reinterpretation of existing laws, using Letters of Interpretation, basically stretching them as far as they can go without changing their intent.

    The policy is also going to use its current power to provide limited exemptions to vehicle manufactures to test new designs of cars that are not currently allowed. For instance, all cars must have a steering wheel, except that you don’t need one in a driverless car and it could even add danger because people could bump into it. Exemptions will allow manufacturers to bypass “buggy whip” rules that aren’t applicable in a vehicle that nobody is driving.

    They have also created a path to more permanent ways to bypass old safety and design rules using a petition for rulemaking. This allows manufactures to adopt new standards, modify existing standards, or repeal an existing standard.

    Modern Regulatory Tools

    The new policy identifies new tools that could be created under current law while also laying the foundation for new laws requiring Congressional action. Within this section the policy is a first step toward reinventing laws and regulations of the world’s likely driverless future revolving around safety issues, software updates, regulation processes, record keeping and data sharing.

    Data sharing is an area the self driving industry may not be too happy about. They are likely to focus their army of lobbyist on Congress to make sure they aren’t giving up their proprietary data that they have spent millions obtaining.

  • Georgia Prison CIO Gives Google Cloud Credit for Saving Millions

    Georgia Prison CIO Gives Google Cloud Credit for Saving Millions

    Georgia’s Department of Community Supervision has gone virtual via Google Apps and Chromebooks. With staff increases and with significant amounts of time outside of their offices, The State of Georgia was looking for a more economical and cost-efficient solution to getting things done in their offender supervision programs. They made the decision to go 100 percent virtual office and 100 percent Google.

    “We decided to try something that had never been done in Georgia state government history: eliminate the majority of our offices entirely and allow hundreds of our 2,100 staff members to work remotely instead,” said Phil Sellers, Director, Information Technology Georgia State Board of Pardons and Paroles, writing in the Google for Work Blog. “Our existing desktop computers and office applications didn’t have the features to support remote workers, so we started looking into alternatives. I was familiar with Google’s cost-cutting, collaborative and mobile-friendly features, so my team led the switch to Google Apps for Work and Google Chromebooks.”

    He says that they have saved literally millions of dollars by not paying for expensive hardware and enterprise licensing contracts, not to mention the increased productivity of employees who can now work anywhere, anytime. “We no longer have dedicated IT services for routine storage and email support, and our small IT staff of 35 doesn’t need to roll out patches and antivirus software. If an officer closes her Chromebook or loses power, she doesn’t have to worry about trying to recover lost data. If we need to replace a device, it’s inexpensive and fast to get someone back up and running.”

    Many government agencies and large corporations have been leery of cloud solutions because of possible security breaches, which could include crucial data exposures. Georgia’s Department of Community Supervision believes the opposite is true. “Officers used to store their data on laptops, so if their device was lost or stolen, they’d lose sensitive information about parolees and probationers,” said Sellers. “With Chromebooks, we store everything in the cloud and can easily wipe and replace a device if needed. Officers use a 2-step authentication to enter our systems, which adds another layer of security.”

    The agency is often field-based away from the office, so using Chromebooks and Android phones lets their officers work wherever they are and collaborate with colleagues via Google Docs, Google Drive and Google Hangouts. “Since we’ve adopted the policy, officers are more productive, and sick leave and employee turnover have decreased,” added Sellers.

    Google is pushing the concept of Chromebooks, Google Drive Apps and Android as one enterprise level platform for businesses to operate. They are competing with established players such as Microsoft, Salesforce and to some extent Amazon. They are working to distinguish the Google approach by tying in their Android OS and phones, Chromebook tablet, the Google Cloud Platform and their many office related apps and chat tools so that businesses have a much less expensive alternative than the competitors.

    Google recently touted how its platform is the most secure. “We’re talking about stuff that you’ve seen in “Mission Impossible”– biometrics, lasers, vehicle barriers, bollards. All of this is custom-built, also, to make the data center more secure,” said Neal Mueller, Security and Networking lead for Google Cloud.

  • Google’s Innovative Approach to Making Cloud Computing Secure

    Google recently conducted a roundtable of in-house experts discussing how Google uniquely provides a secure platform for businesses to store their data online. Google experts tell the story of how Google invented innovative technology allowing them to keep their customers information and data safe from digital intruders.

    “Information security has become such a hot topic,” stated Eran Feigenbaum, Director of Security for Google Apps. “With the increase in cybercrime, the trends in privacy, the changes in regulations, it’s something that businesses can’t ignore. Enterprises all over the world are concerned about security.”

    Companies around the world are rapidly moving toward cloud computing spurred on by the success of Amazon’s AWS platform. Google has been working hard to catch up especially in regards to large enterprise companies that require an extreme level of security.

    “The move of businesses to cloud computing has really increased,” said Feigenbaum. “Companies see the benefits of lower cost, but also the ability to innovate faster for users to collaborate. But one of the big areas of hesitation is security, right? Companies are not comfortable putting their own data into the cloud.”

    Should Companies be Concerned About Cloud Security?

    “I think we’re seeing a real sea change right now with respect to people understanding that the cloud is more secure than on any on-premise solution,” says Suzanne Frey, Director of Security, Privacy, and Trust at Google. “If you just think about it, mathematically, you’ve
    got all these different on-premise solutions and individual teams trying to do the right thing.”

    Frey says that Google is extremely focused on putting their best talent and expertise on making sure that the Google Cloud solution is secure. “If you take a look at our customer base, we have some of the world’s largest banks. We have some of the most stringent government customers. We’re FedRAMP certified here in the US, and the fact that we can solve for security for all of those customers is a great testimony to our capabilities,” she adds.

    She sees Google as different than other cloud providers. “In addition, we solve for something special,” said Frey. “In talking to our customers, it’s our ability to innovate and to bring new ideas to bear that help enable them to be competitive, productive, and truly novel, and focus on the things that matter to them. That’s part of our really special secret sauce.”

    Frey adds, “I often say to people, at Google, security comes in two forms, it’s both traditional cybersecurity, but it’s also security against technological stagnation.

    Innovation Vs. Security

    Can a cloud provider be too secure at the expense of innovation? “Actually, I like the observation about being too focused on security to the exclusion of innovation,” says Adrian Ludwig, Director of Android Security, in reply to Frey’s observation. “I hadn’t seen that phrased that way. But I think one of the changes that we’ve seen in the mobile space over the last few years is companies have focused first and foremost on innovation–Android being a great example of that– but we’ve tied it to a security model that is how people actually consume applications and services.”

    “So we thought about the web and sandboxing model that was used on the web, and we incorporated that in the way we built application sandboxing,” Ludwid added. “I think a consequence of that is cloud services are becoming more and more important. Most applications that are built for Android, or that are built for mobile, regardless of your mobile platform, are really cloud-based. So I think those two are tied together, because both of them, we’re thinking about innovation first and foremost, and the security has sort
    of unlocked that innovation.”

    The Cloud Has Security Advantages

    “We have a complex set of systems that we’re dealing with today and they get more and more complex over time,” said Tim Willis, Technical Manager of Chrome Security. “We also have adversaries with increasing levels of sophistication. So you’ve got that on one side and on the other side, we’ve got IT managers having to defend their networks. The problem with defense is you need to defend everything incredibly well. Attackers only need to find one hole into your network.”

    Willis adds, “I think that’s where an advantage of moving to the cloud is that you have dedicated teams with robust experience. Some of the people who I work with wrote my textbooks in university and it’s one of those things that I get to work with these experts and that’s all they do. They focus on security, and that’s one of the huge benefits, in my point of view, of moving to the cloud.”

    Safety of the Data that’s Not at Google

    Do cloud providers have a responsibility for data safety when the data leaves the cloud?
    “Safe Browsing would be a good example of something that we can do at very, very large scale, where we actually believe that the right approach is make the entire internet safer.,” says Stephan Somogyi, a Product Manager in Google’s Security and Privacy Engineering Team. “So we build systems that hunt around and find malware and find phishing and then we go and report this.

    “An individual consumer can benefit from this, because their web browser will let them know,” adds Somogyi. “In a cloud environment, enterprises can take advantage of this data as well and keep themselves protected. We take this approach through a number of different areas– certificate transparency being another example– where we’re taking a look at the internet as a whole and finding ways to keep it safe at scale.”

    Google Cloud Security Innovations Moving the Needle

    “For the longest time, we have been talking about sort of two-factor authentication is critically important for most organizations to implement,” said Frey. “Many customers use Google Authenticator and other apps like that to generate a one-time passcode, and those are great. They’re certainly better than nothing, right? However, a hardware-based security key is just quantum leaps ahead in terms of they’re not hackable and they really do protect our customers from phishing in a way that, basically, the one-time passwords do not.”

    “One of those (not so glamorous) things is encryption for me,” said Willis. “It may not seem incredibly innovative, but we’re working really hard to make sure that all of our traffic is encrypted at rest and at transit. One example where we’re being open with that is our HTTPS Transparency Report. Now, you can go to that site and you can see our progress towards our goal of 100% encryption in transit through all of our products.”

    “Again, another example would be working with TLS 1.3.,” added Willis. “That’s the next generation of Transport Layer Security. Now, it may not sound glamorous, but we’re not only
    helping to implement that, we’re helping author the next version. That shows that we’re in the mix and we know what technologies are around the corner.”

    Willis explained that a practical application of that would be Progressive Web Apps. “These are low friction web applications, which are designed to help increase engagement and have an app-like experience for customers and businesses,” he said. “We’ve seen studies how that increases engagement, and it’s fantastic, it’s easy across the board.”

    “Why am I talking about it?” asks Willis. “TLS is actually a hard requirement for those apps. So it’s one of these things where not only are we innovating, we’re making sure that security is baked in from the get-go. I think that’s one huge advantage of Google.”

    “There’s a couple of elements about that that are interesting to me,” said Ludwig. “One of them is it’s not so much that the security itself is innovative, it’s about using an innovative product to make security available.”

    Ludwig says that what they did early on with Android is thinking about the platform stack. “We were like, OK, you need to have a verified boot, and you need to have encryption, and you need to have sandboxing,” he said. “Those are all sort of, I think at this point, almost commodities for an operating system. But one of the things that Google brought to bear was security services. It’s going to be a cloud-connected device and we’re going to make all of those services available, by default, on all of the devices.”

    “We started thinking about, how do you bind services into the operating system itself? We added things like SafetyNet and Verify Apps, where there are effectively hooks in the operating system where we can make sure that we’re adding security dynamically over time.
    And so we can innovate in security even more quickly than we can innovate in the operating system itself,” added Ludwig.

    Interestingly, Ludwig says that most people don’t even realize this about the Google Cloud. “But that’s OK, because they’re safer and they’re happier as a result of it.”

  • Google Says Its “Mission Impossible” Cloud Platform is the Most Secure

    Google Says Its “Mission Impossible” Cloud Platform is the Most Secure

    Neal Mueller, Security and Networking lead for Google Cloud, recently was interviewed about security and other important aspects of using the Google Cloud Platform to host websites, online retailers and other data intensive applications.

    Should I move our online applications to the cloud and is it secure?

    We get that question less and less these days. There are big advantages to moving to the cloud. You get to have all of the scale that you want immediately when you want it. You don’t pay for it when you don’t use it. And you don’t have to worry about the maintenance of the underlying machines. The advantages are so big, in fact, that we seldom get the question of, should I move to the cloud? More often, the question that we get is, how can I move to the cloud safely?

    Where does Google’s responsibility for security begin?

    It’s simple. Google’s responsibility is to control the underlying infrastructure. Your responsibility is to secure the data on top.

    Why use Google as a cloud provider?

    One of the reasons that we talk about a lot is that Google is the right cloud provider for you because we’ve got over 500 security engineers. These are 500 people that are foremost in their fields. They’ve been in peer-reviewed journals, they’re experts at security.

    Let me give you an example of just one team within the 500. It’s called Project Zero. These are forward-facing engineers whose job it is to discover 0-Days, that is, new vulnerabilities, never before seen or disclosed. They discovered Heartbleed, which affects anybody with a browser. It’s a TLS vulnerability. They discovered rowhammer, which affects anybody that has a computer with RAM and they discovered 15 of the last 21 KVM vulnerabilities, which is really important to Google because we use KVM as our chosen hypervisor technology. All of these vulnerabilities, as soon as we discover them, we immediately disclose them so that the world is a safer place thanks to the work of Project Zero.

    Can you tell us more about this?

    Let’s talk about the word provenance. It’s a word in English that means come from. It’s a fundamental tenet of how we think of secure systems. We don’t just buy hardware that’s off the shelf. We return to first principles, figure out what functionality we need from the hardware and which ones we don’t, because functionality that’s included in the hardware off the shelf might introduce vulnerabilities that we don’t want. This leads us in many cases to custom-build secure systems. So we have custom-built ASICs, custom-built servers, custom-built racks, custom-built storage arrays inside custom-built data centers. All of this leads to a much more secure data center.

    Infrastructure security, doesn’t that go beyond hardware?

    Sure. It extends to the people inside that data center, too. These are full-time, badged Googlers that have submitted to a background check and have an array of physical security to make their job easier. We’re talking about stuff that you’ve seen in “Mission Impossible”– biometrics, lasers, vehicle barriers, bollards. All of this is custom-built, also, to make the data center more secure.

    So is this unique to just Google?

    Yeah, it’s unique to Google, but not for long. Part of being Google is giving back to your community. So as part of the Open Compute Project, just last week with Facebook, we released our design for a 48-volt rack. This is a very high-density, highly efficient, highly green rack. And although Google is the only one that can build it, now that everybody has the designs, everybody can build data centers as efficient.

    What other cool stuff is Google Cloud doing?

    What’s next? So with 500 security engineers on staff, there’s a lot that’s up next. But let me tell you about just two things that spring to mind. The first one is BeyondCorp. Here, we have separated ourself from the traditional enterprise security model. Traditional enterprise security has a hard firewall to guard the perimeter. However, we’ve seen what happens with recent breaches– what happens when an adversary gets inside that perimeter. He has relatively unfettered access to the resources inside the internet. What Google does is device authentication which allows our applications to be accessible by the internet, but be just as secure as if they were only accessible by the intranet. We believe that this makes our public cloud more secure.

    What’s the second initiative?

    On Google Cloud Platform, data at rest is encrypted by default. This is a real differentiator for us. We believe it’s good practice and good business. We’ve seen what happens when adversaries get a hold of breached PII and we think that encryption by default is a good preventative measure against that.

  • Lyft Adds Precision Pickup at Venues Nationwide

    Lyft Adds Precision Pickup at Venues Nationwide

    All of us that use Lyft or Uber have been frustrated with trying to awkwardly communicate to the driver which door you at when exiting an arena, only to have to walk a block to meet the car. Lyft is working to solve this and make their app even more convenient with an exact pickup option in their app. With this feature you can now be picked up or dropped off at specific spots within certain venues like an airport.

    As Lyft puts it, “When you’re rushing to catch a flight or a concert opener, every second counts. That’s why we’ve updated our app to make it easier than ever to get picked up and dropped off — down to the exact terminal door or arena entrance. Now you can set your exact drop-off location, in addition to pickups, at select venues nationwide. Instead of having to call your driver and tell them to meet you at Door 4 of Terminal 2, you can just specify that in the destination field when you request a ride.”

    The feature is live at more than 200 locations in the US with more being added daily. “Just last week at Outside Lands, passengers used this feature more than 3,000 times,” noted Lyft. “For the duration of the festival, riders could set precise pickup and drop-off points such as Main Gate, South Entrance, or the box office.”

    Lyft says that the annoying texting between drivers and riders decreased by 25% since they began testing this feature in March.

    Uber may also be testing precision pickup. “Uber in South Africa already does this,” commented Brandon van Reenen, Social Media Manager at iFix. “When you’re at the airport it says “Welcome to Cape Town”, with a dropdown of terminals and landmarks in the airport district, like hotels, car parkades etc.”