Sie sind auf Seite 1von 36

Control, Instrumentation and Automation in the Process and Manufacturing Industries

April 2019

www.controlengeurope.com

Faster. Better. Connected


Seamless connectivity from the workpiece
to the cloud with hardware and software!

NIS is not just a Predictive How to automate an


maintenance: putting existing manual valve
compliance exercise data to work
CONTENTS

It’s time to start making more of your data


Thanks to an earlier than normal Hannover Messe, this year
we will be bringing you a review of the show in the May issue,
Editor instead of our traditional preview event, so do look out for this
Suzanne Gill next month.
suzanne.gill@imlgroup.co.uk
In this issue we have put the focus on a very topical subject –
Sales Manager predictive maintenance. We have looked at this from a variety
Adam Yates of different aspects to bring you advice on how to develop an
adam.yates@imlgroup.co.uk effective condition monitoring strategy, which is often the first
step on the road to effective asset management. Interestingly,
Production
Holly Reed it would appear that, although many are now gathering
holly.reed@imlgroup.co.uk production data, few are using it to improve processes or boost
productivity and yield. It looks like AI, along with analytics
Classified Sales technology advances could be key to changing this.
Lisa Hales
lisa.hales@imlgroup.co.uk
Also in this issue, as part of a cyber security conversation, we take a closer look at the
legal requirements of the Network and Information Systems (NIS) Directive, and also hear
Dan Jago Group Publisher from the FDT Group about its work to enhance security with the emerging FITS standard.
David May Production Manager
G and C Media Studio Design
Suzanne Gill
Editor – Control Engineering Europe
suzanne.gill@imlgroup.co.uk

INDUSTRY REPORT 21 Advice on developing an effective condition


4 Certification for industrial cyber security experts monitoring strategy
22 Equipment can now be monitored efficiently and
serviced according to business needs, rather than
EDITOR’S CHOICE schedules, thanks to the IIoT
6 Wireless toxic gas monitor for challenging remote
24 Overcoming the obstacles to predictive maintenance
locations; Integrating IO-Link devices in Profinet

ETHERNET CABLES
CYBER SECURITY
26 Does single-pair Ethernet technology herald a
10 NIS: not just a compliance exercise
breakthrough for Ethernet right down to sensor
12 Getting FITS for a secure future connection at field level? And does single-
pair Ethernet have what it takes to supplant
VALVES & ACTUATORS conventional field bus systems?

14 Find out how to automate an existing manual valve


EDGE COMPUTING
WEIGHING TECHNOLOGY 28 Find out how a medical technology company was
able to retrofit Industry 4.0 digital control systems
17 Weighing up the benefits of seamless integration onto its legacy equipment

PREDICTIVE MAINTENANCE FINAL WORD


18 Inverter drives are getting smarter and are now 31 Peter Wenzel, executive director of PROFIBUS
able to look after themselves, along with a range & PROFINET International, Germany, highlights
of other plant equipment the importance of standardisation for data
20 Putting data to work with predictive maintenance communication technologies

Control Engineering Europe is a controlled circulation Control Engineering (USA) Qualified applicants in Europe
journal published eight times per year by IML Group Frank Bartos, Mark Hoske, Renee Robbins, must complete the registration form at
plc under license from CFE Media LLC. Copyright in the Vance VanDoren, Peter Welander http://imlrenewals.managemyaccountonline.net
contents of Control Engineering Europe is the to receive Control Engineering Europe
property of the publisher. Circulation free of charge.
ISSN 1741-4237 Tel: +44 (0)1732 359990
Email: subscription@imlgroup.co.uk Paid subscriptions for non-qualifying
IML Group plc applicants are available for £113 (U.K.),
Blair House, High Street, Tonbridge, Completed print or on line registration forms will £145 (Europe),
Kent TN9 1BQ UK be considered for free supply of printed issues, £204 (rest of world);
Tel: +44 (0) 1732 359990 Fax: +44 (0) 1732 770049 web site access and on line services. single copies £19.

Control Engineering Europe www.controlengeurope.com April 2019 3


INDUSTRY REPORT

Certification for industrial cyber security experts


TÜV Rheinland has launched a new anything that helps improve quality is Technology Cybersecurity Professional
personnel certification program to beneficial. There are lots of emerging (TÜV)’. Certified experts are expected
address the demand for cybersecurity certifications in this sector but the to continue their professional
expertise in the operational technology TÜV Rheinland approach focuses on development and must undergo a new
(OT) and industrial security sector. the key requirements of safety and evaluation by TÜV Rheinland every
Commenting on the move, Nigel cybersecurity.” three years to retain their certification.
Stanley, chief technology officer, The Certified Operational In such a complex area of
Operational Technology and Industrial Technology Cybersecurity Professional cybersecurity, a third-party verified
Cybersecurity at TÜV Rheinland, (TÜV) certification program will actively certification program can help
said: “As an engineer leading other assess candidates using a combination companies benchmark the expertise
engineers I see huge value in an of a professional career review, of their teams against the demands of
externally verified certification interview and technical examination. industrial cybersecurity.
program to help me benchmark the Experts who meet the required Candidates for the new certification
expertise of my team. This part of standard will receive certification from program should have at least 10
the cybersecurity market is one of TÜV Rheinland and this will allow them years of experience in cybersecurity,
the most complex to deliver in, and to use the title ‘Certified Operational including five years in leadership roles.

ADLINK partners with Google Cloud to offer IoT ready solutions


ADLINK Technology, a provider of Edge Computing solutions, informed decisions to optimse operations, enable predictive
has partnered with Google Cloud to integrate its hardware maintenance, minimise downtime, improve quality and
and software solutions with Google Cloud IoT offerings, enable the development of new business models and
providing customers with an easy path to added business revenue streams.
value by harnessing and analysing critical operational data. ADLINK’s contribution of integrated hardware and
“Companies are seeking hardware solutions that are pre- software also includes ADLINK Edge services to channel
integrated with Google Cloud IoT,” said Mario Finocchiaro, operational data and enable intelligent decision-making
head of GTM, Google Cloud IoT. “Partnering with ADLINK by streaming to Google Cloud for deeper insight. With
gives our customers and partners options for IoT devices and no programming necessary, ADLINK Edge can connect
data sources ready to use out of the box.” previously unconnected operational equipment and sensors.
Google Cloud is a suite of cloud computing services that By tapping into native communication protocols, data
runs on the same infrastructure that Google uses internally can be captured and streamed at the edge and securely
for its end-user products. Customers can use insight from between devices, databases and to GCP, enabling analysis
Google Cloud Platform (GCP) analytics tools including and easy visualisation to inform business decisions and
advanced analytics, AI and machine learning to make optimise operations.

Industry-first cybersecurity certification issued


Emerson has received the industry’s first refineries, chemical plants, power and life
ISASecure System Security Assurance (SSA) science facilities.
Level 1 certification for cybersecurity for The ISA cybersecurity certification
its latest DeltaV distributed control system is designed to help industry navigate
(DCS). the fast changing digital landscape
The certification, issued by ISA Security and recognise products with enhanced
Compliance Institute (ISCI), provides cybersecurity measures. ISASecure SSA
independent certification that systems Level 1 certification covers the most best practices that protect automation
are robust against network and system critical standards of the automation systems and the operations they control,”
attacks. industry’s leading family of standards, said Andre Ristaino, managing director
DeltaV, an advanced automation ANSI/ISA 62443 (IEC 62443). of ISCI. “Emerson is taking a leading role
system that simplifies operational “ISA developed the ISASecure that we hope other vendors will follow
complexity and lowers project risk, cybersecurity certification to give asset in further protecting personnel and
provides smart control capabilities for owners confidence in their industrial processes alike from today’s increasing
key industries in oil and gas operations, control systems and to promote supplier security threats.”

4 April 2019 www.controlengeurope.com Control Engineering Europe


INDUSTRY REPORT

FieldComm Group completes liaison with


the Open Process Automation Forum
FieldComm Group and The Open for open automation systems that agreement include:
Group’s Open Process Automation respects existing standards and • Nomination of a liaison
Forum (OPAF) have completed technologies – in other words, a representative to collaborate
a liaison agreement to leverage standard of standards. We look on development of the Process
FieldComm Group specifications forward to working with OPAF to Automation Device Information
within the OPAF ‘standard of leverage existing FieldComm Group Model (PA-DIM), in a joint
standards’. FieldComm Group technologies, and to helping define collaboration with FieldComm
earlier announced the endorsement the PA-DIM.” Group, OPC Foundation, and PI
of its process automation device Steve Nunn, resident and CEO of The currently ongoing within the
information model specification (PA- Open Group, said: “We are delighted FieldComm Group Working group
DIM), based on NAMUR requirements, to be working with FieldComm Group structure.
by the OPC Foundation (OPCF), to grow our collaboration and vision • Nomination of a liaison
PROFIBUS&PROFINET International of the many industries vested in representative to collaborate on
(PI). automation, which are critical to vital development of FDI and function
Announced at the 2018 ARC sectors of our economy. This is also blocks within the FieldComm Group
Forum, FieldComm Group and the a key step in our move towards the Working group structure.
OPC Foundation presented their development of a framework and • Technical support and best practices
joint vision for creating a protocol a standard for process automation, guidance of IEC standards for which
independent, process automation which aims to deliver tangible benefits FieldComm Group has created
device information model (PA- to multiple industry sectors. We are specifications or has otherwise had
DIM) specification to implement looking forward to progressing along input into the standards.
requirements of the NAMUR Open this journey with FieldComm Group as • Technical support and best practices
Architecture (NOA). a strong collaborative partner.” guidance on FieldComm Group
Ted Masters, president and CEO at “FieldComm Group technologies, Function Blocks and related
FieldComm Group, said: “The goal such as Function Blocks and FDI, are specifications.
of PA-DIM, when used alongside important enablers of interoperability, • Leverage FieldComm Group as
registered products that support interchangeability, and portability the conformance authority for IEC
FieldComm Group and PI’s joint FDI in the standards-based open process standards guided by FieldComm
technology (Field Device Integration), automation architecture envisioned Group, including HART, Foundation
is to simplify field device integration by OPAF,” said Don Bartusiak co-chair, Fieldbus, and FDI, as well as for
to systems and clouds. The goal of Open Process Automation Forum. conformance with the FieldComm
OPAF is to create a new paradigm Activities anticipated by the liaison Group Function Blocks.

WHILE OTHERS THINK


ABOUT THE IIOT
… we are already there.

Networks and computers for a smarter industry.


Powerful computers designed for your needs
Secure and reliable networks – anywhere, anytime
Vertical intergration from SCADA to field device

Moxa. In the middle.

www.moxa.com
EDITOR’S CHOICE

Smart IR thermal imaging cameras ASi-5 I/O modules


The Automation Technology IRSX embedded AT Vision World platform. ASi-5 is the latest generation of
industrial IR range of cameras, available These support the integration and the AS-Interface standard which
from Stemmer Imaging, are designed to use of the cameras and include sensor was created for the efficient
facilitate the use of thermal imaging in communication libraries and standard networking of sensors and
Industry 4.0 applications. APIs such as REST, GigE Vision, MQTT actuators at the automation base.
The compact, rugged cameras and OPC-UA as well as the growing The latest version of the standard
are completely self-contained with number of application-specific apps. This allows larger data quantities to be
embedded data processing and they enables solutions for thermal imaging transmitted significantly faster and
feature a number of communication applications to be created easily and even intelligent sensors such as IO-
protocols for interfacing to external efficiently without the need for a PC or Link can be integrated more easily.
automation and control equipment, specialised thermal imaging software. The first ASi-5 digital modules
from Profinet or Modbus TCP to OPC-UA The cameras are available in three have recently been introduced by
and MQTT. They also have digital I/Os model types to meet a wide variety Bihl + Wiedemann. They include
for control and alarming as well as an of applications and installations. The ASi-5/ASi-3 Gateways, a counter
encoder interface for part tracking on ‘compact’ and ‘universal’ versions are module, an ASi-5 Slave/IO-Link
variable speed lines. supplied in IP67 full-metal housings Master as well as digital I/O
With a choice of sensors, fields and can be installed on the factory modules. The ASi-5 digital modules
of view, frame rates and physical floor even in very small spaces without are currently available in three
configurations, the camera is suited to any need for an additional protective versions – with 16 inputs, with
use for autonomous thermal monitoring enclosure. The compact version is eight in- and outputs each, and
wherever temperature is a critical factor designed for use with wide field of with eight inputs.
in the manufacture and processing of view lenses, while the universal version With just one ASi-5 slave it is
industrial products. is compatible with most lenses. An now possible for a high I/O density
A web interface provides access ‘open’ version without housing is also in the field to be realised and it
to a range of software tools on the available. is possible to collect signals from
up to 16 sensors exactly where
they occur in an efficient and

Integrating IO-Link devices in Profinet economical way.


In some cases, the new digital
Turck’s Simple IO-Link Device Integration additional software required. I/O modules can make Ethernet
(SIDI) aims to simplify the handling of SIDI is now integrated on all Turck IO- I/O modules unnecessary which
IO-Link devices in Profinet engineering Link masters of the TBEN-L, TBEN-S and can help reduce costs. In addition
systems. FEN20 series. The software contains all to IP67 versions, there is an IP20
As the devices are already integrated the IO-Link devices from both Turck and version available for each ASi-5
in the GSDML file of the master, users Banner Engineering. IO-Link devices from digital module.
can select the devices from the device other third-party manufacturers, such as
library (for example in the TIA Portal) and valve blocks, are also included.
integrate them into
projects via drop-down
fields as if the devices
are submodules on a
modular I/O system.
The user benefits
from access to all
device properties and
parameters in plain
text. Measuring ranges,
switch points and pulse
rates can be set directly
from the engineering
system – without
any programming or

6 April 2019 www.controlengeurope.com Control Engineering Europe


EDITORS CHOICE

Wireless toxic gas monitor for Protecting


challenging remote locations critical industrial
Emerson has introduced its first fully simply check the status of the remote network media
integrated WirelessHART toxic gas monitoring system to know if a
monitor – the Rosemount 928. maintenance trip is safe. Panduit has recently added to its
The Rosemount 928 was developed In addition, the gas monitor includes existing Micro Data Centre (MDC)
to meet a need for improved safety, a power module and the Rosemount family of products with the launch of
offering a solution to monitor toxic 628 toxic gas sensor module that are the new NEMA 12 MDC, which is said
hydrogen sulphide gas in wellheads, both intrinsically safe and can be to open the door to edge computing,
tank farms, and other remote locations replaced in the field in minutes without enabling the deployment of compute,
were previously it would have been too the need for tools. The Rosemount storage and network switching on the
expensive and difficult to monitor due 628 stores calibration plant floor.
to remote or difficult-to-access locations. information within the Today, networking equipment in
Due to the cost of wired devices sensor not the transmitter. control rooms is having to compete
in remote locations operators have This allows users for footprint space, the sealed NEMA
been forced to rely on portable gas to calibrate 12 MDC is said to offer greater
monitoring devices which provide no it in a non- flexibility as to where this equipment
early warning of toxic gases. hazardous can be deployed.
The Rosemount 928 gas monitor location and The NEMA 12 MDC is optimised for
integrates into a WirelessHART network, carry it into the size, allowing room for UPSs, servers,
eliminating wiring and reducing field for quick storage, network equipment and
installation, commissioning, and exchanges cooling, as well as often overlooked
maintenance costs. Once integrated with installed cable management, PDUs, grounding/
into the wireless network, personnel sensors. bonding, and ESD provisions.

Automated. Digitalised. Intelligent.


With u-mation, you can communicate from the sensor to the future.
Let’s connect.
The factory of the future will be able to control itself through intelligent networking and will have the flexibility to adapt to new
requirements. Thanks to u-mation, this vision is a reality. The perfectly coordinated u-mation portfolio paves your way towards
the IoT (Internet of Things) and beyond. The combination of modular automation hardware, innovative engineering tools and
sophisticated digitalisation solutions allows for the intelligent connection of all process levels - from the sensor to the cloud.
The Machine Learning models provide the future-proof foundations for more efficient production concepts.

u-mation. More than Automation. Digital Solutions. www.u-mation.com


Sales: 0845 094 2006 Tech: 0845 094 2007 Email: marketing@weidmuller.co.uk www.weidmuller.co.uk
COVER STORY

Faster. Better. Connected.


How the Festo Automation Platform provides
industrial intelligence for the integrated industry
Industry 4.0, seamless connectivity, digitalisation, smart products or platform
concepts are keywords for higher productivity. The impressive automation platform
from Festo encourages customers to increase their competitiveness in the booming
automation technology sector. Jörg Tertünte, head of global Electric Automation
campaign at Festo explains.
Faster:
Design and engineering tools speed up the engineering process of modules or an entire machine. They make you more efficient
and shorten your time to market. Using Festo software tools for engineering you can design motion hardware and simulate
different combinations under various conditions – for single axes or complete systems. PositioningDrives, for example, provides
perfect product dimensioning of single mechanics plus servo motor and drive as a package with no over-sizing. Or the Handling
Guide Online, which offers the optimum handling or gantry system for 2D or 3D motion within 15 minutes according your
application requirements.

Better:
With the broadest portfolio of pneumatic and electric components, Festo offers maximum scalability and solutions at all levels
without restricting your flexibility – because Festo solutions are compatible with in-house standards. The automation platform
contains hardware and software from end-to-end motion up to robotics – from mechanics to motion control. To ease the set-up
of modules or machines, via Eplan we provide eCAD drawings and macros of single components and even more with the new
Eplan Schematic Solutions you receive complete eCAD drawings of customised gantry systems or valve terminals. Rounded by
the new Festo Automation Suite with its commissioning wizard for getting a servo drive package running within 5 clicks.

Connected:
With connectivity solutions from Festo users benefit from smooth and seamless automation thanks to mechanical,
electrical and intelligent connectivity – up to IoT and modern cloud solutions. Festo’s expertise in motion technology
provides mechanics, pneumatic and an outstanding range of electric automation as well as state-of-the-art servo drive
technology with unique highlights. Such as the new servo package with the compact, high-performance servo drive for
demanding tasks and direct integration into leading network environments plus the new servo motor range connected via
the “one-cable-plug” solution.

Faster. Better. Connected


The Productivity Master demonstrates seamless
connectivity from the workpiece to the cloud.
The electric automation platform from Festo inside the
machine offers everything required by modern solutions
– from decentralised automation in each module up to
cyber-physical systems. Two key products for a seamless
connectivity are the motion controller CPX-E PLC with
EtherCAT master and the new family of servo drives CMMT.
All motion inside is programmed in CODESYS – part of
the Festo Automation Suite – and integrated in the host
system either as a slave on PROFINET, EtherNet/IP or peer-
to-peer (Modbus). This single source solution provides first
class technology in mechanics, pneumatics, electric and
software – therefore seamless connectivity in automation Productivity Master for personalised production with batch sizes of one –
outstanding Electric Automation performance in hardware and software,
from one source. IoT inside, as well as digital services and cloud connection included.

8 April 2019 www.controlengeurope.com Control Engineering Europe


COVER STORY

Complete servo drive package for demanding


automation tasks

Dynamic motion and precise positioning, whether for


point to point or interpolation. The high-performance
servo drive CMMT-AS can be fully integrated into any host
environment with EtherNet-based protocols or directly
connected to Festo’s motion controller CPX-E PLC. The
appropriate, powerful servo motor EMMT-AS is connected
to the CMMT-AS using the ‘one cable plug’ technology
(OCP) what reduces the overall installation and saves space
in machine and cabinet. Above all the parameterisation
and programming of the package including corresponding
mechanics can be done quick and easy by only five steps via
the commissioning wizard of the Festo Automation Suite.

Festo Automation Suite as the intuitive and


seamless software for commissioning provides
intelligent connectivity works

The software that allows configuration and programming


Servo drive package with CMMT-AS and EMMT-AS connected via ‘one
inside one tool makes project work and machine set-up cable plug’ plus perfectly matched spindle axis – dimensioned in minutes
quick and easy. Because installation and control concepts via software PositioningDrives and set-up via Festo Automation Suite
within five clicks.
in modern machine layouts influence each other and
architectures must be seamlessly networked to achieve
complete connectivity. The Festo Automation Suite
handles hardware from mechanics to control intuitive
and intelligently. And this is how configuring and
parameterising a fully functional servo drive package
becomes child’s play: five steps to run the servo package is
all it takes using the commissioning wizard and with just
two clicks the CMMT-AS is integrated into the controller
program of CPX-E. And that’s not all: optionally, the
CODESYS add-on enables the further programming of
motion control and PLC functions of CPX-E.

Electromechanical solution for simple


movements between two end positions with
best in class value
Ready for operation faster! Festo Automation Suite is user-friendly
as never before. The software is free of charge, contains the basic
The unique Simplified Motion Series is an integrated drive functionalities of Festo components as well as plug-ins, device information,
manuals and application descriptions can be conveniently downloaded
solution and combines the simplicity of pneumatics with the directly from the software.
advantages of electric automation. It stands for very simple
motion and positioning tasks and offers the same ease of
commissioning and parameterisation as pneumatics without
the complex commissioning required by classic electric
systems. The configuration doesn’t need any software due
to the intuitive, simple and quick set-up directly on the
integrated drive. Communication is made easy because of
the plug and work principle with digital IO (DIO) or more
flexible when using IO-Link – both are incorporated as
Simplified Motion Series combines the simplicity of pneumatics with the
standard. That is Faster. Better. Connected. at its best. !
advantages of electric automation for linear movements and rotary tasks –
intelligently connected via IO-Link for connectivity right up to the cloud.

Control Engineering Europe www.controlengeurope.com April 2019 9


CYBER SECURITY

NIS: not just a


compliance exercise
Phillip J Corner discusses some shortcomings of the NIS directive, arguing that, while
it focuses on technology, good governance is equally vital to manage security.

I
ndustrial automation and control system’s effect on the
system (IACS) cyber security is a whole.
hot topic that has been further
intensified by the Network Behind the times
and Information Systems (NIS) Design philosophy is the heart
directive which places mandatory legal of the problem, IACS design
requirements on companies categorised emphasises long component
as operators of essential services (OES). life demanding reliable PLC
The NIS Cyber Assessment Framework operation over tens of years
(CAF) is an outcome oriented framework and control engineers have
which defines four main objectives an innate understanding of
– Managing security risk; protecting these components. Computer does, contain exploitable vulnerabilities.
against cyber attack; detecting security systems for SCADA, etc, are typically This requires a shift toward
events; and minimising the impact of not as well understood, but are equally decoupling of hardware and software
cyber security incidents. important, which often results in a lifecycles and managing patching.
In pursuit of greater efficiency and tendency to apply the same long lifeycle Enterprise patch management isn’t new,
lower costs, companies frequently expectations to computers and crucially, Microsoft has offered Windows Server
centralise or outsource technical resource to software components. Update Services for nearly 20 years
and look to augment business planning However, the longer software remains for managing patch deployment on
with valuable industrial process data in use without patching, the greater the multiple computers and more vendor
requiring wider network connectivity, number of exploitable vulnerabilities is agnostic alternatives are available.
sometimes described as ‘convergence’ likely to become. These vulnerabilities However, testing of patches has always
between information technology (IT) are regularly discovered thanks to the been a crucial concern for operators
and operational technology (OT). hard work of security researchers and who are naturally averse to changes
But, while the pace of IACS are fixed by vendor patches. Operating with potential to disrupt plant stability.
advances and their interaction systems like Microsoft Windows support Virtualisation – technology which runs
with wider areas of business is diverse software ecosystems typically multiple logical operating systems on a
certainly increasing, IT has been representing the largest attack surface, single physical server – is the mainstay
integral to control systems since that is the greatest concentration of corporate data centres and is gaining
the first introduction of computers of potentially exploitable security popularity in process systems too. The
and data networks. Perpetuating a vulnerabilities, with many different ability to quickly clone ‘guest’ virtual
belief in incompatible technological processes running and interacting. So, machines is ideal for software patch
differences is counterproductive to your SCADA software might be secure testing, exact duplicates can quickly be
effective cyber security – many of the but it could be compromised through created, patched, and tested. Simple
fundamental technological principles other vulnerabilities on the same and rapid backup, duplication, and
involved are, in fact, identical. A computer. recovery options can dramatically
systems-oriented approach (business Unpatched and obsolete software reduce the patching risk providing
and process), evaluating differences is common and the patching issue is change management assurance.
in expectations, requirements, and not restricted to just computers. All
behaviour will promote a greater configurable hardware will include What is secure
clarity and understanding of the software of some description. Even Industrial assets are designed and tested
risks and will encourage examination control assets are not immune, running for high reliability and long mean-time-
of IACS as a ‘system of systems’, on even the most reliable PLC will be between-failure (MTBF), but reliability,
assessing each independent sub- firmware which can, and in many cases even in high-integrity systems, is based

10 April 2019 www.controlengeurope.com Control Engineering Europe


CYBER SECURITY

–50 °C and +3000 °C? Or in infrared cameras? Visit www.optris.global


Also interested in really rugged, light, accurate, configurable and
inexpensive pyrometer models for temperature ranges between
upon the quantifiable probability of random plant operation. Designing this level of
failure. Conversely cyber security incidents security is challenging – particularly in

Fast.
are socially driven and cannot be modelled existing systems – but it does offer robust
to determine probability. protection.
The requirement to exhibit real-time With each layer of security supporting the
deterministic behaviour necessitates whole, but usually acting independently,
efficient programming dedicating resources can you have confidence in them? As
to the primary role. Unlike computers, with safety management, gauging cyber
these devices typically lack the capacity security effectiveness and understanding
for advanced endpoint protection such as residual risk is important. Continual review
firewalls and are not especially capable and monitoring will help ensure that the
of mounting a defence against malicious security strategy reflects changing internal
interference. Common industrial network or external influencing factors. Monitoring
protocols such as Modbus TCP were not technologies complement manual technical
designed for security and generally accept and procedural review and help improve
valid commands from any source which is detection security incidents.
exploitable for process disruption. Logs store a wealth of information, not
Historically, it was believed that process only on firewalls but also the plethora of
systems were inherently secure through other system components. All of this should
their ‘air gap’ isolation from other networks. be collected into analysis systems which can

our non-contact infrared thermometers


However, isolation alone offers only help detect indicators of compromise (IOCs),

take up to 1000 readings per second.


marginally effective militation against and alert key personnel. Such systems can
compromise and provides no mitigating also be a boon for preventative maintenance

There’s no two ways about it:


factor to restrict the spread of any malware strategies by monitoring adverse system
that does occur. Modems, wireless devices, health; temperature, power, etc.
and links to business infrastructure can often Additional intrusion detection systems
be found in OT systems where operators (IDS) work by continually monitoring
think they are ‘air-gapped’. As technology network communication for IOCs and
and the strategy of those seeking to their updates for vulnerabilities are often
exploit this develops, threats from social available some time prior to patching of
engineering, removable devices, portable the vulnerability by the OEM. Again, IACS
engineering laptops, and supply chain specific variants interpret industrial network
weakness make air-gapping increasingly protocols and can detect deviation from
superannuated. established normal behaviour.

Segregation Conclusion
Segregation is a key component of the While NIS provides targets to improve
‘defence in depth’ strategy, protecting understanding and identification of
against initial compromise and the lateral shortcomings, its real value comes from
spread of a breach between assets. The IEC encouraging honest objective assessment
225 €
from

62443 standards offer effective guidance, by operators, so it is important to avoid


expanding the Purdue system ‘levels’ model a compliance exercise approach. It is not
further into logical ‘zones’ and ‘conduits’. immediately important if an objective is
Assets are grouped into levels based on their not achieved, what is important is that
type (i.e. Level 0 – Sensors and Actuators), operators assess the underlying risk that
then into zones based upon role, (e.g. safety the objective addresses and work toward
controller zone). Finally, conduits are defined reducing or removing that risk. While not
which detail the method and type of data a panacea, the rationale, methods, and
exchanged between zones. technologies discussed can help in that
Industrial protocol aware security journey. !
appliances, endpoint protection, and
software firewalls control communication Phillip J Corner is project manager –
within and between each zone and level, Industrial Cyber Security at Cougar Innovative Infrared
enforcing the minimum baseline for correct Automation. Technology

Control Engineering Europe April 2019 11


CYBER SECURITY

GETTING FITS FOR A


SECURE FUTURE
Industrial security is a complicated, multifaceted challenge that cannot be solved by
simply purchasing the latest technology. Instead, managing the security of industrial
control systems and networks requires improving processes, tools and ultimately
balancing risk, says Glenn Schulz.

T
he advent of the Industrial Control and Web Services for mobile importance as FDT transitions from
Internet of Things (IIoT) applications. FITS will enable cloud, primarily a single-user and client/
has dramatically impacted enterprise, on-premise, and single- server application to a full distributive
the cyber threat landscape user desktop deployment methods to architecture that supports browser-
while the convergence of meet the needs for process, hybrid and based clients accessing an FDT Server
Informational Technology (IT) and discrete manufacturing. deployed in the enterprise, on-premise
Operational Technology (OT) has further The FDT Server architecture allows or in the cloud.
complicated industrial security. Some for integration of web-based Device FITS will help to eliminate the
organisations in critical process industries Type Managers (FDT/DTMs) that are traditional automation pyramid. It
have an air-gapped requirement digital representations for physical provides a way to flatten the control
prohibiting users of OT systems from devices. The FDT Server will include an architecture to eliminate barriers to
direct or even indirect connection to the online repository providing end-users plant applications in need of directly
Internet. These organisations need to with convenient access to the DTMs accessing lower level devices in order
find ways to safeguard data access from they need for various applications. The to acquire data for analysis and
the enterprise all the way down to the solution also includes an OPC UA Server, operational dashboards. This is made
device level. WebServer and stand-alone (local) possible through flexible and distributed
Integration is at the heart of any applications. The OPC UA Server allows components designed to minimise
automation architecture, and the access to DTM data with OPC UA Clients. potential security risks.
FDT Group provides a robust solution The WebServer enables the use of DTM The FITS solution was also designed
for the integrated manufacturing WebUIs on remotely connected, web- to meet both connected and air-gapped
enterprise due, in part, to its strong based clients on smart phones, tablets, requirements, to support virtually
security capabilities. FDT technology and PCs. The WebServer also supports any automation architecture, and to
(IEC62453, GB/T 29618-2017 and ISA103) the use of apps that improve workforce comply with contemporary security
standardises the communication and productivity and plant availability. policies in a typical industrial operation.
configuration interface between The FDT Group is now working Furthermore, it has the ability to
field devices and host systems. towards integration of the .NETCore/ authenticate client devices attempting
The comprehensive cyber security Standard to allow the new FDT Server- to connect to the server.
infrastructure of the standard addresses based architecture to be completely For consistency across different
potential cyber-attacks on automation platform independent. This will result operating system platforms FITS
assets, providing protection when in an FDT Server architecture that is features multi-layered security and
integrated into control system vendor deployable on a Microsoft-, Linux-, leverages vetted industry standards
applications and hosted within secure IT or macOS-based operating system, such as Transport Layer Security (TLS)
platforms. empowering the intelligent enterprise enabling Web Sockets Secure (WSS)
In 2018, the FDT Group announced by bridging the current installed and Hyper Text Transfer Protocol Secure
the development of an FDT IIoT base with next-generation solutions (HTTPS). The FITS security strategy
Server (FITS) architecture to provide a supporting the IIoT and Industry 4.0 era. encompasses:
flexible platform for deployment of • Encrypted communications using TLS
IIoT-based solutions. The emerging Enhancing security • Role-based user security
FITS specification is set to empower An important consideration for the • 509v3 certificates for authentication
the intelligent enterprise with native emerging FITS standard is data security • On-the-wire-security for enabled
integration of OPC UA, as well as for the IIoT and this has gained industrial control protocols

Control Engineering Europe


12 April 2019 www.controlengeurope.com
CYBER SECURITY

TLS is a cryptographic protocol


designed to provide communications
security over a computer network. It
has three basic functionalities: message
encryption, detection of message
alteration, and authentication between
client and server, ensuring that all
communication exchanges are fully
encrypted. This enables the exchange of
sensitive information while mitigating
the risk of interception or alteration.
In addition to standard encryption
and server authentication, FITS can
be configured to confirm that a
specific client device is authorised to respective protocols. One such example Integrating OPC UA
communicate with the server. From an of security-on-the-wire is the newly A critical feature of FITS is the integration
IT/OT perspective, administrators can released Common Industrial Protocol of an OPC UA Server providing the
ensure that authenticated client devices (CIP) Security Volume 8 by the ODVA. information model for enterprise
have appropriate virus protection and CIP Security coupled with FITS enables level data exchange. The scalable FITS
meet other corporate security guidelines a complete solution for comprehensive, architecture natively employs an OPC UA
to ensure they are not the source of end-to-end, enterprise-wide security. Server allowing all devices on all networks
contamination via connection to the The FDT Server will natively support to be accessed through the FDT Server.
server. CIP Security, linking the IT and OT This requires no special configuration by
In prior versions of the FDT security architecture with control. the end-user. Any OPC UA Client that has
standard, there has always been a user Security-on-the-wire will enable the the correct security profile can browse
authentication requirement that grants control system to defend itself from the entire plant project structure and
authorisation to users based on a role- unauthorised and/or malicious access. access any information available from the
based security model. This approach For instance, the layered approach FDT Server.
has been effective for many years and within CIP secure EtherNet/IP allows All of the well-accepted security
is credited with eliminating a huge users to implement EtherNet/IP with all mechanisms prescribed by the OPC
administrative burden on industrial OT control communications on the strongly Foundation are supported for the
organisations. Role-based security will authenticated, and optionally encrypted certified OPC UA Server built into the
be carried forward in the core of the communications, to avert potential FDT Server architecture.
distributed FITS architecture as a multi- disruptions.
layered security approach employing a Finally, the FDT Server-based Conclusion
defense-in-depth strategy. architecture can be deployed in the With growing reliance on connected
The FDT Server’s X.509 certificate- public or corporate cloud, allowing full systems in plants and factories, and
based authentication schemes are replication of the server environment for increasing amounts of data, it becomes
tightly integrated with TLS to not only instant cutover in the event of a virtual more important for the industrial
verify the correct server, but also to server or network failure. This improves control system, its devices, and the
confirm the client device is authorised availability, as all communications data and points of connectivity to be
to communicate with the server. This between a remote server and local inherently secure.
‘triple handshake’ of server, client control networks is conducted through The FITS platform has been
device, and end-user authentication a robust Virtual Private Network (VPN) engineered from the ground up
ensures that no impersonations, man tunnel or equivalent solution in order to provide security with flexible
in the middle attacks or otherwise to obstruct intrusion attempts. The VPN deployment options for the process,
unauthorised access is permitted. The establishes a secure connection from the hybrid and discrete markets. This
use of encryption throughout the cloud to an individual plant or factory solution will be optimised by continued
communication architecture ensures while allowing redundant paths in the review of best practice implementations
that no one can eavesdrop on any of the event of a cloud failure. It ensures that backed by FDT’s, secure-by-design
communications. all communications between the remote approach. !
The various industrial control network FDT server and the physical plant(s)
organisations are moving towards a are carried in a hardened, encrypted Glenn Schulz is managing director at
more robust security model for their VPN tunnel. the FDT Group.

Control Engineering Europe www.controlengeurope.com April 2019 13


VALVES & ACTUATORS

How to automate an
existing manual valve
Automating an existing valve instead of replacing it can save time and
reduce costs. Ronnie Moore explains how.

S
ometimes process
requirements change and it
becomes necessary to replace
an existing manual process
valve with an automated
on/off or control valve. Instead of
pulling the old valve out of service
and replacing it with a new valve,
users should consider automating the
existing valve. If the valve is in good
condition and has the means to mount
an actuator, automating it can save time
and money.

Safety first
The preferred method is to remove
the valve from the line and automate
it in the maintenance shop, but that is
not always possible. If you choose to
automate the existing valve inline, make
sure the valve is not under pressure
Figure 1: Most modern ball valves have pre-drilled mounting holes for actuation.
and follow the plant’s lockout tagout All images courtesy: Cross Co.
(LOTO) procedures before working on
the valve. Make sure the valve has an actuator bracket and valve body when they are
To start, identify the size, make, and mounting pad or body bolts that can reinstalled. Ask the valve manufacturer
model of the valve. Consult the valve be used to mount the actuator without for its recommendations for length
manufacturer’s literature or consult with compromising the integrity of the valve. and grade of bolts if existing bolts
a manufacturer’s representative for the Most modern ball valves have pre-drilled need to be replaced.
torque (rotary valves) or thrust (linear mounting holes for actuation (see
valves) requirement of the valve. Ask Figure 1). Selecting an actuator
the manufacturer or the representative If using body bolts to mount the Determine the additional safety factor
if it is recommended to automate the actuator, make sure that the bolts you want to add to the manufacturer’s
valve. are long enough to engage the recommended torque and add it to the > p16

Ball valves with integrated position feedback


GEMÜ can offer a range of ball For use with the GEMÜ 711 and
valves for manual operation with GEMÜ 740 3-piece ball valves, the
suitable position feedback – all are GEMÜ 762 one-piece compact
pre-assembled, preset and tested. flange ball valve and the GEMÜ
The pre-assembled valves save time 797 high-pressure ball valve, GEMÜ
and effort required for sourcing two is offering either the GEMÜ LSF
separate items and results in faster inductive dual sensors or the GEMÜ
and simpler installation on site. LSC limit switch box.

14 April 2019 www.controlengeurope.com Control Engineering Europe


Product reliability that’s
best in class.*

* When it comes to reliability, variable speed drive technology from Mitsubishi Electric has a
reputation to be envied. Renowned for exceptional quality and reliability and designed to
deliver unparalleled precision, speed control and versatility, Mitsubishi Electric has developed
the next generation of drive technology: the remarkable FR-800 Series. Featuring an
integrated high level PLC, USB port for programming and parameter copying, easy-to-read
control panel, optimum power usage & energy saving functions, improved system safety
and three expansion slots. For a range of supported network interfaces they are sure to
get any manufacturer’s stamp of approval.
■ Fast torque response
To find out more about our reliable drive solutions email: automation@meuk.mee.com ■ Sensorless vector control
or call 01707 276100. ■ Unparalleled drive precision
gb3a.mitsubishielectric.com ■ Gigabit Ethernet connectivity
■ Increased security with IP filtering
■ Designed to meet the needs of
@meukautomation mitsubishielectric-automationsystemsuk Industry 4.0
VALVES & ACTUATORS

Malaysian
refinery gets
maintenance
support
The Hengyuan Refining Company
Berhad, a refiner, manufacturer and
supplier of petroleum products in
Malaysia, has chosen the Rotork Client
Support Programme (CSP) for the
asset management of valve actuation
equipment at its Port Dickson refinery.
Awarded to Rotork Malaysia, the CSP
will initially run for two years, with the
option to extend to four. It is designed
to meet the company’s specific needs,
encompassing 157 Rotork electric
actuators, a Rotork Master Station and
Figure 2: An actuator with a valve mounting bracket is shown. There are custom bracket Pakscan control loop testing facility.
manufacturers that will adapt most actuators to most valves.
The Rotork CSP offers a tailor-made
manufacturer’s torque. This safety factor mounting bolts slightly loose and stroke service designed to increase reliability
will ensure the valve will operate even the actuator a couple of times. This will and availability of valve actuator
if the air supply drops slightly or if the ensure the mounting bracket is properly and control products via planned
mounting kit binds slightly and increases aligned and is not binding. maintenance, predictive maintenance
the required torque. Also, as an actuator Torque the bolts to the proper and asset management. The primary
wears and air bypasses the pistons, the tightness. After the bolts are tightened, goal is to identify and eliminate any
torque output will start to decrease. stroke the actuator fully open and potential issues before they occur.
Determine the desired function of fully closed a few more times to make This includes equipment checks,
the actuator and make sure it is the sure nothing is binding and the valve replacement of worn components
proper size. After choosing an actuator, opens and closes smoothly. Most linear and partial or complete overhauls at
consult with the valve manufacturer valves and actuators use a two-piece specific periods. CSP clients have 24/7
or their representative and obtain stem coupling (clamshell coupling). The access to Rotork Support Centres, with
the proper mounting kit to adapt the linear actuator will include a yoke that prioritised technical assistance backed by
actuator to the valve. It is important attaches to the valve. comprehensive resources and dedicated
to note that there are custom bracket Some linear actuators require the systems.
manufacturers that will adapt just user to add low-pressure air to slightly Benefits such as increased production
about any brand actuator to just about open the actuator before attaching the and reduced year-on-year maintenance
any brand valve so don’t worry if the stem clamshell. This will preload thrust costs are supported by generated
valve and the actuator are different to hold the valve tightly in the closed reports detailing cost savings and
name brands (see Figure 2). position. Consult the valve and actuator performance improvements.
The important thing is to make sure manufacturer.Finally, add any controls
you are using a rotary actuator on such as solenoids, limit switches, or
rotary valves and linear actuators on positioners to the assembly if they are
linear valves. The actuator supplier can needed. Attach it to the plant air and
help obtain the correct mounting kits in wiring and test one more time before
most instances. returning the valve to service. !
Before installing the actuator, make
sure the valve position matches the Ronnie Moore is resident valve expert
actuator. If the actuator is a fail-closed at US-based Cross Co.
actuator, make sure the valve is in the
closed position. When an actuator is This article originally appeared on
mounted on a rotary valve, leave the www.controleng.com

16 April 2019 www.controlengeurope.com Control Engineering Europe


UK INDUSTRY FOCUS

SPEND WISELY TO
ADDRESS CYBER THREATS
Brian Harrison highlights the findings of a report on cost of cyber security testing
for UK manufacturers.

I
n 2018, the UK manufacturing get to the expertise of testers.
industry spent £2.12bn on security Another problem for the
testing to keep digital assets manufacturing industry – unlike other
and infrastructure safe from consumer-focused industries where
cybercriminals. Despite this 40% of all protecting personal data is essential – is
manufacturers registered a cyberattack understanding which assets they need to
in 2018. This must mean that the current protect, and how. AVORD research has
processes are either not there, or not found that 70% of manufacturers were
working. Industry must not only consider unable to determine the risk associated
its own assets, but the vast and complex with a data breach like this, further considerable sums of money on testing,
supply chain that involves technology, demonstrating this worrying gap in volume is not synonymous with value.
third-party suppliers and distributors. knowledge from the industry. When failing to have these security
Cybersecurity a key concern for Methods used by hackers to access data tests as part of a supplier agreements,
manufacturing and process facilities have not changed drastically over the companies simply offer cybercriminals
but, with over three-quarters of past decade, but the prize has become far additional points of entry.
manufacturers outsourcing their greater in recent years because customer Manufacturers need to take stock
cybersecurity testing, according to information comprises a major part of of their supply chain and assess where
research from AVORD, there appears to digital assets. While companies may be the weak links may be. If necessary,
be a lack of in-house knowledge to tackle adding metric value to an increasing manufacturing companies will need to
security threats. share of their data and intangible assets, ask that their suppliers undertake similar
Three-in-four manufacturing the problem occurs when they do not rigorous security testing in order to
companies think that the cost of security recognise who has access to this data protect themselves from cyberattacks by
testing is too expensive, and it can be through their supply chain. proxy. Only once thorough and regular
hard to justify spending revenue on Large manufacturers have vast and testing processes are implemented across
security testing. However, manufacturers complex supply chains that are not the whole chain can you be certain that
could actually be spending more than necessarily held to the same standard valuable data is secure.
they should as a result of companies of security testing as the corporation
performing the role of the middle man to itself. While businesses may be spending Brian Harrison is CEO at AVORD.

Apprenticeship Levy fails to deliver


In a recent report the National Audit Office (NAO) One-in-ten manufacturers is actively delaying or cancelling
stated that since funding reforms were introduced, apprenticeships because of the Levy and 95% believe that
apprenticeship starts have fallen substantially. The the Apprenticeship Levy must be changed.
introduction of the Apprenticeship Levy significantly “While the move towards higher level apprenticeships
changed the pattern of apprenticeship starts with a spike should be applauded, we cannot ignore the fact that
in April 2017, before the reforms took effect. However, the manufacturers need a pipeline of trained staff from shop
number of starts fell after this and has not recovered to floor to top floor. There has been an increasing shortfall
previous levels. in technician level roles which has continued since the
Commenting on the report, Verity Davidge, head introduction of the Levy which, combined with the
of education and skills policy at Make UK, said: “The changes in the labour market driven by Brexit, will have a
report confirms what industry already knows; the hugely detrimental effect.
apprenticeship levy is not working. Manufacturers have “Government needs to stop tweaking around the edges
always been true champions of apprenticeships but the and use its current Review to really listen to employers and
Government’s reforms have left many deeply frustrated. make radical change and make it quickly,” said Davidge.

Control Engineering UK www.controlengeurope.com April 2019 UK1


SENSORS

ADDING MOTION
TO THE IO-LINK MIX
Darren Pratt explains why adding IO-Link compatibility to an encoder is a vital
breakthrough on the road to Industry 4.0.

S
ensors of all kinds are the
‘eyes and ears’ of machines in
Industry 4.0 and the appetite
for ‘smart’ and IO-Link sensors
– from photoelectric cells to
process sensors and distance sensors – has
grown rapidly. Armed with IO-Link and
the increased intelligence and processing
power on ever smaller devices, it has
become possible to realise many more
distributed machine solutions more
simply, and often more cheaply.
IO-Link provides a standard open
communications gateway that enables
a common architecture to be used for
sensors and actuators in a machine.
Through IO-Link, devices are able to economical higher-level fieldbus range. Advanced versions from SICK
cooperate at the lowest level of the integration via an IO-Link Master. will be able to provide even more
automation hierarchy, then link, through Adding IO-Link compatibility to comprehensive provision and storage
an IO field gateway, to transmit data – encoders has achieved cost-saving of diagnostic data such as temperature
often with added value – via the factory machine integration starting with a values, and operating times.
ethernet network to a controller. compact design: With the IO-Link master With SICK’s AHS36/AHM36 IO-Link
Grouped together in local process performing the higher-level Ethernet encoders one final frontier of distributed
clusters, sensors can perform ‘smart interface, the IO-Link encoder can be processing can be achieved in the encoder
tasks’ at the field level. IO-Link has also manufactured in a much smaller package. itself. With the addition of a configurable
begun to break down traditional control The need to use a dedicated interface output and input pin, a direct interface
hierarchies by making data visible to card on the PLC rack is also eliminated, with another device can be enabled to
higher levels, as well as in the cloud. saving time, cost and complexity. realise ‘Smart Tasks’ in the encoder itself.
Transparent access can even be provided Standard unshielded cabling can be This could be something as simple as an
to the intelligence on board the sensor. used between the encoders and the input to the encoder to tell it when to
IO-Link master, so wiring costs can also be start and stop a length measurement,
Adding motion reduced. resulting in a length value output to the
With an IO-Link enabled encoder In addition to programming through control system via IO-Link.
motion sensing is added into the IO- the PLC, or with a PC, it is now also Another solution is to use the length
Link mix, opening up countless new possible to store and download the measurement value calculated within
possibilities for plant and machinery. encoder parameters from the IO-Link the encoder to generate a direct digital
It could even begin to prompt new Master, so device replacement is simply output to a cutter or sealer, thereby
paradigms in the way we organise and ‘plug and play’. eliminating the need to connect the
configure sensing capability within IO-Link absolute encoders can offer encoder to a higher-level control
machines. high levels of diagnostic transparency. system. !
The AHS36 (single turn) and AHM36 Error warnings can be provided on a
(multi-turn) IO-Link absolute encoders range of both application-specific and Darren Pratt is product manager for
are new offerings from SICK which encoder-health parameters such as Encoders and Industrial Instrumentation
are able to achieve quick, easy and position, speed or temperature out of at SICK UK.

UK2 April 2019 www.controlengeurope.com Control Engineering UK


SENSORS

IO-Link RFID read/write modules


A range of IO-Link RFID read/write performing a fixed sequence of tests. HF Basic tags and Read/write modules
modules from Contrinex are said to offer For efficient real-time monitoring, are compatible with ISO/IEC 15693, have
fast, low-cost integration by utilising two identification systems need to integrate fast data transfer times; and are available
key industry communication standards into the overall control system. with a range of interfaces. Thanks to user-
within one device: The ISO15693 RFID In a typical RFID system, part carriers defined password protection features,
standard in the read/write head for are equipped with tags and every test data security is also covered.
communication with the transponders station has a read/write module
and ISO 61131-9 IO-Link at the connector (RWM). To program the testing
for communication with the control machine, the RWM reads from
system. each tag the type of test required
Simplified plug-and-play installation for an individual part. After
ensures cost-effective integration as well each test, the RWM writes the
as giving the choice to operate either as results back into the appropriate
RFID read/write devices or as stand-alone tag memory address/location.
SIO sensors, where the RFID module acts Test reports are automatically
as a discrete sensor providing binary forwarded to the controller for
switching. In the SIO mode, tag presence product acceptance or rejection
detection or data block comparison is and fault correction.
used to provide a conditional output, HF Basic read/write modules
much like a sensor. with IO-Link allow easy system
Product testing lines will often integration, making it ideal for use
comprise several test stations, each in this application. The ConIdent

RESISTANT, SMART, COMPACT: ENCODERS FOR HARSH ENVIRONMENTS

The AHS/AHM36 IO-Link Inox absolute encoders set standards in resistance to environmental influences and for IO-Link
communication. With an enclosure rating IP69, the encoders are suitable for use in very harsh ambient conditions. With a
housing diameter of only 36mm and a variety of mounting options, the AHS/AHM36 IO-Link Inox absolute encoders fit into
nearly every application. The IO-Link interface enables economical encoder integration into Ethernet and fieldbus networks
and simple configuration. We think that’s intelligent. www.sick.co.uk
NEW PRODUCTS

Retrofittable
Raspberry Pi-based CODESYS 3 HMI/PLC
communication modules Turck Banner can offer CODESYS 3
RS Components has introduced USB, Ethernet and HDMI connections programming as an addition to its
KUNBUS to its supplier portfolio and are based around the Raspberry TX HMI/PLC series.
– a developer of intelligent Pi Compute module, making them Compared to the established TX500
communications modules, including compatible with the Raspberry Pi models, two central modifications
fieldbus- and industrial Ethernet- model 3 or Raspberry Pi B+. have been added: The TX700 devices
based devices for a range of Depending on application operate with multicore processors at
automation markets. requirements, these base modules can an operating frequency of 800 MHz
The KUNBUS products now be expanded seamlessly using digital and use a modern Linux platform. This
shipping from RS include 14 new lines or analogue I/O modules, as well as makes it possible to implement more
including industrial computers, PLCs fieldbus gateways to connect them to complex control tasks and visualisations.
and data acquisition and human- an industrial network. The glass display of the units, with
machine interface a capacitive touch function, enables
(HMI) devices. A key intuitive operation with the gesture
series from KUNBUS control typically used with smartphones.
is the Revolution Pi With their range of interfaces,
series of open- the TX700 units offer versatile use
source and modular straight from the factory, such as
industrial PCs, based master operation in Profinet, Ethernet/
on the well- IP, Modbus TCP, Modbus RTU and
established CANopen. Use as a slave (server) is also
Raspberry Pi possible in both Modbus networks.
platform, a modular This is said to considerably reduce the
system which meets number of device variants required
the EN61131-2 in stock. An integrated OPC UA
international server allows the parallel transfer
standard for PLCs, of monitoring data to higher-level
offers a series of systems
central processing Thanks to three separate Ethernet
units including the ports, users are able to physically
RevPi Connect, separate communication to cloud or
RevPi Core and office IT networks from the machine
RevPi Core 3. controller, helping ensure reliable
Installed in DIN-rail PLC operation and enabling switch
housings, all the functions to be implemented for
products come with creating line topologies.

Hazardous area inspection software


Boulting has introduced cloud-based that make it easy to recall information
inspection software that enables plant for each device. The system integrates
engineers to ensure control equipment documents required to form an Explosive
in hazardous areas is compliant with the Protection Document (EPD) for an
latest technical standard, BS EN 60079:17, unlimited number of items, including
which sets clear guidelines around zone all area classification documents, risk
classification, electrical installation and assessments, equipment certificates
equipment protection in explosive and details of all equipment requiring
atmospheres. inspection, frequency of inspection and
The app provides clear visibility associated drawings. All information is
of hazardous area inspections and stored securely in the cloud, with client
incorporates radio frequency identity tags read only access available.

UK4 April 2019 www.controlengeurope.com Control Engineering UK


WEIGHING TECHNOLOGY

WEIGHING UP THE BENEFITS


OF SEAMLESS INTEGRATION
Matt Morrissey explains how an integrated automation solution has helped a brick
manufacturer to gain greater visibility of its processes as part of a upgrade and
production expansion exercise.

W
hen a Canadian making process: SIMATIC S7-1200 and S7-
manufacturer of bricks 1500 PLCs; SIWAREX weighing modules
set out to increase Siemens Milltronics MUS belt scales, along
production of its with a variety of third-party devices.
heritage brick range its The SIWAREX WP241 weighing module
first requirement was a high-efficiency, for weigh belt applications integrates
automated production facility. onto the bus of the SIMATIC S7-1200
The first step of the brick making PLC. This gives operators easy access to
production process is to crush the shale weighing information and calibration
and clay products. These ingredients settings within the automation
are then mixed together and blended programming.
using equipment supplied by J. McCoy For the physical measurement of the
Equipment. Oshawa Bearing provides material on the belt a Siemens Milltronics If a problem occurs, operators are
the plant automation components, MUS belt scale with a modular design instantly alerted so are able to more
integrating electrical and mechanical was chosen. This scale has a modular quickly address issues before they impact
equipment into control systems, and design which can mount to any width plant performance.
it relies on Siemens automation and of conveyor up to 1.5m. With corrosion- Commenting on the use of Siemens
weighing technology for this. resistant nickel-plated alloy steel load automation technology in its control
The mixing and blending operation cells, the scale is said to provide operators solution, Barry Thompson, president at
uses continuous weighing systems with an accuracy of ±0.5%. Oshawa Bearing Service, said: “Siemens
installed on conveyors that feed the Totally Integrated Automation has
mixer. Water is added to the blend in the Time savings provided us and our customers with
mixer and the resulting slurry is formed With the SIWAREX weighing module a flexible solution. The time savings
into the rectangular brick shape with capabilities and integration into the are substantial with the integration
a 400hp extruder. After the extrusion automation system, operators also save of SIWAREX WP241, and weighing
significant automation is applied to cut, on calibration effort when compared to applications have become a breeze and
condition, stack and bake, and finally the use of previous systems that included have added significant value to our
package the bricks. analogue input cards, specialised displays customers.”
Oshawa has been using Siemens and which required manual adjustment. The biggest impact of projects such
automation technology for many years, With SIWAREX and a little as this are the resulting operational
since a Siemens PLC was specified by a programming operators no longer need efficiencies enjoyed by end-users with
customer many years ago. Since then to physically zero and calibrate the scale. the simple calibration process and
the company has adopted Siemens as its Instead they can diagnose issues and availability of information throughout
automation supplier to provide multi- calibrate the scale from the control room the plant. The brick production facility,
vendor integration of motor drives, or a local user panel. for example, is now benefitting
weighing technology, instrumentation, In addition, usable information such as from a full and instant view of its
and PLCs within the Totally Integrated instrument diagnostics and plant status, manufacturing process which gives it
Automation (TIA) portal programming is now quickly and easily accessible to confidence in its processes. !
interface. operators. Drive performance, conveyor
The TIA Portal has allowed Oshawa belt speed, material flow rates, and a Matt Morrissey is product manager at
Bearing to seamlessly integrate the host of other crucial information can be Siemens Milltronics Process Instruments
following technology into the brick- observed in the control room. in Canada.

Control Engineering Europe www.controlengeurope.com April 2019 17


PREDICTIVE MAINTENACE

THE DRIVE TOWARDS


REDUCED DOWNTIMES
Inverter drives are getting smarter and are now able to look after themselves, along
with a range of other plant equipment such as fans, pumps, motors and conveyors.
Wayne Turtill explains how this is being achieved.

V
ariable speed drives (VSDs)
have always been able to
monitor motor current
and output torque to
provide an early warning
of impending problems with rotating
plant equipment and machinery.
Today’s information-rich VSD displays
and connectivity to Human Machine
Interfaces (HMIs) means that error
codes are presented with meaningful
troubleshooting information, so
engineers no longer have to look
through paper manuals to diagnose and
rectify a fault.
Going beyond routine fault codes
today’s technology can offer significant
advances in plant monitoring and Mitsubishi Electric’s variable speed drives provide all the tools that are needed to reduce unplanned
downtime. [Source: Mitsubishi Electric Europe B.V]
diagnostics, taking the uncertainty
out of maintenance and reducing that then halt the whole production relationship between speed and
unscheduled downtimes. In particular line can be devastating. However, torque can be indicative of impending
VSDs now play a key role in moving many of the typical problems that will problems. These characteristics start to
from a regime of preventative halt a conveyor line are easy to detect trend away from the norm due to wear
maintenance to one of more cost- from within the drive. Common issues as a component approaches the end of
effective predictive maintenance. such as worn bearings, for example, its service life. It can also reveal problems
cause friction and can be detected by a such as blocked filters and pipes. Again,
Reducing unplanned higher output current that is needed to warnings about issues before they
downtime overcome the increased load. Conversely, impact on efficiency of operation gives
The intelligent functionality of modern a decrease in load – suggestive of wear engineers the best possible opportunity
VSDs offers all the tools needed to in drive belts – can also be detected. to schedule maintenance at the most
reduce unplanned downtime, detect Such diagnostics are simple to set convenient time.
problems in bearings, motors, pumps, up, requiring minimal adjustment
fans and conveyors – as well as in to parameters. Different levels of Monitoring efficiency
the drives themselves – before they monitoring and alarms can be defined Some VSDs use sophisticated algorithms
cause a failure. With early warnings to meet individual requirements, with to monitor fan efficiency, pump curves
of impending failure and pro-active local display on the drive itself or an and performance, offering dedicated
requests for servicing, it is possible for HMI, or remote monitoring over a diagnostics functions for the likes of fan
engineering teams to make informed network. In the conveyor example, all and pump applications. The Mitsubishi
decisions about when to schedule that needs to be defined are upper and Electric FR-F800 series, for example,
maintenance. lower limits for motor output current offers a ‘cleaning function’ (de-ragging),
Consider, for example, a drive and the maintenance team will receive which provides warning of the build-
controlling the motor on a conveyor line. timely warnings of bearing or belt wear. up of dirt and foreign matter on the
Unscheduled stoppages on conveyors In fan and pump applications, the impellers of fans and pumps. Left

18 April 2019 www.controlengeurope.com Control Engineering Europe


PREDICTIVE MAINTENACE

unchecked, this build up will eventually with the goals of Industry 4.0. Mitsubishi detailed diagnoses highlighted on the
stop the fan or pump motor completely Electric has integrated its Smart drive’s integrated display.
and will need an engineer to access the Condition Monitoring (SCM) technology In the event of a change of state that
equipment to clean it, however, the into its inverters. indicates a deterioration of operating
drive is capable of running routines that The pre-configured, plug-and-play conditions or a likely impending
solve the problem, not just highlight it. solution includes the FAG SmartCheck failure, the system will display practical
With the cleaning function, this build- vibration sensor from e-F@ctory Alliance recommended measures to take locally
up of dirt can be removed by repeating partner Schaeffler and combines it via clear text messages or by forwarding
forward/reverse rotation and stopping with the PLC functionality integrated them to higher-level systems. This
the motor, eliminating extended within the drive to provide a complete means that maintenance personnel
downtime. The function can be enabled drive-based solution for predictive do not always need special experience
manually on the display of an alarm or maintenance. or diagnostics expertise to be able to
can be started automatically when an This integrated approach to identify faults directly, take the necessary
overload is detected. If the process clears monitoring the health of individual measures and schedule maintenance
the problem, the load characteristics assets combines local traffic-light work as required.
return to normal and operation can indication of the asset through red, As a result, downtime is minimised
continue. If the problem isn’t cleared, amber and green status lights on the and system availability maximised –
an alarm can be triggered to alert the installed SmartCheck sensor with more which in turn leads to further cost
maintenance team, again giving them detailed analysis performed by the drive. reductions. The net result is that system
time to deal with the issue as and when Within the VSD, operating temperature maintenance for critical assets can be
is convenient, before equipment failure. and vibration feedback from the planned in advance, resulting in a longer
It is possible to extend those SmartCheck sensor is combined with service life. !
diagnostics capabilities further, bringing the monitoring of a full range of other
predictive maintenance in line with the external parameters, including speed, Wayne Turtill is product manager for
digitisation of manufacturing, aligning it voltage and current information, with Drives and Servos at Mitsubishi Electric.

Sven-Philipp Abraham,
SMARTER PRODUCT USABILITY Product Management –
Product Center
Ident + Vision

IT’S NOW EASIER THAN EVER


TO READ CODES — CAMERA-BASED
CODE READER DCR 200i
Using the setup wizard, the new DCR 200i is ready
for operation in just a few minutes and can detect
1D- and 2D-codes quickly and reliably even with
demanding reading tasks.

easyhandling.

Phone 01480 408 500 – www.leuze.co.uk


PREDICTIVE MAINTENANCE

PUTTING DATA TO WORK WITH


PREDICTIVE MAINTENANCE
Today around two-thirds of manufacturers are gathering data from their production
environments, yet relatively few are using it to improve processes or boost
productivity and yield, argues Dr Simon Kampa.

O
ne of the areas that big smart, self-learning algorithms to
data and analytics has diagnose and predict failures.
the greatest potential to
transform manufacturing A transformative approach
environments is in the This automated approach to predictive
world of predictive maintenance. The maintenance is transformative for how
potential of data science to improve manufacturers manage and invest in
how machines are monitored and machinery. Factories can now undertake
maintained has long been recognised, condition monitoring automatically
with the roots of today’s data-driven across thousands of machines,
approaches to condition monitoring minimising downtime by ensuring implementation and downtime avoided.
being formed in the aerospace and machines are scheduled for maintenance Businesses should determine the total
defence sectors over 30 years ago. ahead of failure without dedicating potential savings, including prices of
However, the labour intensive hundreds of human hours to gathering assets with a longer lifespan as part of
nature of analysing and forecasting and analysing specific information. their return on investment figures. The
machine health has limited its use to Simple alerts can be set up to provide initial financial gains will increase over
heavily regulated sectors and the most information about matching failure time due to continuous improvement.
critical production assets only. It has, models and the remaining useful life of
traditionally, relied on experts to gather each piece of machinery. An automated Conclusion
and spot the crucial signs that a known approach to condition monitoring and While an automated approach to
fault might occur again in the future. predictive maintenance should offer prognostics and condition monitoring
Although expensive and time- an accessible way to reduce machine represents a new way of working for
consuming, this approach did enable downtime and increase the overall many, the benefits more than justify
organisations to understand when a efficiency and performance of their the change. Organisations that have
component or machine was getting production environment. already embraced this approach have
close to failure and even to predict reduced maintenance costs by 40%,
when it would no longer be able to Preparing for action halved their levels of machine downtime
perform its intended function. The Before introducing predictive and delivered dramatic improvements in
discipline, called prognostics, improved maintenance or condition monitoring, throughput, quality and margin.
maintenance by enabling engineers manufacturers first have to understand While predictive maintenance
to apply the right intervention before exactly what they want to achieve. has been practised for 30 years, it is
failures could occur. Qualifying the goal is key to working out only in recent years that advances in
Recent advances in Artificial the validity of condition monitoring. prognostics and automation allow such
Intelligence (AI), automation and Cost is one of the best ways to sophisticated approaches to condition
analytics, has automated prognostic quantify potential savings and justify monitoring to be applied factory-wide.
analysis and it can now be achieved by the use of condition monitoring but this Given the financial and operational
a computer and deployed affordably at isn’t always a straightforward process as benefits of introducing predictive
scale in more down to earth settings. downtime can have many hidden costs maintenance at scale are now much
It is now possible to collect and analyse beyond simply the loss of production, greater than the cost of implementing
a range of data sets from most machines including the price of spare parts, labour and managing such programmes, it
which contains the clues to spot early and scrap product. is hard to conceive any large scale
signs of wear and tear. Software can The gains from condition monitoring manufacturer not using them. !
be introduced to analyse data collected must clearly outweigh the cost, but there
from machines automatically, using is more to consider than the cost of Dr Simon Kampa is CEO at Senseye.

20 April 2019 www.controlengeurope.com Control Engineering Europe


PREDICTIVE MAINTENANCE

DEVELOPING AN EFFECTIVE
CONDITION MONITORING STRATEGY
David Manning-Ohren offers advice on how to implement condition
monitoring, regardless of budget.

C
ondition monitoring is often goals within a single application. provide the best return on investment.
the first step on the road to Expand the condition monitoring It will also help identify a root cause,
effective asset management. capabilities gradually, learning from allowing the actual problem, and not
Having a strategy in place each implementation. Identify KPIs, set just its symptoms, to be addressed.
makes it possible to identify objectives or map-out ideal scenarios. Effective data handling: The data
any potential asset failures and plan for Flexibility is key: The fact that collected by condition monitoring
repairs or swap-outs in a way that does individual businesses have different equipment can be a valuable tool to
not impact production. Identifying issues needs and processes means that help enhance production, processes and
in their early stages also means that they there is no one-size-fits all when it profitability, but only if they are used
can be rectified before failure occurs. comes to condition monitoring. Be correctly. A data management strategy
Suggested tips for an efficient condition prepared to consider, and invest in, a is a prerequisite to a successful condition
monitoring strategy include: number of different solutions, such monitoring strategy and needs to be a
Take a holistic view: Before as thermographic survey equipment, consideration from the very beginning.
implementing any form of condition vibration analysis, oil analysis or Today condition monitoring systems
monitoring, analyse th e process, ultrasound emissions. are available that gather all the
equipment and the needs of the process. Don’t let budget constraints dictate information needed to provide insight
Look methodically at each part of the the choice of strategy, either. The into crucial assets. Features could
production line and establish an idea cheapest solution is rarely the most include everything from data logging
of how everything works together and effective, and analysis capabilities and and periodic text reports, to continual
think about applying the technology results may be compromised. Always monitoring of device states with alerts,
specifically to the failure mode. If certain prioritise performance over price as this to trending with threshold-triggered
areas of the production line are not your will yield cost savings in the long run. alerts, diagnostics with local algorithms,
particular area of expertise, draft in an Focus on known failures: Have any and prognosis using high-end analytical
expert to review it for you. parts of the production line failed in the techniques.
Be realistic: Ideally, each application past five or ten years? If so it may be Effective condition monitoring has a
across the production line would have possible to identify patterns, or common key role to play in asset management as
a condition monitoring system for denominators, across these failures. it is impossible to take care of an asset
collecting and analysing data. However, Identifying problematic areas, unless you know what you have and
considering the costs and the downtime particularly those that are having a what condition the asset is in. !
involved in this undertaking, it cannot demonstrable impact on production
be seen as a realistic objective. and efficiency, will help identify which David Manning-Ohren is business
Focus instead on small, achievable condition monitoring equipment will development manager at ERIKS UK.

Control Engineering Europe www.controlengeurope.com March 2019 21


PREDICTIVE MAINTENANCE

Condition monitoring
for the many
Today, equipment can be monitored efficiently and serviced according to business
needs, rather than schedules, thanks to the Industrial Internet of Things,
says Mohamed Zied Ouertani.

T
raditional maintenance work, by between 15 and 40%. The number with pen and paper. This process has now
using time-based schedules, is of failures during operation can be cut been packaged into software and the
focused mainly on equipment by over 90% and contribute 2 to 3% analysis is carried out by computers.
that already works well. This is to plant availability. Even fractional All processes and pieces of equipment
time consuming and results in improvements in plant uptime is a big are represented by digital twins in the
equipment that is working perfectly well contributor to improved earnings. software. Causes of failure for each piece
being adjusted or even replaced. Today equipment degradation can be of equipment are identified – including
Most mechanical failures are not detected before faults occur, reducing failure modes that cannot be observed
related to the age of the equipment, but downtime, cutting costs and improving by sensors. All available information, such
most maintenance teams act as if the safety. With all the relevant data held as data, feedback and expert opinions
opposite were the case, working their in cloud repositories, equipment can be are used to build these models. They are
way through a list of time-based actions. analysed with big data technologies, continuously improved using data and
More effective maintenance can be helping to map failure patterns, failure customer feedback.
achieved by addressing issues based modes and equipment performance. Once the structured FMEA model is in
on level of priority, business needs and place, the expected time from the first
actual conditions. This can be done using A structured approach indication of a fault to actual failure,
the monitoring technologies that have Failure mode and effects analysis (FMEA) is calculated. When the first indication
become available thanks to the Industrial is a structured way of approaching appears, for instance bearing vibration,
Internet of Things (IIoT). equipment failures and their possible it is possible to work out the remaining
According to calculations made by causes. Maintenance experts across time to failure – in this case, bearing
ABB, with more effective monitoring, a range of industries have used this failure. With sufficient field data this
the cost of maintenance can be reduced methodology for many decades, usually interval can be calculated with a high

Smart sensors can analyse machine data.

22 April 2019 www.controlengeurope.com Control Engineering Europe


PREDICTIVE MAINTENANCE

degree of accuracy.
This provides a robust basis for the
planning of maintenance activities.
Knowing, for example, that you have
three weeks to replace the bearing
enables preparations to be made.
Processes can be shifted to redundant
equipment or the load can be reduced
until maintenance can be carried out.

Handling the data


When expanding monitoring to cover a
greater number of machines, the sheer
volume of data can become an issue.
The challenge, until now, has been
that hardwiring is costly and wireless With edge computing data is processed locally, in peripheral devices, with only the most relevant
information being sent to a plant or enterprise asset management system.
communication is not continuous, as
wireless sensors provide readings on a monitored assets, generating high then be completed in just one visit,
periodic basis to save battery power. traffic in the wireless communication instead of multiple trips.
Hardwiring can only be justified for infrastructure and requiring a large It is also possible to involve artificial
the most critical pieces of equipment, amount of data storage and processing intelligence (AI) which can help outline
normally about 5% of all machinery. power. machine condition in a quantitative way.
Wireless is not suitable for all types of Every wireless sensor can generate As well as addressing problems
equipment and conditions – usually, it can up to 250 megabytes of raw data per in order of priority and cutting out
only cover about 15% of the equipment. day and frequently more than 99% of unnecessary maintenance work, IIoT
Now, the remaining 80% can be this data is irrelevant for understating technologies can help eliminate any
monitored using edge computing, a the trends in the machine health. To unplanned shutdown due to equipment
concept that involves processing the solve this challenge, a new approach malfunction, failure or maintenance
data locally, in peripheral devices, with was needed. The solution was found actions gone wrong.
only the most relevant information with Edge computing – a method of It also becomes easier to share
being sent to a plant or enterprise asset optimising applications by moving a information between daily operations
management sy-stem. portion of the application to one of its and the maintenance department, as
Several years ago, a world leading peripheral parts, such as a field installed both have access to the same data since
Chemical giant started several programs sensor. they use the same system. For some
aiming to improve profitability and By processing the data locally, inside manufacturers this kind of collaboration
opera-tions by using leading-edge the sensor attached to the machine, between departments is nothing short
technologies. the volume of data sent to a higher- of revolutionary and can go a long
At its main site in Germany, the level monitoring system can be reduced way to improving the bottom-line
company has hundreds of different from hundreds of megabytes to a few performance of the facility on a daily
production facilities with thousands kilobytes. The work started in Germany basis.
of rotating assets. In the past only a has resulted in a range of smart, IIoT- The next step in optimising
fraction of these would be monitored. enabled sensors being available. asset management is to integrate
Monitoring thousands of assets is a Having analysed the data, the the computerised maintenance
huge undertaking, bearing in mind peripheral asset is not only able to management system. This will enable
the volumes of data that would need tell the higher-level system what the the maintenance department to plan
to be collected, transferred, processed symptoms are – such vibration or its activities, track spare parts inventory
and analysed. Together with ABB, the temperature readings – but also what and even order external contractors in
company set out to find ways to address it thinks the problem is. This is a huge the same system that is aggregating
these issues. benefit to maintenance teams, who condition monitoring data across the
Sending raw readings to a high-level no longer need to go out to examine enterprise. !
system is suitable and efficient when the issue before addressing it. Instead,
monitoring dozens of assets, but not they can start with a work order that Mohamed Zied Ouertani is digital lead
thousands. The amount of raw data lists the parts needed and the tools & technology manager Chemicals &
increases as quickly as the number of required to do the job. The task can Refining at ABB.

Control Engineering Europe www.controlengeurope.com April 2019 23


PREDICTIVE MAINTENANCE

OVERCOMING THE
OBSTACLES TO PREDICTIVE
MAINTENANCE
Jos Martin examines the key barriers to implementation of predictive
maintenance technologies, and how these can be alleviated.

P
redictive maintenance makes of the failure. Although this data may deficiency, you can simulate failure data
a lot of promises including be useful for diagnostics, it is likely and learn how to recognise warning
reduced downtime and insufficient for developing models signs.
eliminating unnecessary that can predict failures. Consider An engineer with deep system
maintenance. However it is changing the data logging options to knowledge of how the physical
important to keep engineering and record more data, perhaps on a test components work will be able to
business challenges from getting in the fleet if production data is not available. generate sample failure data with
way. Common obstacles and arguments Depending on the load on existing the right tools. Tools such as failure
to implementation include: embedded devices, it may be possible mode effects analysis (FMEA) provide
• We do not have enough data to reconfigure them to collect and useful starting points for determining
to create a predictive maintenance transmit sensor data, or external data which failures to simulate. An engineer
system: Many predictive maintenance loggers may be necessary to get started. with sufficient domain knowledge
approaches rely on machine learning Use simulation tools to synthesise can incorporate these behaviours into
algorithms, so there needs to be data – Generate test data using the model in a variety of scenarios,
enough data to create an accurate simulation tools and combine that which simulate failures by adjusting
model. For predictive maintenance, this data with what sensor data is available temperatures, flow rates, or vibrations
data usually originates from sensors to build and validate predictive or adding a sudden fault. These
on machinery. If the sensors are new maintenance algorithms. This is done scenarios can then be simulated, and
or the way readings are logged limits by creating models that cover the the resulting failure data is labeled and
the information, you will need to think mechanical, electrical, or other physical stored for further analysis.
about the best way to access enough system to be monitored. Synthesise While failure data might not be
data to build your models. sample data and validate this against present, operations data might show
Take a close look at your list of measured data to ensure the model is trends about how a machine degrades
data sources – You might find that well-calibrated. This can be done at the over time. Statistical techniques such
your department does not collect component level first, then later at the as principal component analysis (PCA)
enough data to power a predictive system level for complex systems. can provide valuable insight into
maintenance system. Consider whether When considering data for a how equipment operates over time,
other departments collect data as well. predictive maintenance system, begin transforming raw sensor data into
Depending on where you are in the to analyse it early to understand which something which can be visualised and
supply chain, it is also worth looking features are important and which may analysed more easily.
at agreements with your suppliers or be redundant. It can be costly to keep • We understand the failures, but we
customers. Cooperating to prolong the data that is not going to be used. cannot predict them: Understanding
health and efficiency of equipment • We lack the failure data needed the cause of a failure is important, but
components may put you in a win- for accurate results: Failure data is a there is a significant difference between
win situation that fosters data access crucial part of teaching algorithms to identifying what went wrong and
between business entities. recognise the warning signs to trigger knowing how to predict it. Root cause
Some systems operate in a feast or just-in-time maintenance. Failure analysis is an integral part of domain
famine mode where data isn’t collected data may not exist if maintenance is knowledge that, paired with predictive
until a fault occurs. Others only log performed so often that no failures maintenance algorithms, creates an
event codes and time stamps: engineers have occurred, or the system is safety effective predictive maintenance
are notified that an event occurred, critical and cannot be left to fail. program. If the algorithm part of the
but not the sensor values at the time To stop this from becoming a fatal equation is a new and intimidating

24 April 2019 www.controlengeurope.com Control Engineering Europe


PREDICTIVE MAINTENANCE

undertaking, you can take these steps


to reduce the learning curve.
Define goals – It is important to
define your goals upfront. You should
then think about how the predictive
maintenance algorithm will affect
these goals. Building a framework that
can test an algorithm and estimate its
performance relative to your goals will
enable faster design iterations.
Start small – If you already know the
causes behind failures, then the domain
knowledge is there. Choose a project
using a deeply understood system to
practice on. Make sure you understand
the features and factors that affect the
performance of the system, and build
a predictive maintenance algorithm. As
the simplest starting point, consider if capabilities, enabling engineers to effectiveness of different features on
thresholding a feature is a significant continue working in an environment the results.
maintenance indicator (typically done they know. To train the model you must classify
via control charts). Once you and your Data can be gathered from data as healthy/faulty, set thresholds
team are comfortable with building multiple sources, such as databases, and estimate remaining useful life
the algorithms for a simple problem, spreadsheets, or web archives. Make for components. You will need to
you can apply that knowledge to more sure the data is in the right format create a list of failure scenarios to
complex systems. including date and time stamps. predict, choose classification methods,
Gain confidence – When predictive Pain points are often around how and simulate models. Apps provide
maintenance algorithms begin to show to organise the data for analysis. If graphical interfaces for applying
promising your domain knowledge you don’t have enough data, you can machine learning that make it easy to
to tune models to predict different generate this from a physical model get started and compare the results
outcomes based on the cost/severity of the machine to supplement normal of training many different types of
of those outcomes. To further validate usage, varying parameter values, models.
models, add generated failure data different system dynamics, or signal Models may be deployed to
similar to known historical conditions faults. embedded devices by converting them
and test the system. This will build If data has come from different to a low-level language such as C, or
confidence that the process is working. sources, it will also need to be they may be integrated with other
• We do not know how to do combined. If you remove anomalies, applications in an IT environment.
predictive maintenance: Every new think about whether you want to The pain here is often around lack of
technology requires investment that replace them with approximate values familiarity with code generation and
must be justified. If machine learning or work with a smaller data set. IT integration. There are tools that can
has only recently been introduced, it Instead of feeding sensor data automatically package models to run in
is only natural to see what might be directly into machine learning models, a production environment.
considered an advanced application it is common to extract features
of it as a risk. However, you can take from the sensor data. These features Conclusion
steps to minimise that risk and get up capture higher-level information in Predictive maintenance is an achievable
and running with a working predictive the sensor data, for example moving goal with the right tools, guidance, and
maintenance model as quickly as averages or frequency content. The motivation. Find the features, models,
possible. use of familiar tools to perform and methods that work for your
Instead of trying to introduce a feature extraction techniques business and iterate until you get it
new technology and technique, take simplifies this step. An iterative right—and remember you do not have
advantage of new capabilities in the approach—in which features are to do it alone. !
software already in place and focus on added, new models are trained, and
the new techniques. Some tools already their performance is compared— Jos Martin is senior engineering
have specific predictive maintenance can work well to determine the manager at MathWorks.

Control Engineering Europe www.controlengeurope.com April 2019 25


ETHERNET CABLES

MEETING STANDARDS FOR


THE NEXT GENERATION
Uwe Widmann asks whether single-pair Ethernet (SPE) technology heralds a
breakthrough for Ethernet right down to sensor connection at field level? And, does
single-pair Ethernet have what it takes to supplant conventional fieldbus systems?

D
igitalisation is continuing to for balanced cabling to support industrial environments – as permanent
gain pace and is expected transmission speeds of at least 40 Gbps. or flexible connections. Belden’s LSZH
to have implications across To fulfill the stringent environmental (low smoke zero halogen) cables
a wide range of application and IP-protection requirements provide enhanced safety in case of fire
areas. demanded for industrial environments, and comply with the requirements
One element of digitalisation is the D-coded M12 data connectors for laid down in the EU Regulation No.
creation of a cyber-physical system Fast Ethernet with two pairs of wires 305/2011. SPE cables with a PUR sheath
(CPS) which enables information were included in the IEC 71076-2-101 are available for industrial applications.
and software to be linked together standard for circular connectors in Thanks to its 80% shield coverage,
with electromechanical components. 2008. For higher data speeds up to 500 Belden’s shielded SPE cable is said
Implementing a CPS requires a powerful MHz, an X-coded 4-pair M12 standard to be suited to use in applications
and robust data infrastructure and this conforming to IEC 61076-2-109 was where there is severe electromagnetic
can be built using Ethernet technology published in 2014. interference.
in accordance with the The Profibus & Profinet International The combination of foil shielding
IEEE 802.3 standard. (PI) user organisation included and braid shielding brings a significant
The IEEE 802.3 working group these standards, and its Profinet increase in overall shielding quality and
has pushed Ethernet technology specification in its Profinet cabling and ensures that the cable can withstand
forward at a tremendous pace since Interconnection Technology guideline. the stresses and strains encountered in
the introduction of the first Ethernet industrial environments.
10BASE-T standard in the 1990s. The Time Sensitive Networking To reconcile the opposing
first Ethernet CAT 5 cable, based on More recently Time Sensitive requirements of high data speed and
TIA-568 A/B, and with a transfer rate Networking (TSN), in accordance with the long transmission links specified
of 10 Mbps, was unveiled as early as IEEE 802.1 and IEEE 802.3, enables by IEEE 802.3, new cable standards are
1995, followed by publication of the urgent and business-critical messages needed. The IEC subcommittee SC 46C
1000BASE-T standard in 1999. Today to be transmitted parallel to other data is currently working on 4 new standards
CAT 6A cables for 10GBASE-T are traffic. This permits defined response for SPE cables (IEC 61156-11/-12/-13/-14)
standard products. times – which is a prerequisite for use in for permanent and flexible installation.
Running alongside the technical industrial environments. These include:
development of the Ethernet In order to implement end-to-end • Balanced shielded SPE cables with
technology – driven principally by Ethernet technology from the cloud transmission properties of up to 600
the IEEE 802.3 (Institute of Electrical right through to the sensor, and to MHz at a transmission distance of up
and Electronics Engineers) and the replace existing field bus systems to 40m; suitable for the IEEE 802.3bp
TIA (Telecommunications Industry such as Profibus at process level, new standard:
Association) – the IEC (International technologies with cost-effective, – Permanent installation: IEC 61156-
Electrotechnical Commission) and the miniaturised and standardised 11 CDV; scheduled publication: July
affiliated national committees have components are needed. 2019.
worked on compiling uniform standards The new single-pair Ethernet cables – Flexible installation: IEC 61156-12
for cables and connectors. Examples of from Belden have a role to play in CD; scheduled publication: December
successful efforts in this area are the transmission technology. As well as 2020.
IEC 60603-7 series of standards for the being compact and light, these single- • Balanced shielded SPE cables with
RJ45 detail specification for shielded pair cables are cheaper to manufacture. transmission properties of up to 20
8-pin connectors up to 2,000 MHz and SPE cables are suitable for use in MHz at a transmission distance of
the ISO/IEC TR 11801-9901 guideline offices as well as harsh and dirty up to 1000m; suitable for the IEEE

26 April 2019 www.controlengeurope.com Control Engineering Europe


ETHERNET CABLES

A Belden connector with SPE


cable

802.3cg standard: TR 29106 for M1I1C1E1 (IP 20) and cables are working together in national
– Permanent installation: IEC 61156- M2I2C2E2 / M3I3C3E3 (IP 67). and international standardisation
13 NP; scheduled publication: July Due to the importance of SPE bodies to meet the market’s demands
2020. technology for a whole range of for standardised components. Belden
– Flexible installation: IEC 61156-14; application areas, a large number of collaborates closely with other experts
currently being drawn up. manufacturers are participating in the within these projects, and late in 2018
selection process. The IEC SC 48B – PT the company was able to present SPE
Coupled with ISO/TR 11801-9906, the 63171 project team is working on the cables conforming to the IEC 61156-11
requirements defined in the SPE cable specifications for connector variants and IEC 61156-13 standard at
standards place high demands on the 1 to 6. electronica and SPS/IPC/Drives.
quality and construction of single-pair In addition to pure single-pair cabling However, more standardisation
Ethernet cables. SPE cables conforming configurations, it is also possible to work is still needed. In the context of
to the IEC 61156-11/-12 standard set up a four-pair structure in order to Industry 4.0, the need for higher data
require wire diameters of between 0.4 simultaneously integrate four single- speeds and for robust and cost-effective
and 1.0mm. SPE cables conforming to pair channels into one single cable. connectors and cables demands further
IEC 61156-13 must have wire diameters This enables simpler cabling, development and standardisation
of between 0.64 and 1.7mm. The cables particularly in industrial environments efforts. In IEEE P802.3ch, a working
are suitable for use in temperature where large numbers of sensors are group titled the Multi-Gig Automotive
ranges between -20 and +60°C. frequently located in small spaces. Ethernet PHY Task Force was set up
Tried and tested in industrial to refine the IEEE 802.3 standard
Connecting cables to devices environments, the design of the M8 and for speeds greater than 1 Gbps for
Single-pair Ethernet connectors are M12 connectors, described in variant Automotive Ethernet.
needed to connect SPE cables to 3; IEC 48B/2653/NP – IEC 63171-5, Combined with a simple connection
devices. IEEE 802.3 has instructed enables the implementation of this type technology, the advantages of
ISO/IEC JTC 1/SC 25 WG 3 to come of cable structure. SPE technology with regard to
up with proposals and standards for All SPE connector variants need to miniaturisation and weight reduction
such connectors. The selection process comply with the fundamental single- now make it attractive across many
must take the different requirements pair Ethernet specifications defined in industry sectors. !
in office and industrial environments the SPE connector basic standard
into account, with connector types IEC 63171 ‘General Requirements Uwe Widmann is a technology &
appropriate to the environmental and Test’. standardisation expert for Belden
classifications specified in ISO IEC Manufacturers of connectors and Deutschland.

Control Engineering Europe www.controlengeurope.com April 2019 27


EDGE COMPUTING

RETROFITTING INDUSTRY 4.0


Find out how medical technology company, Ypsomed, was able to retrofit Industry
4.0 digital control systems onto its legacy plastic injection moulding machines.

Y
psomed Group, a However, they probably do so much 15 and MICA EUROMAP 63 Gateway
medical technology less efficiently than their modern-day variants, which convert the legacy
company specialising in counterparts. For example, they do EUROMAP 15/63 TCP/IP machine
the development and not have the same level of computing operating communications protocol
manufacture of injection power, enough memory capacity to into OPC UA, for example, via an
and infusion systems for the self- record and store relevant data, or intermediate JSON software format.
injection of liquid medicines, selected the ability to communicate with their This approach also offers the potential
HARTING to be a collaborative partner in modern equivalents. In many cases, to provide IIoT web enablement and
a development project to retrofit legacy these machines also use data formats access to Cloud services for Big Data
protocol plastic injection moulding and communications protocols from the analysis or virtualisation, via an optional
machines with an integrated Industry 4.0 1980s and 1990s, which are no longer downloadable MQTT container. All
digital control system that is also linked used by today’s controllers. operational software is housed in
with its factory-wide MES/ERP system. separate sandbox containers, ensuring
This approach offers the company simple Legacy protocols that the MICA EUROMAP 15/63 Gateway
and minimal physical integration with an One example of a production provides a secure, fully configurable
existing production line for a low level environment that accommodates interface to the plant MES/ERP,
of investment, with long-term benefits mixed protocol legacy machines is a eliminating expensive custom MES access
including improved productivity, cost plastics injection moulding machine software licencing charges that may
savings and extended machine lifetimes. (PIMM) line. Such machines, when well have previously applied.
An important element of Industry maintained, can attain as much as a Ypsomed saw the immediate
4.0 is the ability to apply digitisation to 30-year operational life. However, some potential benefits of applying this
the production environment by adding of the older software protocol operating Industry 4.0 digital retrofit approach
more intelligence to existing processes. languages (such as EUROMAP 15) cannot in its manufacturing operation. Due
Taking a digital retrofit approach makes be directly connected to a modern to the high proportion of individual
it possible to ‘smarten’ up existing factory Manufacturing Execution System plastic components in its products, the
processes for minimal cost over a short (MES) without expensive annual custom company possesses a large number of
period of time, resulting in a fast software licensing charges. In many plastic injection moulding machines in its
return on investment and immediate factories these machines still require production plants.
productivity gains. individual programming by an operator, In order to improve existing levels of
Digital retrofit provides four different which can be very time-consuming plant productivity, Ypsomed has chosen
ways to improve production processes, in larger installations – potentially to implement Industry 4.0 process
increase cost savings and extend the requiring input from multiple personnel. improvements through digitisation at
lifetime of different types of machinery: An interesting solution to these an early stage. It chose HARTING as a
• Legacy machine protocol conversion. challenges from by HARTING’s comes in collaborative partner for the project to
• Condition monitoring (including the form of MICA (Modular Industrial connect legacy protocol machines to its
energy measurement). Computing Architecture): a rugged factory-wide MES/ERP system through a
• Asset management. edge computing device in the form of digital retrofit approach.
• Predictive maintenance.. a digitally retrofittable IP67 package In 2017, one of the first tasks was
Central machine monitoring and with Linux-based open-source software. to make data from a legacy injection
process optimisation offers a good This modular software and hardware moulding machine available for
way to ensure that production lines architectural design platform permits analysis. The machine in question
and their associated constituent parts the user to choose the programming only offered the old EUROMAP 15
operate effectively and economically. language and development environment protocol, and HARTING suggested the
Many machines in established they are most familiar with. use of MICA, which was installed and
production lines, which can be up to For the plastic moulding programmed within two days as the
30 years old, but are still performing manufacturing environment, HARTING protocol translator. Selected production
their main functional tasks successfully. has developed the MICA EUROMAP data could then be collected and

28 April 2019 www.controlengeurope.com Control Engineering Europe


EDGE COMPUTING

written to a database for offline


analysis.
The next goal is to connect several
different types of machines to the IT
system at Ypsomed’s internal testing
and validation centre and present
critical operational data remotely at a
centralised factory control station. The
machines are connected to the MES
system via the MICA, which handles the
protocol translation between the MES
system and the shop floor. Here, the
configuration data record belonging
to a production order from the ERP
system, is retrieved from a database
and automatically transferred directly
to the machine via the MICA, without
requiring intervention by a machine
operator. Machine process parameters
can now be modified more quickly,
reducing downtime and enabling
manpower to be more effectively
employed. During manufacturing,
production and process data are
temporarily stored on the MICA and
fed back to a database or ERP system
for ongoing quality improvement or
record storage purposes. Machine
operators can even monitor and affect
the process of the production line from
Ypsomed has made data from its legacy injection moulding machine available for analysisby
off-site, via a smartphone or suitable installing a MICA edge computer to act as the protocol translator from the machine’s
tablet device. EUROMAP 15 protocol.
The new production plant in Schwerin
is planned to start operations this machine fitted sensors is achieved via a pump and associated check valves.
summer, with automated control of simple Ethernet switch and interlinked As wear increases, this can result in a
production orders being implemented active I/O blocks. significant number of rejected parts and
by 2020. expensive financial losses. This situation
Asset management can be resolved by monitoring the
Condition monitoring For asset management, A MICA RFID changes in the operating power curve
Additional real-time condition variant converts the MICA device into a characteristics of the screw pump and
monitoring of key operating specific RFID reader, which, when used the pressure loading at the check valves.
processes can help to reduce in conjunction with passive UHF read/ Integration of a MICA Energy
downtime and extend lifetime, write transponders that are fitted to variant provides RS485 Modbus TCP/IP
achieving manufacturing productivity key replaceable mould tools, allows compatible I/O interfaces for linking to
improvements. This can be accomplished maintenance records to be written and the appropriate functional I/O blocks
by digitally retrofitting additional stored onto that particular tool. This on a machine that access this specific
stand-alone MICA devices to store, can ensure the optimum refurbishment operating data. By pre-setting critical
analyse and process data from existing scheduling of high-value mould tools. safe operational limits, the MICA
or extra retrofitted sensors. As a result, Energy can set up alarm conditions
tasks such as monitoring pressure, Predictive maintenance for when these limits are breached,
temperature and flow rates becomes Critical operating parts of a plastic allowing machine operators to carry
easy, whilst allowing remote centralised injection moulding machine which out corrective maintenance as part of
process control adjustment via the MES are subject to continuous wear and the important predictive maintenance
network. Communication with the tear include the plasticising screw process. !

Control Engineering Europe www.controlengeurope.com April 2019 29


PRODUCT FORUM • CYBER SECURITY

GET A FIRST-HAND LOOK AT BRÜEL & KJÆR’S SOON-TO-LAUNCH Radiflow prioritises OT security
SOUND LEVEL METER

Local authorities and environmental consultants, looking to upgrade their


through dynamic vulnerability
measurement tools, can get a head start by registering their interest in Brüel &
Kjær’s new sound level meter on the company’s website.
assessment scoring
Launching soon, the company’s 2245 class 1 sound level meter provides
users with easy-to-use applications and functionality, giving them absolute
confidence and control over their noise measurement tasks.
The meter can be tailored for specific jobs across a wide range of industries
and users, from simple noise complaint investigations by local authorities to
more specialised tasks, such as exhaust noise testing, occupational health
monitoring or product noise analysis.

Radiflow, a provider of cyber security solutions for industrial


More information is automation networks, has added dynamic vulnerability
available on Brüel & Kjær’s assessment scoring capabilities to its iSID industrial threat
website:
www.bksv.com/ComingSoon
detection solution.
Version 5.3 of iSID industrial threat detection solution includes
a dedicated risk analytics module that automates vulnerability
mapping and assessment processes.
As industrial control systems grow in complexity, they become
increasingly vulnerable to security attacks. As a result, OT/ICS
security has emerged as the top priority among industrial IT
managers. In fact, a recent Kaspersky survey finds that 77% of
the participants view OT/ICS security as a priority.

ADVERTISE Though awareness about security has grown, very few


companies have deployed security patches and remediation in

YOUR BUSINESS their OT networks. This is because any changes in the system
design, including that of security enhancements, require long

IN THE PRODUCT FORUM testing procedures. Majority of companies still rely on labor-
intensive evaluations and unstructured risk assessments, leading

SECTION to undependable results.


The new risk analytics module from Radiflow addresses
this dilemma. It has the ability to dynamically evaluate
vulnerabilities according to the classification of attacker
profiles and prepare defense strategies for protecting specific
functionalities and operational processes.
Based on the attacker models and defined defense strategies,
iSID assigns a risk and exploitability score for each device on
the OT network and identifies the most critical attack vectors
using these scores. These insights help security analysts and risk
managers prioritize workloads based on the specific context of
their OT networks and their impact on the business operations

Contact Lisa Hales of the organization.


“From our discussions with our EU customers, the first steps
on 01732 359990 in the process for compliance with NIS Directives are conducting
an assessment of assets and creating an improvement plan,”
or email said IlanBarda, CEO of Radiflow. “The new features in our new

lisa.hales@imlgroup.co.uk version enable operators of OT networks to prioritize the risks


that are mapped in the assessment process with the correct
correlation to their business processes so that the improvement
plan can be aligned with their business priorities.”
Telephone : +1 (302) 547-6839
Email : sales_NA@radiflow.com
Web : www.radiflow.com

30 April 2019 www.controlengeurope.com Control Engineering Europe


FINAL WORD

The importance of
standardisation
Peter Wenzel, executive director of PROFIBUS & PROFINET International, Germany,
highlights the importance of standardisation for data communication technologies.

F
or those that integrate them, industrial automation
the modern continuous applications –
development of standardised IEC / IEEE 60802 (TSN).
technologies guarantees In addition, the IEC
long-term economic success. 61158, IEC 61784-1 and
PROFIBUS & PROFINET International IEC 61184-2 standards,
(PI) has always consistently lived this upon which PROFINET
principle, which accounts for almost is anchored, are being
30 years of success that continues continuously enhanced
today as PI members increasingly rely with the aim of introducing
on PROFINET. However, in order to new features for PROFINET.
make this technology viable for the In the area of semantics,
future, PI’s dedicated Working Groups the IEC 61804 (EDDL) and
have recently integrated a set of basic IEC 62769 (FDI) standards,
TSN functions into the PROFINET which are firmly established
specification and have specified in process automation for
semantics for device description. standardising PROFINET
In order to guarantee maximum device descriptions, are within this standard and this will help
global success however, the second step also being continuously updated. In to ensure that PROFINET meets all
will be to introduce and enforce the addition, the IEC 61987 (CDD) standard the essential requirements of Industry
specified mechanisms in the relevant will be extended, to establish relevant 4.0-style production systems – such
international standards. Many PI semantic identifiers – which are among as the distributed and synchronised
experts are therefore active in national the basic tenets of Industry 4.0. It production of parts as well as flexible
and international standardisation is important that all PI technology production of individualised products
organisations and have taken on features become completely mapped down to batch sizes of one. !
strategically important management
functions there.
In addition to an Industry 4.0-focused
development of PROFINET, these
innovations mainly concern the
More about TSN
unconditional support for the TSN (Time-sensitive Networking) is a set of IEEE 802 Ethernet sub-standards
coexistence of OPC UA in PROFINET that are defined by the IEEE TSN task group and which enable deterministic
networks; open semantics and real-time communication over Ethernet. They combine the bandwidth of
information models; and security. IT (information technology) networks with the latency of OT (operational
The foundation for PROFINET remains technology) networks.
the standard unmodified Ethernet By defining queues based on time, TSN ensures a bounded maximum latency
standards of the IEEE and several for scheduled traffic through switched networks. This means that in a TSN
relevant projects are underway in the network, latency of critical scheduled communication is guaranteed.
IEC. On the one hand, based on the In control applications with strict deterministic requirements it offers a way to
IEEE’s standardised TSN with real-time send time-critical traffic over a standard Ethernet infrastructure. This enables
characteristics, a TSN profile is being the convergence of all traffic classes and multiple applications in a single
developed in a joint IEEE/IEC working network.
group which is optimised for use in

Control Engineering Europe www.controlengeurope.com April 2019 31

Das könnte Ihnen auch gefallen