Control, Instrumentation and Automation in the Process and Manufacturing Industries October 2018
www.controlengeurope.com
Using the cloud to meet certification requirements
SCADA: To cloud or not to cloud?
Optimising plant performance management
Wireless network considerations
Forward-thinking solutions. sdrawkcaB .ytilibitapmoc
Like you, we understand the vital importance of interoperability with legacy systems. That’s why the forward-thinking range of industry-leading automation solutions we’ve been supplying to the UK for over 35 years now, are all backwards compatible. Our PLCs, HMIs, Inverter Drives, Industrial Robots, Switchgear, Servo / Motion Controllers and Software solutions are all designed to address the requirements of end users, systems integrators and OEM businesses to help improve productivity, efficiency and quality. So don’t hold back in seeing what the future could bring for your company contact us on automation@meuk.mee.com or call 01707 276100. gb3a.mitsubishielectric.com
@meukautomation
mitsubishielectric-automationsystemsuk
■
Robots
■
Advanced HMIs
■
Programmable Controllers
■
Variable Speed Drives
■
Servos & Motion Systems
■
Low Voltage Switchgear
■
Software Solutions
CONTENTS Do service-based digitalisation models make more sense?
Editor Suzanne Gill suzanne.gill@imlgroup.co.uk Sales Manager Adam Yates adam.yates@imlgroup.co.uk Production Holly Reed holly.reed@imlgroup.co.uk Business Development Manager Iain McLean iain.mclean@imlgroup.co.uk Dan Jago David May G and C Media
Group Publisher Production Manager Studio Design
It is interesting to see the latest batch of reports and surveys which look at the rates of adoption (or lack of it) of digital technologies (pg 4). One report places the blame firmly on budgeting issues, while another looks at the move to products-asa-service. Considering these two reports at the same time, the solution seems obvious – if product and service providers can offer digital solutions as a service, then the budgeting issues are lessened and digitalisation will become more cost-effective for the technology users and, everyone should gain for this. It will certainly be interesting to see if this model becomes more commonplace.
cloud-based SCADA deployments and how it is possible to enjoy the benefits of the cloud while minimising the risk of cyber attacks. Suzanne Gill Editor – Control Engineering Europe suzanne.gill@imlgroup.co.uk
This month Control Engineering Europe has focussed on cloud-based technologies as well as the security issues that surround
INDUSTRY REPORT
TEMPERATURE & PRESSURE CONTROL
4
24 An award-winning audit-proof self-calibrating thermometer.
What has the IIoT ever done for industry?
EDITOR’S CHOICE 6
Ensuring secure data transfer between PLCs and mobile devices; Low-cost and lightweight robotic joint.
SCADA 26 To cloud or not to cloud? 28 A focus on cybersecurity issues for cloud-based SCADA.
ADVANCED PROCESS CONTROL 8
FINAL WORD
Optimising plant performance management.
WIRELESS 10 Consider the importance of data reliability and network security in IIoT applications.
35 Stephen Ludlow, principal technology consultant at SAS UK & Ireland, believes that to get the most from predictive analytics it is important to share data and insights throughout an organisation.
CLOUD TECHNOLOGIES 14 Find out how Ricola is using the cloud to meet certification requirements. 16 Advice on manufacturing in the cloud.
PG 10
18 TSN: Tomorrow’s information superhighway?
Control Engineering Europe is a controlled circulation journal published eight times per year by IML Group plc under license from CFE Media LLC. Copyright in the contents of Control Engineering Europe is the property of the publisher. ISSN 1741-4237 IML Group plc Blair House, High Street, Tonbridge, Kent TN9 1BQ UK Tel: +44 (0) 1732 359990 Fax: +44 (0) 1732 770049
Control Engineering Europe
Control Engineering (USA) Frank Bartos, Mark Hoske, Renee Robbins, Vance VanDoren, Peter Welander Circulation Tel: +44 (0)1732 359990 Email: subscription@imlgroup.co.uk Completed print or on line registration forms will be considered for free supply of printed issues, web site access and on line services.
www.controlengeurope.com
PG 18
Qualified applicants in Europe must complete the registration form at http://imlrenewals.managemyaccountonline.net to receive Control Engineering Europe free of charge. Paid subscriptions for non-qualifying applicants are available for £113 (U.K.), £145 (Europe), £204 (rest of world); single copies £19.
October 2018
3
INDUSTRY REPORT
WHAT HAS THE IIOT EVER DONE FOR INDUSTRY? A Whitepaper document from Novotek UK and Ireland looks at how emerging technologies – such as digital twinning, artificial intelligence and nextgeneration SCADA systems – can be used to benefit the industrial business, particularly in terms of improving maintenance operations. “Maintenance is an unavoidable part of industrial operations,” explained George Walker, managing director of Novotek UK and Ireland. “It’s in these roles that we are seeing digital technologies having the biggest impact, providing detailed insight for maintenance engineers and plant managers. This has an impact beyond just technical data; it can completely reshape a plant’s maintenance schedule to reduce costs, maximise uptime and minimise risk. “It is now possible, for example, to use digital twinning to create virtual representations of physical assets that draw from current and historical data. These twins allow engineers
to remotely view how a piece of equipment is performing and when maintenance is required. We are also now at a point where predictive analytics can be incorporated into this, allowing the system itself to identify trends and predict when maintenance is necessary, reducing planned downtime to an efficient minimum.”
This is one example of intelligent analytics and algorithms in maintenance that plant managers can invest in today. As the whitepaper explores, platforms such as Predix by GE Digital incorporate machine learning algorithms into the core platform, which can analyse the vast amounts of generated data far more efficiently than a human. Engineers can use this to make impactful process improvements. The Whitepaper can be downloaded from the company’s website at www.novotek.com/uk/
Lack of budget is a barrier to digital adoption A survey of 118 global manufacturers showed budget constraints and lack of available resources as being the top inhibitors to investment in digital solutions. The survey, undertaken on behalf of InfinityQS International, revealed that 64% of global manufacturers find a lack of available budget as the main barrier preventing them from greater IT investment, while 59% cite lack of available resources. Despite nearly half of the respondents expecting to invest in data collection technologies, the lack of budget, resources, and time are standing in the way of their plans for digital transformation. Michael Lyle, president and CEO at InfinityQS, said: “Having the right technology in place to capture data is becoming critical, but our survey results suggest that demand is not translating into action. Restrictions on IT budgets mean firms must continue relying on legacy approaches – such as pen and paper – to record information. On the surface, manufacturers may think they are saving money by not innovating, but in fact, what they are doing is
4
October 2018
opening themselves up to misinformation by not making use of accurate data streams.” “The increasing availability of advanced cloud-based solutions has made procurement more affordable and easier for in-house IT teams to financially digest. The costs associated with digital transformation can be recouped through production line and process improvements, delivering higher ROIs for businesses. By taking advantage of the latest cloud solutions, manufacturers will gain enhanced visibility, while the versatility of the cloud will allow them to harness these benefits among increasingly tightening budgets.” It is to be hoped that the subscription-based models of cloud solutions will provide manufacturers with costeffective options that require minimal infrastructure investment. Cloud-based solutions can also mitigate the lack of resource availability by providing intuitive ‘point and click’ interfaces that enable rapid set up, configuration, and deployment of IT infrastructure without the need for heavy investment.
www.controlengeurope.com
Control Engineering Europe
INDUSTRY REPORT
Monetisation of IIoT is a priority for industrial automation vendors By offering third-party-enabled Industrial Internet of Things (IIoT) based products and solutions, industrial automation vendors have evolved to provide proprietary digital platforms via the Product-as-a-Service (PaaS) business model, according to the findings of a recent Frost & Sullivan report entitled ‘Global Industrial Automation Market Outlook, 2018’. The digitalisation trend in end-user industries has prompted automation vendors to invest in IIoT technologies across diverse applications, and they are now looking to integrate these technologies to complement conventional automation systems and give end users better control over system functionality. Rohit Karthikeyan, senior research analyst, Industrial Automation & Process Control at Frost & Sullivan, said: "Automation vendors will aim to standardise their portfolios through mergers, acquisitions and partnerships, to drive growth in their respective business segments. The consolidation of IIoT portfolios will result in the upselling and cross-selling of automation solutions and this will create fresh revenue streams."
Improving efficiency & minimising downtime It’s in our DNA
For over 60 years our customers have relied on Rotork for innovative and reliable flow control solutions. Rotork products and services help companies in the oil & gas, water & wastewater, power, marine, mining, chemical, pharmaceutical and food industries around the world.
Rotork Innovation A Client Support Programme that helps you to: • Protect your investment • Increase plant availability • Maximise productivity • Reduce cost of ownership • Protect the environments
T +44 (0)1225 733200 Control Engineering Europe
October 2018
5
E information@rotork.com
rotork.com
EDITOR’S CHOICE
Secure data transfer between PLCs and mobile devices The TwinCAT IoT Communicator from Beckhoff is said to simplify communication between PLCs and mobile devices by connecting the TwinCAT controller directly and securely to a messaging service through TLS encryption. For smartphone and tablet users, the associated IoT Communicator App ensures that process data can be represented on all mobile devices in a clear overview. Alarms are sent to the device as push messages. The TwinCAT 3 IoT Communicator exchanges data using a publish/subscribe mechanism. Because no special firewall settings are needed, integration into an
existing IT network is easy. Information is exchanged via a message broker that uses the standardised MQTT protocol and acts as a central messaging service in a cloud or local network. Transmitted process data can be displayed on mobile devices using the IoT Communicator App which also incorporates an integrated QR code scanner to facilitate entry of access data for communication between the broker and individual users. The TwinCAT IoT Communicator offers a number of advantages over conventional e-mail and SMS messages by visualising live data, variables and status values.
Secure integration of data into IoT solutions The dataFEED Secure Integration Server from Softing Industrial has been designed to enable secure and efficient integration of data from automation networks into IoT solutions. It is said to be suitable for use in edge architectures as well as in cloud applications. It is intended that the server be used at the interface of IT and automation networks to enable the aggregation of data from multiple sources in one server. Collected data can be aggregated in a freely configurable way in an OPC-UA Namespace. The access of client applications to the aggregated data is controlled by access rights. Different applications can work with their own certificates or their own access rights. Additional security features are said to include automatic Denialof-Service (DoS) detection or filtering based on configurable IP addresses.
Remote access to weighing and inspection equipment The miRemote service tool enables remote access to Minebea Intec industrial weighing and inspection solutions via an App. This allows Minebea Intec service technicians to analyse issues or problems in real time and to provide support via a live-chat function. The miRemote service tool aims to bridge the gap between preventive service measures and corrective repair. “The miRemote service tool is based on Augmented Reality technology developed by XMReality,” explained
6
October 2018
Michael Tappe, global service product manager at Minebea Intec. There are a variety of potential applications for miRemote that are tailored to the needs of Minebea Intec customers. Whether correcting operation techniques, analysing errors or quickly identifying the right spare part, all functions are intended to help customers to reduce downtimes.
www.controlengeurope.com
Control Engineering Europe
W
A
18 0 20 .h5
State of the ART & ATO
EU nd a St
EDITORS CHOICE
Improving commissioning, configuration and maintenance of field devices Schneider Electric has released EcoStruxure Field Device Expert, an application created to improve how engineers commission, configure and maintain field devices throughout the lifecycle of the plant. An Intelligent Commissioning Wizard automates detection, configuration, commissioning and testing of HART field instrumentation connected to an EcoStruxure Foxboro DCS. Automatic binding and configuration of HART devices has been shown to reduce commissioning schedules by more than 75%. A report by EY revealed that almost two-thirds of multibillion-dollar megaprojects continue to exceed budgets, with 73% missing project schedule deadlines. By automating the commissioning process, Field Device Expert improves time to
production and reduces effort, which has an immediate impact on project profitability. By automating the configuration and commissioning process, Field Device Expert changes automation project execution by minimising hardware dependencies and custom engineering and offers more flexibility in the design, timing and sequence of activities. For example, with traditional commissioning methods, it can take up to 50 minutes to configure each asset. Field Device Expert’s Intelligent Commissioning Wizard shortens that time to 15 minutes. Once the plant is operating, Field Device Expert continues to ease field device configuration and condition monitoring which means restarts after a maintenance turnaround or a shutdown will also be faster and easier.
Low-cost and lightweight robotic joint The introduction of a low-cost robotic concept from igus enables simple tasks to be automated easily and with a fast ROI. Under the name ReBeL, the new wave-driven joint differs from the company’s previous robolink models. It uses maintenance-free injection moulded parts and employs Brushless DC (BLDC) motors in place of the previously used stepper motors. Due to their small size, the BLDC motors can be installed in the maintenance-
free gearbox of a ReBeL joint. The control technology is also integrated in the axes, eliminating the need for an external control cabinet. The Bus cables are routed inside the robotic arm and, for added safety, an absolute encoder is used to set the last position of the arm in the event of power failure.” For the first time, the ReBeL enables the sixth rotation axis in the robolink modular system to create a fullyarticulated robotic arm. Lubricationfree and smooth-running plastic ball bearings are used within the joint. The gearboxes also consist mainly of polymers, which reduces weight. In addition to pick-up and delivery services and simple pick-and-place tasks in factories, the new system is said to be suitable for mobile applications in which the robotic arm is mounted on a moving platform.
Control Engineering Europe
October 2018
7
ATO Series Split-core Current Transformers • Compact, self-powered • 10 & 16mm diameter aperture • Accuracy class 1 & 3 • Operating frequency: 50 / 60 Hz
ART Series Unique, IP57, flexible and thin 1 kV Rogowski coil • Rated insulation voltage 1 kV CATIII • Accuracy class 0.5 without calibration • 2mm hole to pass security seal • Electrostatic shield
www.lemcity.com At the heart of Smart Cities.
ADVANCED PROCESS CONTROL
OPTIMISING MANAGEMENT OF PLANT PERFORMANCE Control Engineering spoke to Yasunori Kobayashi, manager of the Solution Development Dept, Business Planning Division at Premium Solutions and Service Business headquarters of Yokogawa Electric, following the introduction by the company of a solution to enable integrated plant performance management. Q: Do you hear from customers that there is misalignment of objectives across organisations within process facilities and if so, why is this? Kobayashi: Yes. The reasons are: • Siloed organisational structure and conflict among different organisational units. • The design of layered performance metrics - from management to the front line which are required to solve this issue is not being done. • The visualisation of the layered performance metrics has not been achieved. • Plant management is trying systems from IT vendors that mainly deliver visualization. However, because these companies do not have best practices regarding the design of performance metrics, these often fail to deliver. Q: What are the risks or challenges related to such misalignment? Can you give examples? Kobayashi: The management strategy and/or production strategy may not be reaching the front-line operators. The efforts being made by the front-line operations are not being reflected in the management or production results. It is difficult to identify the true issues. Q: Process facilities have often focused on process optimisation. Under what circumstances might optimisation of individual processes not be the best path, and how can facilities know? Kobayashi: The integrated plant performance management solution brings visibility to the impact that each individual process is having on the
8
October 2018
overall plant performance. It supports the shift from ‘event-driven’ to ‘profit-driven’ operation and provides guidance and direction for delivering overall optimisation by focusing on comprehensive performance metrics. Q: Is selection of appropriate key performance indicators (KPIs) for integrated plant performance management different from selecting appropriate process setpoints? What are the similarities and differences, and what other advice can you offer for measuring, monitoring, and responding to the right KPIs? Kobayashi: If optimisers and advanced process control (APC) models are being continuously updated and functioning well, then optimal setpoints will be set for each controller, but this is often not the case, so in reality many judgement calls and adjustments are being left up to the operator. In this situation, operators are required to fulfill and hopefully optimise current operation and production strategies, while also keeping an eye on how to balance conflicting management objectives. This is an impossible task in most cases. Q: Please address other risks related to a lack of widescale visibility. Are
anticipated or proven benefits here similar to gains made by applications of APC techniques to processes? What are the anticipated rewards? Kobayashi: The benefits are generally similar to those that can be obtained from APCs and optimisers, but in many cases, the internal models for these are not being properly updated, so the operator still plays a large role. The cause of decreases in the performance levels of management objectives does not always lie in the controllability. In those situations, it also is necessary to check for potential causes in the technical area as well. Q: In applying visibility software and dashboards, is domain knowledge about petrochemical industries important and why? How should such software integrate with existing software without duplication of functionality? Can you give examples? Kobayashi: By leveraging best-in-class domain knowledge for each target process, we can understand which value
Yokogawa uses the term synaptic performance indicators (SPIs) to identify an improved set of key performance indicators which can be used to optimize plant operations.
www.controlengeurope.com
Control Engineering Europe
ADVANCED PROCESS CONTROL
Control room operators can use Karaoke-type dashboards to improve plant production, profits, energy use, reliability and safety (left side of diagram), guided by the operator instructions shown on the right side of diagram.
needs to be controlled within what range (or target), and how that is related to the high-level management objectives, and also the method to achieve that control value target. In addition, without domain knowledge, it is not possible to associate and integrate each performance metric across the management, engineering, and operations levels. Q: How does this type of software differ from software available in distributed control systems, manufacturing
execution system, manufacturing operation management, or enterprise resource planning software? Why are those distinctions important? Kobayashi: The best-in-class domain knowledge is not built into these applications. Until now, they relied entirely on the customers’ knowhow. These brought visibility to the performance metrics at each level, but unified visibility across the systems from the perspective of the management objectives was not being achieved.
Q: Industrial automation software is only useful if understood, used, applied, updated, and trusted. Please address the issues related to visibility and usefulness of operations dashboards. Kobayashi: The key is how to motivate the front line to carry out high profitability operations. One solution that the integrated plant performance management solution offers is a ‘karaoke-style dashboard.’ With this dashboard, it is possible for operators to clearly see the gap between the expected performance and the current performance for the various management objectives. We believe the first step in digital transformation is to connect the various sets of data existing in different parts of the organisation and to enable integrated visibility from the management perspective. !
Enabling integrated plant performance management Yokogawa Electric Corporation recently introduced a catch-all brand name for its industrial automation (IA) and control business. OpreX will encompass its entire range of IA products, services, and solutions. Today industry needs to find ways to increase efficiency, optimise plant and other operations and improve production quality, while reviewing and making changes to business models. The first solution to bear the OpreX brand is Profitdriven Operation, a solution for process industries that drives seamless alignment with plant management objectives across an organisation. The solution is centered on a methodology of interrelated performance indicators to promote profitability by helping optimise the balance between conflicting objectives. It incorporates a performance dashboard and related services designed for the operations level, as well as programs provided by KBC Advanced Technologies, a Yokogawa subsidiary specialising in consulting and simulation for process industry management. The solution has already been optimised for oil refining and petrochemicals, and the offering is expected to expand to LNG and basic chemical plants soon. Explaining more about the issues that Profit-driven Operation is designed to address, Satoru Kurosu, executive vice president, and head of Yokogawa’s Premium Solutions and Service Business Headquarters, said: “Process industry
Control Engineering Europe
executives say that, despite considerable investment in IT, they don’t have true visibility into what is happening across their plants, and that objectives they communicate are not being clearly understood at the operations level. To help solve these issues we have constructed a cross-organisational performance metrics methodology to provide visibility and alignment.” Several hundreds of metrics were first defined and then systematically structured. These ‘synaptic performance indicators’ (SPIs) are collected at the plant operations, engineering and top management levels in refinery operations, based on deep knowledge of how they affect plant performance. As part of the Profit-driven Operation solution, Yokogawa has released a performance dashboard and related services that are integrated into a CENTUM DCS to enable plant operators to monitor in real time how their operation patterns are impacting high-level plant management objectives. When the service is implemented at a plant, optimal set-point ranges are determined for each SPI, and then if a certain indicator moves outside the ideal range, built-in expert advice is displayed to support prompt action by even inexperienced operators. The SPIs and operator performance data are automatically accumulated to enable internal and industry benchmarking, root cause analysis, and expert consulting for continuous profitability gains.
www.controlengeurope.com
October 2018
9
WIRELESS NETWORKING
Wireless network considerations
Ross Yu explains the importance of data reliability and network security in IIoT applications, examines real-life case studies, and discusses key considerations when selecting an IIoT wireless solution.
T
he Industrial Internet of Things (IIoT) calls for the use of wireless sensing and control nodes in a wide range of applications where they are expected to operate for many years, often in harsh RF environments and extreme atmospheric conditions. In OnWorld’s global survey of industrial wireless sensor network (WSN) users, reliability and security were the two most important concerns cited. This is not surprising if you consider that a company’s profitability, the quality and efficiency with which it produces goods, and worker safety, often rely on these networks. A single missing data point can result in a factory shutdown or safety issues. In the broader set of industrial applications, although the intermittent loss of data packets may be tolerated, extended periods of communications outage are not acceptable. Even a 1% data failure rate is too high, since it translates to 3.65 days per year of unscheduled downtime. Industrial applications demand >99.999% data reliability to overcome the variety of RF problems that are likely to be experienced over years of operation. For a wireless network to run virtually maintenance-free for many years, it must be architected with multiple means of overcoming problems. One general principle in designing a network for reliability is redundancy, where failover mechanisms for likely problems enable systems to recover without data loss. In a wireless sensor network, there are two basic opportunities to harness this redundancy. First is the concept of spatial redundancy, where every wireless node has at least two other nodes with which it
10
October 2018
Wireless nodes must perform reliably even when located among metal equipment and gas distribution pipes.
can communicate, and a routing scheme that allows data to be relayed to either node, but still reach the intended final destination. A properly formed mesh network – one in which every node can communicate with two or more adjacent nodes – enjoys higher reliability than a point-to-point network by automatically sending data on an alternate path if the first path is unavailable. The second level of redundancy can be achieved by using multiple channels available in the RF spectrum. The concept of channel hopping ensures that pairs of nodes can change channels on every transmission, thereby averting temporary issues with any given channel in the ever changing and harsh RF environment typical of industrial applications. Within the IEEE 802.15.4 2.4GHz standard, there are 15 spread spectrum channels available for hopping, affording channel hopping systems much more resilience than nonhopping (single channel) systems. There are several wireless mesh
www.controlengeurope.com
networking standards that include this dual spatial and channel redundancy known as Time Slotted Channel Hopping (TSCH), including IEC62591 (WirelessHART) and the forthcoming IETF 6TiSCH standard. These mesh networking standards, which utilise radios in the globally available unlicensed 2.4GHz spectrum, evolved out of work by Analog Devices’ Power by Linear, Dust Networks group, which pioneered the use of TSCH protocols on low power, resource constrained devices starting in 2002 with SmartMesh products. While TSCH is an essential building block for data reliability in harsh RF environments, the creation and maintenance of the mesh network is key for continuous, problem-free multi-year operation. Over its lifetime, an industrial wireless network will be subject to different RF challenges and data transmission requirements. The final ingredient required for wirelike reliability is intelligent network Control Engineering Europe
> p12
| PI11-01E |
Automation and process technology in a single system: with PC-based Control
www.beckhoff.co.uk/process With a comprehensive range of components for explosion protection and the common interfaces in TwinCAT, Beckhoff offers the possibility to integrate automation and process technology in a system without barriers into Zone 0/20. The range extends from the narrow, intrinsically safe EtherCAT Terminals from the ELX series and the high-grade Control Panels and Panel PCs from the CPX series through to EtherCAT, the fast process technology fieldbus, and the TwinCAT control software with specific process technology interfaces. This allows users to directly connect intrinsically safe field devices and to realise integrated control architectures with barrier-free process technology.
TwinCAT 3: with process technology interfaces
Complete EX range: from Panels and Panel PCs to the I/Os
WIRELESS NETWORKING Industrial WSN Security provides confidentiality, integrity and authentication of industrial data.
management software that dynamically optimises the network topology, continuously monitoring link quality to maximise throughput despite interference or changes to the RF environment.
Security is key Security is another critical attribute of industrial wireless sensor networks. The primary goals for security within a WSN are: • Confidentiality: Data transported in the network cannot be read by anyone but the intended recipient. • Integrity: Any message received is confirmed to be exactly the message that was sent, without additions, deletions or modifications of the content. • Authenticity: A message that claims to be from a given source is, in fact, from that source. If time is used as part of the authentication scheme, authenticity also protects a message from being recorded and replayed. Confidentiality is required, not only for security-related applications, but also for everyday applications. For example, sensor information regarding production levels or equipment status may have some competitive sensitivity – for example the National Security Agency (NSA) doesn’t publish the power consumption of their data centers
12
October 2018
because this data might be used to estimate computing resources. Sensor data should be encrypted so that only the intended recipient can use it. Both sensing and command information needs to arrive intact. If a sensor says ‘the tank level is 72cm’ or the controller says ‘turn the valve to 90 degrees,’ it could be very bad to lose one of the digits in either one of those numbers. The critical security technologies that must be incorporated into a WSN include strong encryption (such as AES128) with robust keys and key management, cryptographic-quality random number generators to deter replay attacks, message integrity checks (MIC) in each message, and access control lists (ACL) to explicitly permit or deny access to specific devices. These wireless security technologies can be readily incorporated in many of the devices used in today’s WSNs, but not all WSN products and protocols incorporate all measures.
Note that connecting a secure WSN to an insecure gateway is another point of vulnerability, and end-to-end security must be considered in system design. In industrial process automation, the consequences of an attack could be dire. With faulty process control information being delivered to the control system, an attacker could cause physical damage. For example, a sensor feeding data to a motor or valve controller saying that the motor speed or tank level is too low could result in a catastrophic failure, similar to what happened to the nuclearenrichment program centrifuges in the Stuxnet attack. On a purely practical level, even a failed attack or an academic revelation of a potential weakness is likely to lead to a loss of sales, urgent engineering effort, and a major public relations challenge. Highly reliability and network security are critical requirements, not only for security-related applications and industrial process settings, but for all IIoT applications. Luckily, field-proven WSN solutions are available, enabling IIoT solution providers to deliver systems that work smoothly and reliably in challenging environments for many years. ! Ross Yu is product marketing manager, Dust Networks Products, Power by Linear Group at Analog Devices Inc.
Case study – TSCH network at semiconductor wafer fabrication facility Analog Devices’ Power by Linear Group’s TSCH-based SmartMesh IP has been deployed at a wafer fabrication (fab) facility in Silicon Valley to monitor pressure for hundreds of specialty gas cylinders used in the various etching and cleaning stages of wafer fabrication. Previously, pressure was checked manually three times a day – a total of four hours of manual work per day. A SmartMesh IP network was deployed to automate the measurements and send the readings directly to the facility’s control center software. In the gas bunker, 32 wireless
www.controlengeurope.com
nodes were deployed with each node measuring a pair of cylinders for tank pressure and regulated pressure. The network generates an aggregate of 3 kilobits per second of sensor data. RF conditions in the fab are typical of an industrial environment, with wireless nodes surrounded by metal, concrete and with work crew and equipment moving in the area throughout the day. The network has been in operation over 83 days continuously, has sent over 18.8 gigabits of data and has experienced over seven nines (>99.99999%) of reliability. Control Engineering Europe
WHILE OTHERS THINK ABOUT THE IIOT
SEE THE IIOT IN ACTION London, UK – Oct 25th Milan, Italy – Nov 8th Munich, Germany – Nov 14th Paris, France – Nov 20th Register now: www.moxa.com/IIoT/solution-day
… we are already there
Networks and computers for a smarter industry. Powerful computers designed for your needs Secure and reliable networks – anywhere, anytime Vertical intergration from SCADA to field device Moxa. In the middle.
www.moxa.com
SCADA I DATA HISTORIAN I COMMUNICATION PLATFORM
CYBERSECURITY & MOBILITY Optimize your performance SCADA / BMS-FM Smart Building Security Data Integrity Industry 4.0 Mobile App
Benefit from a new integrated CYBERSECURITY methodology in Panorama Suite 2017
Control Engineering Europe
www.controlengeurope.com
September 2018
13
CLOUD TECHNOLOGY
USING THE CLOUD TO MEET CERTIFICATION REQUIREMENTS Arno Martin Fast explains how Ricola has utilised cloud computing alongside its tried-and-tested automation technology to provide a cost-effective solution to meet stringent certification requirements to allow it to export its products across the globe.
A
pioneer in natural herb cultivation, Ricola exports 90% of its herbal specialties to over 50 countries with its strongest sales being in the USA, Germany, France, Italy, and Switzerland. The development of new candies and opening up new markets has required the company to consider additional certification. Products heading to USA, for example, need to meet the stringent requirements set by the FDA. Storage and production processes have to be documented from end-toend as part of such certification and this led to the company’s search for a solution, which it found with cloud technology in the form of Proficloud from Phonenix Contact.
opportunities presented by the Internet of Things (IoT) to the user. But what does IoT have to do with making speciality herbal candy? The Ricola herbs are grown by approximately 100 herb farmers in five regions in the Swiss mountains. A total of 1,400 tonnes of herbs are processed annually. These herbs need to be stored and processed under optimum conditions. Both the administration offices and the storage and production facilities are located in Laufen, albeit in different districts. The decentral arrangement of the individual buildings means that relevant information needs to be exchanged as cost-effectively as
possible. Furthermore, the solution must be integrated into the existing automation technology. To achieve an efficient solution, Daniel Bhend, senior director of technology/engineering at Ricola, worked with the integrator, Kundert Automation, and with Phoenix Contact. A combination of standardised communication protocols for automation technology and the Internet is used to exchange data over long distances. Information on the condition of the storage rooms, which are located some 15km from the production facility, must be transmitted to the central distributed control system (DCS). To achieve this, the recorded measured
Transmitting data across sites The PROFINET Industrial Ethernet standard can be used to realise a range of automation concepts – from machine building and production technology, through process and building automation, right through to drive technology. The real-time-capable transmission protocol uses the TCP/IP channel and IT standards, and is able to incorporate both fieldbus and cloudbased systems. Proficloud technology – Phoenix Contact’s cloud-based, open IoT platform which connects hardware and software components – enables PROFINET networks, such as those operated by Ricola, to be connected to the Internet, opening up the limitless
14
October 2018
The AXC Cloud-Pro controller and the aligned I/O modules capture data from multiple temperature sensors that are distributed throughout the storage rooms.
www.controlengeurope.com
Control Engineering Europe
CLOUD TECHNOLOGY The Proficloud coupler connects the local PROFINET network to the Proficloud via two Ethernet interfaces.
values are transmitted via PROFINET protocol to the process control system. The relevant PLC also assumes the function of a PROFINET controller, which is why Proficloud was an option here. This is because a standard Proficloud application is normally made up of at least one Proficloud coupler, one Proficloud device, and one PROFINET controller. The Proficloud coupler connects the local PROFINET network to Proficloud via two Ethernet interfaces. While one interface is used to establish a connection to the local PROFINET system in the production facility, the second Ethernet interface is used to establish a connection to the Internet. The coupler then initialises a connection with Proficloud automatically and is ready for use after a short amount of time. The same applies to Proficloud devices that are simply connected to the Internet, connecting automatically to Proficloud. At Ricola, the decentral AXC CloudPro Proficloud controllers acquire the data from temperature sensors, distributed throughout the storage rooms via Axioline F I/O modules and transmit this via Internet to the Proficloud coupler. “By using Proficloud, we do not have to develop a complex network infrastructure,” said Bhend. The system integrator simply had to register the Proficloud devices in Proficloud using its Universal Unique Identifiers (UUIDs) and assign them to Control Engineering Europe
the central Proficloud coupler. UUIDs are used for the clear identification of information in decentral systems, ensuring secure communication via Proficloud. Upon registration, the PROFINET system records the TLS-secured data transmission via Proficloud.
Retrieving weather information Along with the capture and transmission of measured values from the storage rooms, the latest weather information is also communicated to the DCS and this is added to the FDA inspection documents. Ricola could have installed a weather station for this, which would have had to be set and connected to the PLC. However, it was easier to use the Proficloud Weather cloud service, which allows the relevant information to be retrieved from the weather service via the Internet. This can then be used by the controller directly as PROFINET data. The Proficloud service is treated as a virtual Proficloud device in the Proficloud system. With the input process data, the user can determine which location the weather information is to be retrieved from – in this case by entering the warehouse coordinates. As soon as a connection has been established to the Internet and therefore the cloud, the PROFINET device sends its process data to
www.controlengeurope.com
Proficloud. Restricting communication to an outbound connection ensures that no Internet subscribers can communicate with Proficloud devices unsolicited in order to manipulate temperature data, for example. Once the connection to Proficloud has been established via the Internet, a PROFINET instance is created in the Proficloud coupler for each connected Proficloud device. The station in the warehouse and the weather device thus receive a separate IP and MAC address that is represented in the local PROFINET network. After that, each Proficloud device can be programmed as a local PROFINET device.
Protection from unauthorised access Due to the fact that the data transmission of Proficloud couplers and devices is protected with TLS1.2 encryption and the connection can only ever be established by Proficloud devices, two fundamental aspects are taken into account with regard to data security of Proficloud. Even the web application for configuring Proficloud is securely transmitted to the user with HTTPS and is thereby protected against unauthorised access. This has been certified by independent agencies. In conclusion, the combination of triedand-tested automation standards and cloud technology has long been a reality. Proficloud, which has been available as a live cloud platform for over two years, is being used in ever more applications. In addition to the cloud-based PROFINET communication utilised by Ricola, timeseries database solutions have also been realised and company-specific concepts have been developed that are based on Proficloud. ! Arno Martin Fast is product manager for Proficloud at Phoenix Contact Electronics. October 2018
15
CLOUD TECHNOLOGIES
MANUFACTURING IN THE CLOUD Goran Novkovic offers advice on how to overcome challenges and maximise cloud computing benefits by understanding different service models and their risks.
C
loud computing is revolutionising the way manufacturing organisations are implementing information systems and using critical assets. It promises better and more efficient use of resources and virtually unlimited scalability and greater flexibility – at an attractive cost. However, adopting cloud computing models does carry a number of technical and business risks. Risks are not new and every manufacturing organisation already has its own risk management methodology. Manufacturing organisations should analyse the negative impact of things with a business impact analysis (BIA), which represents the systematic process of determining and evaluating the potential effects of an interruption to a business operation. A manufacturing organisation should do a BIA as part of a cloud service adoption process. Those putting data and software application into the cloud place a certain level of trust to cloud service providers (CSPs). Manufacturing organisations can lose some control over critical assets, and there is risk associated with that. To mitigate risk, all security requirements must be clearly defined, analysed, and communicated to ensure that if assets move to the cloud, they adhere to applicable laws and regulations. For widespread adoption of cloud computing services, manufacturing organisations must ensure that CSPs are trustworthy and are doing everything possible to protect data and software applications of the manufacturing organisations. CSP has to be carefully selected based on well-defined business requirements. Adopting manufacturing organisations must be confident that
16
October 2018
Cloud service models vary in amount of control and risk available to the organisation involved. (Image courtesy of MESA)
the services outsourced to the CSP, including important assets, will not be disrupted and compromised. Even a small cloud incident can negatively impact a manufacturing organisation.
CSP expectations Cloud service models have different controls and security risks that are related to critical data assets and software applications in the cloud. Models include: Infrastructure as a service (IaaS): With an IaaS model, the CSP provides an underlying infrastructure (computational capabilities, storage, and network management) and the manufacturing organisation uses these resources to manage its data and software applications. An IaaS provides the greatest control over resources and presents the lowest security risk for the manufacturing organisation. Platform as a service (PaaS): With a PaaS model, the CSP provides the infrastructure and the application development platform. The
www.controlengeurope.com
manufacturing organisation has fewer infrastructure elements to manage and retains control over some system administration. This reduces the responsibility of the manufacturing organisation, but translates into less control over resources, and thus creates a higher security risk to the organisation. Software as a service (SaaS): Using a SaaS model, the CSP controls the infrastructure and development platforms, and controls over administering the software applications. Even so, manufacturing organisations still may be responsible for securing the data that are produced by SaaS applications. Although this may help manufacturing organisations reduce costs and speed time to market, a SaaS model is associated with the least control over resources and the highest risk for the organisation. ! Goran Novkovic is a member of MESA. This article was originally published on www.controleng.com Control Engineering Europe
INDUSTRY REPORTS
Responding to a growing cyber security threat ABB UK has expanded its cyber security offering to tackle the specific and growing cyber security demands unique to sites reliant on industrial automation. The company has strengthened its cyber security offering with the expansion of its existing industrial cyber security team and has added multisector expertise to support operators both onsite or remotely. The expanded task force will support operating companies in the oil, gas and petrochemical sector, protecting their industrial control systems.
Ben Dickinson is leading ABB’s cyber security team in the UK. He said: “The task of securing industrial control systems from cyber-attacks brings its own challenges. A cyber breach on a chemical plant, for example, could see the attacker take control of valves, putting lives at risk. Malicious cyberattacks are not just about stopping something from working, they’re about causing maximum disruption. “The UK Health and Safety Executive has issued operational guidance which sets out a minimum baseline
UK leads the way in cyber security research Three UK universities have been recognised as Academic Centres of Excellence in Cyber Security Research (ACE-CSR). The National Cyber Security Centre (NCSC) and the Engineering and Physical Sciences Research Council (ESPRC) have identified the University of Kent, King’s College London, and Cardiff University as having first-rate research with scale and impact. These universities will now join 14 other institutions in a scheme forming part of the Government’s National Cyber Security Strategy. The universities will now have the opportunity to bid for funding to develop cutting-edge research in cyber security, including at Doctoral level, as well as attending annual conferences and workshops. The scheme aims to create a better understanding of the strength of the UK’s academic capability in cyber security and identify areas where there are research opportunities or technical gaps. It makes collaboration between academia, business and government easier, and helps make sure cutting-edge research is turned into practical products and services. The ACE-CSR programme is supported by Government’s £1.9 billion National Cyber Security Strategy (NCSS) 2016-2021. Control Engineering UK
www.controlengeurope.com
that operators must implement with regards to managing cyber security from a safety perspective. This calls for a cyber security management system to be put in place to assess health and safety risk from a cyber perspective and ensures that protective processes are put in place, controls are documented, and risks are mitigated as much as possible.” Dickinson continues, “We know approximately 70% of global companies, across every sector, have been the target of a cyber security attack in the past year and fewer than half of them have any sort of intrusion detection system employed to look out for these attacks.” As companies develop more interconnected systems, harness data and insight from across the world, and develop technologies that automate complex and hazardous processes, so too do criminals, which means that cyber security and protection are key to the future of industry. It is vital that organisations start to establish a cyber security management system to effectively understand and mitigate cyber risk.
Job satisfaction is more important than salary The majority of engineers believe that enjoying their jobs (85.3%) is a better measure of career success than having a high salary (55.9%) according to the latest research from CV-Library. Commenting on the report findings, Lee Biggins, founder and managing director at CV-Library said: “It’s positive to see that engineers rate job satisfaction as the top measure of career success. This suggests that they are putting their happiness first. It’s also evident that the company they work for plays a big role in how they view their success. As an employer, this proves that you need to prioritise employee engagement in your workplace.” October 2018
UK1
MACHINE VISION
LIBERATING ROBOTS WITH VISION Neil Sandhu explains the important role played by vision in robotics and how it can enable robotics to offer solutions in many more application areas.
R
obots need ‘eyes’ in the form of machine vision and this has resulted in the two technologies developing symbiotically. Eyes can’t just be ‘bolted on’ to a robot. Intelligence and communication need to be added to allow them to act as guides and it is these robot guidance systems that have the potential to open up countless more applications to many more new applications. Until recently, most vision systems probably required expert support to design and install, and certainly a great deal of programming knowledge and external computing power to set up. Today, however, they are becoming ‘plug and play’ – easy to install and commission.
Symbiotic development Vision and robot technologies have always developed symbiotically. The latest robot advances have brought lightweight and user-friendly cobots – affordable, easy-set-up articulated ‘arms’ that can be deployed and re-deployed on multiple applications without programming knowledge. At the same time, imaging cameras have become self-contained ‘smart’ devices onto which vision functionality can be downloaded, just like a mobile phone ‘app,’ without the user having to do any development. SICK developed its AppSpace software development platform to enable this. SICK has been working with Universal Robots to develop an interface that makes configuring a vision task on a cobot simple. The SICK Inspector URCap software has been developed to ensure easy integration between a UR3, UR5 or UR10 robot and the SICK Inspector PIM60 2D vision sensor. It is a simple yet powerful toolkit for creating vision-guided robot pick and place,
UK2
October 2018
quality inspection and measurement with minimal time and effort. There are already numerous automated industrial applications where robots are the perfect candidates for the job of picking randomlyarranged parts or products. The need to pick up components that have been delivered to the factory in a container, bin or stillage and transfer them onto a conveyor belt for onward processing is a common task. However, until recently it would Robots need ‘eyes’ in the form of machine vision must operate. have taken a great deal of programming complexity and compatible and simple to integrate sophisticated, heavyweight robot with most industrial robot systems, hardware to achieve. including Universal Robots’ cobots. They Using the AppSpace platform, SICK can be connected directly to the robot has developed both 2D and 3D visioncontrol without programming skills or guided part localisation systems for training and are ready to use almost smaller-scale robots and cobots. This immediately. With installed software sort of robot is not designed to offer and an SD card, both systems have an a high-speed substitute for manual easy-to-use interface which is compatible picking but replaces a human’s repetitive with webserver, Ethernet TCP/IP robotand mundane task with a safer, high and PLC interfaces, allowing on-site or consistency alternative. It opens up new remote configuration. applications for picking specific small The ‘democratisation’ of vision-guided parts like bolts from a deep mixed parts automation is underway. Soon, almost bin and placing them on a conveyor no job will be too small for your robot or selecting part-completed items and to be given at the beginning of a shift placing on a press or machining centre. – maybe even switching between jobs The SICK PLOC2D provides a vision as needed all along the production, system for 2D localisation of parts, packaging and warehouse process. With products or packages to be picked from off-the-shelf hardware and ready to a static workstation, moving belt, or use ‘apps’, the versatility and flexibility feeder system. It uses a stereoscopic promised for end users makes the future vision camera to enable 3D vision-guided look very exciting indeed. ! bin picking applications of much smaller objects than was previously possible. Neil Sandhu is national product manager The PLOC2D and the PLB 520 – imaging, measurement and ranging have been developed to be directly at SICK UK.
www.controlengeurope.com
Control Engineering UK
YOU DECIDE WHAT’S !
APP YOUR SENSOR®! powered by
IDS NXT – The vision app-based platform from IDS. CREATE YOUR OWN
-VISION SOLUTION
App your Sensor®! IDS NXT is a new generation of vision app-based sensors and cameras. Whether you need to read codes, recognise characters, faces, or number plates, find, measure, count or identify objects. Develop your own customised vision apps and install them on your IDS NXT device just like on a smartphone.
VISION APP
LIQUID LENS
TIME-OFFLIGHT
www
EN-60068-2-6
AUTOFOCUS
VIBRATIONRESISTANT
LIGHTING
WEBSERVICE
Visit us at the VISION in Stuttgart, Germany: Hall 1, Booth 1F72
www.ids-nxt.com
WEBSERVER
APPS IOS ANDROID
FOOD INDUSTRY FOCUS
INDUSTRY 4.0: ACCEPTING THE NEED FOR CHANGE Suzanne Gill looks at the importance of automation and Industry 4.0 technologies for the food and beverage processing sector, and finds out what is driving industry forward with adoption and what is holding it back.
A
ndy MacPherson, food & beverage industry manager at Festo, has identified a strong desire within the food processing sector to embrace automation and the advantages of Industry 4.0-enabled technologies. He says that two key drivers for this include the looming skills shortage – particularly for manual tasks – and the constant pressure to produce high quality, reliable and healthy foods with total traceability. “The increasing use of automation and the need to be more agile and flexible to meet customer expectations is exacerbating the challenges of training and retaining employees with the relevant skills,” he said. “Defining what skills are likely to be required is a complex challenge, due to the diversity of the supply chain and differing levels of adoption of Industry 4.0 principles. In the agricultural community, for example, manual working continues to prevail because humans are more adaptable than machines in many scenarios. By contrast, automation is more prominent at the processing stage where minimising human contact is beneficial from a hygiene perspective. Packing, picking and warehousing are also becoming much more automated processes today.”
example, big benefits can be achieved by simply updating existing equipment and retrofitting additional sensors and connectivity devices to transfer key data to a cloud environment.” Simple examples of this could include intelligent valves that monitor air consumption of a machine to better predict and schedule servicing, or checkweighers that communicate with filling machines using standardised protocols to adjust quantities within defined parameters without stopping production. “By identifying the areas most in need of improvement and applying Industry 4.0 principles, the food sector could take advantage of the many technological advances that already offer the potential to improve production efficiencies, reduce costs, and make companies more receptive to customer demands,” said MacPherson. “Involving people from the outset of any Industry 4.0 project, and identifying the skills necessary now and in future to achieve this, will ensure that the
food sector continues to play a leading role in the UK economy.”
Tightening margins Another challenge facing the industry today is that margins are being cut by retailers. This requires manufacturers to find ways to improve their production flow to allow them to become more competitive. Yet another industry trend stems from consumer demand for more customised products – a further driver for Industry 4.0. “Today food products need to be packed in a much wider variety of ways and this is difficult to achieve with more traditional, high-volume packaging solutions. So, new equipment needs to be designed for greater flexibility and this is a key criteria for those specifying new equipment today,” said Daniel Rossek, regional marketing manager at Omron. Rossek also agreed with MacPherson that the skills shortage is a big issue for the food processing sector today. He said: “We are seeing several key challenges
Mistaken beliefs The mistaken belief that the transition to Industry 4.0 demands a big step change is hindering adoption within the food sector, according to MacPherson. He said: “Industry 4.0 principles can be implemented without needing to build a new facility or replace capital equipment. Change can happen in a modest way and can be scaled up gradually. For
UK4
October 2018
> UK6
www.controlengeurope.com
Control Engineering UK
MACHINE VISION ‒ KEY ENABLER FOR INDUSTRY 4.0
VISION. RIGHT. NOW.
WWW.STEMMER-IMAGING.CO.UK
Cost Effective Quick and simple to install and expand where standard wiring is impractical.
wireless network
Easy to use. Self-forming and self-healing networks. Analogue, Discrete, Temperature, Relative humidity, Counter, PT100, SDI-12, CJC, Serial I/O and Ethernet, wireless communication. Transceiver pairs to replace single signal cable. Point to point and point to multipoint networks. Scalable to collect thousands of signals. Up to 3.2km range without using MultiHop. Direct connectivity to Ethernet IP, Modbus, RS232, RS485 and other industrial protocols.
Reliable and Robust. State of the art Frequency Hopping Spread Spectrum wireless protocol and Time Division Multiple Access technology to ensure secure data communication in industrial environments.
Industrial and Rugged. IP67 for extended use in outdoor environments. Class 1 Div 1 and Atex Zone 0 models available.
FlexPower. 10-30 Vdc direct power, FlexPower “5 year” battery modules and solar power options.
Turck Banner Ltd.
www.turckbanner.co.uk
Blenheim House, Blenheim Court, Wickford, Essex SS11 8YT Tel: 01268 578888 wireless@turckbanner.co.uk
FOOD INDUSTRY FOCUS start your Industry 4.0 journey,” he said. “Companies need to understand what a good outcome for them would look like and then find a solution to help achieve this. Putting smart solutions in place to fix your most obvious issues provides a great starting point to demonstrate the potential and to ensure board level buyin for future projects.”
All companies great and small
facing food producers today and these mainly revolve around a shortage of labour and the growing concern about the potential of Brexit to exacerbate this.” Robotics and automation have a key role to play in helping overcome these labour issues and it is generally agreed that the food and beverage industry is now aware of the necessity of automation and Industry 4.0 adoption. Rossek explained that, while the food industry has been investing in automation technology for some time, it has traditionally done so with a silo-based mentality – automating individual tasks. Today there is realisation these islands of automation need to be connected up to reap the benefits that can be gained from analysing data and turning it into actionable information to help improve process efficiencies. “Today we are starting to see a lot more interest in smarter automation solutions and are getting more requests for common communication protocols – such as Pack ML, OPC UA or IO-Link – to allow equipment and devices to share information across process lines and across plants.” Asked why the food industry has been slow to adopt Industry 4.0 technologies, Rossek said that the main barriers are cost and complexity. “It is a reality that there is always a cost implication to adopting new technologies and because the food industry tends to work on much smaller profit margins than, say the automotive or pharmaceutical industries, investment is much more of a challenge. Another
UK6
October 2018
barrier to adoption stems from the need for greater engineering competence to manage and service these solutions.” As already mentioned this skill base can be hard to find and is costly. Looking on the bright side, Rossek pointed out that the complexity of automated equipment is now starting to reduce with technologies such as AI and machine learning greatly simplifying things.
Acceptance Acccording to Rossek the food and beverage industry has already overcome the biggest barrier, which is accepting the need for change. “When it comes to cost there are also far more incentives available to encourage investment in automation and I believe we are now reaching the point where the food industry will move forward. We are already seeing increased investment from the sector in robotics for manual handling and loading applications and in smart sensors and devices to collect information from existing equipment at a relatively low cost. The industry is currently looking to improve what it already has – building a basic network to collect information – and we are seeing this happen much more.” The first steps on the road to Industry 4.0 will differ from company to company and Rossek’s advice is to first identify the key issues affecting your factory – where are your production bottlenecks and where do your biggest inefficiencies eminate from? “Internal investigation is always the best place to
www.controlengeurope.com
“All food production processes, no matter how simple, could benefit from Industry 4.0, said Lesley Eaton, business development and marketing manager for pump manufacturer, SEEPEX UK. “There’s a general misconception that it is just for big operations with ultra-sophisticated data capture strategies. However, like most decisions in business, whatever your size, it is really about thinking smarter, selecting the right equipment for the job and factoring in your current and future demands.” For example, using transducers as pressure or level controls to speed up and slow down a pump, varying the flow rate as required. Rather than using an on/ off response when fill levels are reached, pressure transducers can send a variable signal to a PLC integrated to a variable speed drive, that will increase or slow the speed at which the product is delivered accordingly. This helps to reduce the wear rate of the pump, extending the service life and lowering the total cost of ownership (TCO). So, even a simple pump, tasked with distributing product from one source to another can become an exponentially more valuable asset when it is connected. Data from one sensor can be combined with data from another and linked with cloud intelligence to make smarter, even autonomous, business decisions. “Food processors should be looking at connected devices as a transformational opportunity,” said Eaton. “The reality is that data connectivity and Industry 4.0 permeate every aspect of every food business, large and small, offering the potential to change how we work and reduce machine downtime by providing > UK8 continuous feedback on performance.” Control Engineering UK
SOMETIMES THE CHOICE IS DIFFICULT …
… THE CHOICE FOR LEVEL 80 GHZ RADAR!
One radar sensor for liquids.
MEASUREMENT IS EASY: One sensor for bulk solids. Sounds simple, is simple!
RADAR LEVEL MEASUREMENT WITH 80 GHZ Industrial processes are becoming increasingly customized and complex. Now it’s even easier to select the right level transmitter for your needs. For a reliable non-contact level measurement solution, just choose VEGAPULS 64 for liquids or VEGAPULS 69 for bulk solids.
DYNAMIC RANGE
120 dB
Poorly reflecting media? Dust, condensation, or buildup? Radars with best-in-class dynamic range deliver constant visibility of your process levels. PROCESS FITTINGS FROM
¾"
With small connections and a compact design, VEGAPULS 64 is the perfect fit in the smallest liquid containers.
FOCUSING
3°
No interfering signals from internal installations. A radar beam angle from 3° for liquids and 4° for bulk solids.
ACCURACY
+/-1 mm
Every drop counts with VEGAPULS 64. It really scores points for accuracy, especially with high value liquids.
ADJUSTMENT 80 GHz radar sensors can be adjusted wirelessly with a smartphone or tablet. Did you know? All VEGA level sensors since 2002 can also get Bluetooth. Just click-in a new PLICSCOM display and adjustment module and it’s done!
More information: www.vega.com/radar Phone +44 1444 870055 | E-mail info.uk@vega.com
WHILE OTHERS THINK ABOUT THE IIOT
SEE THE IIOT IN ACTION London, UK – Oct 25th Milan, Italy – Nov 8th Munich, Germany – Nov 14th Paris, France – Nov 20th Register now: www.moxa.com/IIoT/solution-day
… we are already there
Networks and computers for a smarter industry. Powerful computers designed for your needs Secure and reliable networks – anywhere, anytime Vertical intergration from SCADA to field device Moxa. In the middle.
www.moxa.com
BETTER PLANT
|
BETTER PRODUCTIVITY
|
BETTER PROCESS
|
BETTER PEOPLE
18th October 2018 Manufacturing Technology Centre
Ansty Park, Coventry Appetite for Engineering is a one-day educational and networking forum for senior engineering professionals. It has been created to provide the UK food and beverage manufacturing industry with a forum to network with peers and industry experts, and to learn about engineering developments and successful implementations. Join the discussion to find solutions to your current challenges, to identify opportunities and to create new solutions to tackle your production problems.
Are you ready to join us?
Register your interest online at www.appetite4eng.co.uk Or contact Trevor Southerden on T: 01732 359990 E: trevor.southerden@imlgroup.co.uk Headline sponsor:
FOOD INDUSTRY FOCUS
Addressing mass customisation The currently growing trend towards mass customisation requires more flexible solutions and this can be achieved by ensuring that the systems and controls going into new equipment are scalable. Michael Sachpekidis, new business development manager (automation systems) at Lenze UK, said: “If more axes of movement need to be added to a solution, or new features are required, it should be possible without needing to replace the whole system. In addition to having flexible and scalable hardware it is vital that the software also has these benefits to allow end users or machine builders to simply reconfigure machines by tweaking the software. “To scale up this flexibility to the whole factory requires communication between the siloed machines across the factory floor. To make Industry 4.0 successful it must be possible to access any part of the factory from a central console and to have the ability to gather data and communicate through the factory using an open, standard protocol.” Modularity and connectivity are key here so Sachpekidis’s advice is to stick to open standards and avoid proprietary networks where possible. “The rate of adoption of Industry 4.0 technologies within the food sector is starting to increase, slowly,” said Sachpekidis. “It is the misconception around security that is holding many
UK8
October 2018
back. The reality is that it is possible to use a medium where you don’t actually share access to your machines but you can still share their data. It is important to understand that the benefits of digitalisation really do outweigh any of the potential negatives. I think that upgrading equipment will become a necessity within the next five to 10 years to ensure that productivity improvements can be achieved. While this may be a daunting thought for many, it is important to understand that new technologies can offer a very fast ROI particularly in terms of energy efficiency,” concludes Sachpekidis.
ROI as a smart factory goal According to research from Barclays Corporate Banking, over 50% of manufacturers are reporting improved productivity thanks to the adoption of Industry 4.0 technologies. Despite this, two-thirds state that they are yet to experience a return on investment (ROI). Most factories choose to make small incremental changes to increase their overall equipment effectiveness (OEE) and, in turn, improve their ROI. The process of improvement usually begins by recognising limitations in the factory or within certain processes. This could relate to plant production time or plant performance management, equipment failures, product defects or even a lack of skills. However, without hard data,
www.controlengeurope.com
identifying these constraints can be time consuming, if manually completed, and complex. “Monitoring and data acquisition software can simplify the processes and can quickly identify baseline figures for losses in throughput across a plant or a process. From here it is possible to start making improvements,” said Lee Sullivan, regional sales manager at COPA-DATA UK. “Being able to monitor OEE, total productive maintenance (TPM) and Continuous Improvement (CI) will highlight potential areas for improvement, and also identify whether established improvement projects have facilitated the manufacturing process. For example, a measurable indicator which can lead to improved ROI.” Waste reduction is an example of CI. The term describes the non-value-added wastages that absorb time and money. Eliminating waste is a vital part of the lean manufacturing methodology and is often the first step to improving processes. Again, monitoring software can help to digitalise and monitor waste. In a food manufacturing facility, waste could be described as a halt in production due to a delivery delay, unplanned system downtime or wasted minutes or hours due to poorly planned production schedules. Upon analysing the results of this metric it is possible to start to measure other areas for improvement, such as production quality, CI projects, mobile connectivity, recipe groups, or even begin vertical integration by linking the software to enterprise resource planning (ERP) systems and cloud solutions. There is an expectation of a rapid ROI when adopting new technologies — whether it be robotics, automation, sensors or enterprise software and, according to Barclays Corporate Banking research, these investments are reaping productivity rewards. However, it is important to first identify your areas for improvement before it becomes possible to optimise the plant to its full potential. ! Control Engineering UK
Low stress on pressure vessel for longer life Low NOx gas burner Fully matched Fulton burner Low outer surface temperature Compact design with minimal footprint Fully supported servicing and maintenance Fully wetted design - no refractory > 6:1 turndown capabilities (480 kg/h model)
World’s First Spiral Rib Tubeless Steam Boiler
> 10:1 turndown capabilities (960 kg/h model) > 82% gross efficiency > 99.5% steam quality at 8 bar
www.fulton.co.uk +44 (0)117 972 3322 Environmentally friendly k e y p o i n t s o f t h e V S RT
www.icotek.co.uk
With the plug through P66 I the wall U P TO
CERTIFIED
Cable entry system KEL-ER: Cable entry frames for routing preterminated cables with protection class up to IP66 / UL type 12/4X. Certified protection class Very high strain relief according to EN 62444 Warranty of pre-terminated cables remains Quick assembly High cable density
IP66 certified
UL TYPE
UL TYPE
sales@fulton.co.uk www.fulton.co.uk/fulton-products/vsrt
FOOD INDUSTRY FOCUS
BRINGING CLARITY TO MAINTENANCE MANAGEMENT Big Bear has deployed a new CMMS to help it improve productivity and to provide its engineers and maintenance teams with greater clarity to help identify and address operational issues in a timely way.
B
ig Bear is a UK confectionery manufacturer, with brands such as Fox’s Glacier Mints, XXX Mints, Paynes Poppets and Just Brazils, as well as a variety of own-label products. The company identified that the engineering and maintenance function was running outdated legacy IT systems and using manual spreadsheets for its maintenance management, resulting in reduced efficiency and increasing unreliability. This situation led to the company making the decision to implement a modern computerised maintenance management system (CMMS). The engineering team leader went through a rigorous selection process to find the right provider. Above and beyond the usual benefits of a CMMS – to maximise equipment uptime, keep assets in peak operating condition, and improve productivity – the company eventually specified Idhammar MMS as it was able to offer a variety of additional features that would be useful for Big Bear.
Real time reporting The company liked the Idhammar REPORTS feature which delivers real-time reporting on maintenance performance, allowing the engineering team to identify trends and operational issues as they arise. The option of the Mobile MMS module was another deciding factor. Idhammar Mobile MMS synchronises work orders wirelessly with the central CMMS, so there was no need for Big Bear to purchase additional hardware. The application is compatible with
UK10
October 2018
any authentic and reputable smartphone or tablet device. This mobile capability allows maintenance engineers to complete work orders, record completed jobs, allocate time, and create new work orders in the field, in real time. The prospect of introducing a new IT solution can be daunting for established manufacturers looking to improve their operational performance. This was not the experience at Big Bear. “The installation was absolutely seamless,” said the engineering team leader, “and the implementation project manager made sure to work at the pace our project lead was comfortable with. Because of that, it Idhammar Mobile MMS synchronises work orders was a stress-free experience.” wirelessly with the central CMMS.
Most important metric Big Bear deployed a straightforward use of the Idhammar technology, with the mobile MMS linked to Job Monitor. The usability of the system was key for Big Bear, and so a performance metric was put in place to measure the time savings and operational improvements brought to the maintenance team. “I needed the system to be simple and easy to use, to make sure it would be used,” explained the engineering team leader. “I set a target for a work order to be raised on the Idhammar Job Monitor in under 30 seconds. This was more than achieved – usually it appears within around seven seconds.” Making sure to extract maximum value and transparency from the system, Big Bear also adopted Idhammar Alerts. Key assets are
www.controlengeurope.com
defined as alert-enabled, and any deviation in expected condition automatically triggers emails or text messages to managers and other key stakeholders. The REPORTS module delivers consistent and accurate reports that can be scheduled to run and be delivered automatically. Most useful to the engineering team leader are reports on completion performance, PPMs, hours worked and work order count. These reports are important for effective management as they bring clarity about the strengths and weaknesses of the engineering team. REPORTS enables Big Bear to make informed decisions, rather than relying on guesswork and gut feelings. An excellent example is the ability to
Control Engineering UK
FOOD INDUSTRY FOCUS examine work orders not completed or completed late to identify a need for more staff or resources.
» Compact y drives Variable frequenc motion for easy process sequences. «
Vision for the future Going forward the Big Bear engineers and maintenance teams hope to utilise the more advanced features of the system, such as automated generation of work orders based on Wifienabled condition monitoring and on board status displays and advanced workload planning. In the medium term the team leader has a vision of a fully integrated CMMS and OEE system, and then in the long-run, aims to become a World Class Manufacturing organisation. “I would like Big Bear to harness Industry 4.0 technologies to gather maintenance and manufacturing performance data. Data analysis will become the driving force behind operations improvements in the food manufacturing industry, and I want Big Bear to be part of it.” !
Brandon Hobusch Technical support
Engineer-friendly CMMS is the right ingredient for process monitoring at CP Foods
for example:
for example:
Variable frequency drive Siemens SINAMICS V20 6SL3210-5BE25-5CV0
Variable frequency drive Siemens SINAMICS V20 6SL3210-5BB15-5BV1
Item No. 103246
Item No. 103231
£447.31
£122.80
plus VAT
plus VAT
Variable frequency drives SINAMICS V20
E FRSHEIPPING
from Siemens
UK
9 9 9 9
October 2018
UK11
fro m £
Easy installation and handling For basic applications from 0.12 to 15 kW Low energy usage thanks to ECO mode Optional: Smart access web server module www.automation24.co.uk/sinamics-v20
We are happy to advise you personally! Control Engineering UK
20
CP Foods UK has selected Spidex’s Mainsaver CMMS to support best-practice maintenance at its production facility in Newmarket. This selection followed an evaluation exercise initiated when the company’s engineering maintenance team decided to replace an outdated CMMS which was nearing the end of its useful life, having been de-supported by its supplier. CP Foods’ experience with the older CMMS ensured that the engineers were very clear about what was required from its replacement. Karen Daffurn, engineering administrator at CP Foods, explains: “A particular requirement from the CMMS was a module to support management of stores inventory. This was important because when we know the accumulated outlay on spare parts, then we are in a better position to track lifetime costs for every plant asset. “The deciding factor though, was that Mainsaver appeared to be the most ‘engineer-friendly’ of all the systems we looked at.” Improved ‘engineer engagement’ with the new CMMS is expected to support a number of longerterm objectives. A primary one will be to increase the percentage of planned maintenance work, and thereby reduce lost production time due to machine failure. Another anticipated benefit, with manufacturing industry increasingly subject to regulatory compliance, is shortening the preparation process for external audits by extracting maintenance data held in the CMMS.
00800 24 2011 24 (free) +44 178 489 5006
LIVECH
AT
info@automation24.co.uk
...
NEW PRODUCTS
Inductive proximity sensors with integrated IO-Link Carlo Gavazzi has launched two new inductive proximity sensors with integrated IO-Link which provides solutions to many common factory automation dilemmas, including standardised and reduced wiring, a broader range of available data and configurations, remote configuration, monitoring and diagnostics as well as easy replacement. The ICS Series is available in a robust stainless-steel housing and has an operating distance between 2mm and 4mm. It is available in flush and non-flush versions and short and long
body housings with 2m PVC cable or M8-disconnect plug versions. The ICS includes NPN or PNP, NO or NC programmable to suit the requirement and operating frequency up to 2kHZ operating frequency, LED diagnostic function and an operating temperature of -25°C to +80°C. It also includes adjustable sensing distances and hysteresis as well as a configurable output. The ICB Series is available in nickelplated brass cylindrical threaded barrel housing and has an operating distance between 4mm and 22mm. Available in flush and non-flush versions with 2m PVC cable or M12 plugs. Operating frequency up to 2kHZ operating frequency and includes adjustable sensing distances and hysteresis as well as a configurable output and operating temperature of -25°C to +70°C and -40°C to +70°C for M12 plug versions.
Machine vision camera simplifies stress inspection and object detection Sony Europe’s Image Sensing Solutions has introduced the XCGCP510, the first in a new category of machine vision cameras. The camera and category is based on Sony’s newly developed IMX250MZR global shutter CMOS sensor, which uses monochrome quad polarised filters to capture polarised light in four different angles. To extract the best-possible image from the sensor, the design of the module has been optimised and outputs 5.1 MP polarised B/W images at 23 fps, transmitted over a GigE interface. An exclusive polarised-camera SDK will be made available to speed and simplify the development of polarised-light applications for this hardware.
UK12
October 2018
Usage scenarios that would benefit the new camera category include stress inspection, contrast improvement, scratch detection and object detection/removal/ enhancement from a single image capture. Manufacturing applications could range from glass inspection to electronics. The small footprint of this cubic camera also includes multiple trigger modes including edge detection, pulse width detection, bulk trigger, sequential trigger, free set sequence and a burst-trigger function. Additionally the module can be fired via hardware or software triggers or via the IEEE1588 precision timing protocol, with the unit capable of acting as either a slave or dynamically assigned master device.
www.controlengeurope.com
Waterproof panel PC
The new INOX-F15C-ULT3 15in Panel PC from BVM is housed in a monolithic 304 stainless steel enclosure sealed to IP69k. The unit is designed for installation in harsh industrial environments where equipment may be subjected to regular high pressure, high temperature washing or exposed to high levels of dust, water and temperature. The unit has been third-party IP69K tested with an 80°C 80 -100 bar water jet at 100 – 150mm distance at angles from 0 to 90°. The fanless PC is based on the Intel Skylake ULT chipset running 6th generation Intel Core i5 and Celeron ULT processors with up to 32GB of DRAM. The integral 10 point touchscreen is fitted with an anti-UV protective coating. Two 10G LAN ports, two COM serial ports and two USB2.0 ports are provided as standard; the interface for all I/O is via M12 sealed connectors. Also externally accessible is a 2.5in SATAIII bay for mass storage.
Intelligent solution for remote pumping stations PumpControl from Phoenix Contact is an intelligent automation solution for pumping stations with remote connection. The ready-to-install control cabinet solution is said to perform all control and regulation tasks for distributed pumping and is able to communicate with the control centre via the mobile network. Easy intergation, via the OPC communication protocol, enables pumping station processes to be monitored remotely. Control Engineering UK
CLOUD TECHNOLOGY
CONTROL IN THE CLOUD: HOW MUCH? Cloud computing is gaining ground as industrial plants become more efficient, but it is important to recognise where computing is needed and where it should be taking place, says Bob McIlvride.
M
any process engineers would like all automation, control and instrumentation applications to stay in the plant and that’s the way it was until a few years ago. However, a shift is taking place as industry turns to cloud computing as a way to gather production data, crunch the numbers, and feed selected results to management, to analysts, to suppliers, to vendors, and in some cases, back to the plant. Because this radically departs from the way things have been for decades, many questions arise like: What about security? Are the connections reliable? Isn’t this just what we’ve always been doing, with a new name? As companies move beyond the pilot stage and begin to implement full-scale IIoT systems, one question is: How much control goes to the cloud? Or, how much data processing should be done in the cloud? It would be foolhardy to attempt low-level or time-sensitive control from the cloud, as well as most types of supervisory control. The security, latency, and reliability of an Internet connection cannot match an in-plant network. Also, the volume and rate of data pouring in from a typical industrial system would consume enormous amounts of cloud resources, resulting in a much higher cost. One of the latest trends in cloud computing isn’t in the cloud at all, but at the edge which is considered to be the border of the industrial system, such as the gateway that connects to the cloud.
Control Engineering Europe
From within an industrial control system itself, the edge could be a device, like a sensor, actuator, or perhaps a RTU out in the field that collects data from a number of devices. However, the edge is defined, the idea is if processing power is inserted there, a lot of time and money can be saved by filtering, conditioning, and aggregating data before it is passed on to the next level of analysis. Everything doesn’t have to be done in the cloud. In fact, most automation engineers would agree it’s better to put computing power where it is needed. Local computing keeps responses closer to real-time, cuts bandwidth, and reduces the uncertainties of network connections. Consider these four areas where processing can take place: 1. Device: Adding computing power at the device level can help reduce the amount of data that needs to be sent to the plant’s upstream applications and the cloud by filtering or conditioning the data at the source. In addition, processing at the device can abstract the data from the different field protocols into a common protocol. This means upstream applications do not need to know the specific protocols of the field devices providing them with information, which makes the data available to a wider range of clients. 2. Plant: Traditionally, this is where most industrial computing has taken place. Now, to satisfy new requirements, SCADA and HMI systems are increasingly being used to create metadata, such as device status, connection status, and system health
www.controlengeurope.com
Balance the data load at each step of the process. Graphic courtesy of Skkynet Cloud Systems Inc
scores, as well as target production tracking. 3. Gateway: Computing at the gateway is an effective way to apply the cost savings of data reduction and conditioning to established infrastructure that may not be able to support added computing resources themselves. 4. Cloud: When steps to reduce, manage, and enhance the quality of the data from plant systems and remote devices is done at the source, cloud computing resources can be used more effectively to aggregate data from multiple locations, store, analyse and present the data. The latest generation of IIoT cloud services also provides secure, bidirectional connections, which allows the cloud to send data and analytics back to authorised end users at any location. Not all cloud services offer this, but the benefits can be significant. Cloud services can store data on a scale that can’t be matched by in-house systems. Combining that with a broad range of cloud analytics shows how integrating plant data and cloud services can enhance process knowledge and guidance. ! Bob McIlvride is director of communications at Skkynet Cloud Systems Inc This article was originally published on www.controleng.com. October 2018
17
CLOUD TECHNOLOGY
TSN: TOMORROW’S INFORMATION SUPERHIGHWAY? Markus Weinländer provides examples of cloud-based quality control to demonstrate the possibilities of Time-Sensitive Networking (TSN).
T
ime-Sensitive Networking (TSN) is considered by many to be a possible successor to today’s fieldbuses, as it promises low latency with high availability – optimal conditions for ‘hard’ real-time communication in automation. In addition, TSN plays an important role for sensor-to-cloud communication in the Industrial Internet of Things (IIoT), as automation and IIoT data in the future can be transported over the same network without interfering with each other. The possibilities are endless when it comes to extracting more information from the sensor data at the field level than is necessary for the actual machine control. Often mentioned is predictive maintenance. Here, sensor data are utilised to prevent possible malfunctions caused by the failure of individual components. The sensor data are collected and evaluated over time to allow for the early detection of anomalies that arise, such as an increased inrush current or excessive vibration during operation. Another example is cloud-based quality control. Components in production are already being measured to ensure they are still within the defined tolerances. For complex goods, though, other relationships can play a role in ultimately determining the usability of a product. On the one hand, certain unfavourable correlations may arise from the various measured values and require a refinement of the workpiece – even though the individual values are still within the tolerances. On the other hand, other parameters can be consulted, for example from an empirical database of returned products. Finally, the automatic
18
October 2018
evaluation of workpiece photos can assist in the decision of whether a product is allowed to be released to the customer or not. Large amounts of data from a variety of sources and the search for new, unknown, correlations between parameters are scenarios that are predestined for a cloud-based bigdata analysis and the use of artificial intelligence (AI). As a platform, an on-premise solution presents itself – the databases and algorithms are installed on a server (automation data center) close to the factory. After all, the demands on the speed are high, as the workpiece – if the worst comes to the worst – needs to be discharged at the end of the production line and, if necessary, be reworked. In addition, this solution requires a high-performance network. In the past, so as to not jeopardise the actual automation task and still
provide sufficient bandwidth for large amounts of data, such as camera images, separate networks would have been set up to transmit the real-time data between the PLC and the Ethernetbased sensors/actuators as well as other control units, and also to transport the sensor data and photos to the cloud. However, this approach is complicated. Many sensors continue to be classically connected to I/O modules or via special sensor protocols, such as IO-Link, which do offer important advantages. Only complex devices, such as cameras, possess Ethernet-based interfaces. Moreover, the automation system also supplies relevant information for the apps, about the current work progress for example.
A common network So, it makes sense to employ a common network based on TSN. In the future, I envisage that the field level
TSN transmits all automation and IIoT data over a common network.
www.controlengeurope.com
Control Engineering Europe
CLOUD TECHNOLOGY
TSN provides for the networking between the machines and towards the cloud.
will be connected via PROFINET on a TSN basis to a SIMATIC S7 controller, which first of all will complete the immediate automation task. Via a communication module (communication processor, CP), the relevant data for cloud-based processing are extracted and – in a TSN-capable network – sent to the analysis apps. Such TSN networks offer varying degrees of Quality of Service (QoS), depending on the application requirements. Communication towards the cloud is carried out via a so-called ‘best effort’ channel of the network.
Sensors possessing their own Ethernet interface (such as cameras) likewise send their data directly to the cloud – a TSN-capable SCALANCE switch from Siemens makes this possible. For the identification of the workpieces by 2D data matrix code, optical code readers such as SIMATIC MV540 are used. This enables the creation of a complete, bundled data set from the wide range of information. At the same time, the TSN network is also utilised for ‘hot’ automation, more precisely for the communication of controllers to the peripheral devices, or
the communication between controllers. This is where the real-time capability of TSN comes into play: The controllers use a protected, high-priority TSN stream in the network which in case of doubt has priority over other communication connections. In doing this, the network guarantees the required low latency as well as the demanded bandwidth. ‘Above’ the automation level, the transmission takes place via a common Internet connection; as transition, a TSN-capable SCALANCE switch is used, which directs the TSN streams in the automation network, and also realises the transition for the vertical ‘best effort’ communication to the cloud.
Conclusion The advantage of such an architecture is that new, digital quality assurance procedures can be implemented without the need for new automation concepts with complex, extra networking. TSN-capable networks therefore create the prerequisite for a high-performance IIoT at low cost. ! Markus Weinländer is head of Product Management for SIMATIC NET at Siemens.
Time-Sensitive Networking (TSN) explained Real-time communication is essential in today’s manufacturing environment. Several real-time communication technologies, including EtherCAT, PROFINET IRT, and Sercos III, are used to ensure timely communications, but they all have compatibility issues and offer limited support for future enhancements such as increased bandwidth. Time-sensitive networking (TSN) aims to overcome these limitations to provide dependable real-time communication; high bandwidth to accommodate a vast amount of sensor
Control Engineering Europe
and background data; and backward compatibility to Ethernet devices. Time-Sensitive Networking For Dummies, a Belden/ Hirschmann publication, introduces Time-Sensitive Networking and explains the standards, providing insight into the requirements of TSN network engineering and the benefits of using non-TSN Ethernet devices on a TSN network. A copy of the document can be downloaded at: https://www.belden.com/resources/knowledge/ebooks/timesensitive-networking-for-dummies-lp.
www.controlengeurope.com
October 2018
19
Expected salary change Decrease 2% No change
Increase more than 6%
7%
23%
12%
56% Increase 1% to 3%
Increase 4% to 6%
Seventy-five percent of end users expect their 2018 base annual salary to increase compared to 2017, the majority of whom anticipate a raise of up to 3%. Source: Control Engineering 2018 Career & Salary Study
51%
of end users agree that accurate speed and torque control are highly important when evaluating medium-voltage drives. Source: Control Engineering 2017 Motor Drives Study
66%
of controllers are using the EtherNet/IP communications protocol. Source: Control Engineering 2017 Programmable Controllers Study
74%
of end users currently run their HMI software on the Microsoft Windows 7 operating system; 33% would prefer to upgrade to Microsoft Windows 10. Source: Control Engineering 2018 HMI Software & Hardware Study
INSIGHTS RESEARCH
Control Engineering 2018 HMI software and hardware study results
R
espondents to the Control Engineering 2018 HMI Software & Hardware study provided their insights on important capabilities for human-machine interface (HMI) software: 1. Analytics: Alarm monitoring and summaries top the list of analyticsrelated features that end users want in their HMI software at 88%, followed by data acquisition capabilities (73%), trending (72%), and historian functionality (70%). 2. Communications: The top communications features end users need in their HMI software are Ethernet, EtherNet/IP (63%); drivers included (51%); drivers to existing devices or equipment (50%); and database communications (47%). 3. Design: Three-quarters of end users want their HMI software to be easily scalable by having a few input/outputs (I/ Os) to thousands of I/Os, and 60% want access across multiple desktops.
Control Engineering covers several research topics each year. All reports are available at www.controleng.com/ce-research 20
October 2018
View additional findings at www.controleng.com/2018HMIReport. Amanda Pelliccione is the research director at CFE Media, apelliccione@cfemedia.com.
HMI software integration features Capability with prior versions Ease of integrating data from other systems
74% 68%
Integrated with HMI hardware
53% 50%
Historian integration Recipe management
36%
Industrial Internet of Things, cloud
29%
Enterprise resource planning Microsoft Visual Studio
More research
4. Graphics: HMI software that includes a library or set of templates tops the list of graphics features desired by end users at 74%, followed by animation (62%) and vector graphic capabilities (50%). 5. Programming, topology, setup: Fifty-five percent of end users desire conversion tools in their HMI software for importing screens and other programming from other HMI; 52% want screen templates and 51% want simulation capabilities. 6. Sales, services, support: Online training on how to use HMI software is preferable to in-person training, according to responding end users; and 72% want to only pay a flat fee for unlimited use of the software.
Manufacturing execution system
25% 23% 18%
The top integration features that end users want in their HMI software include capability with prior versions, ease of integrating data from other systems, and integration with HMI hardware. Source: Control Engineering www.controlengeurope.com
Control Engineering Europe
BETTER PLANT
|
BETTER PRODUCTIVITY
|
BETTER PROCESS
|
BETTER PEOPLE
18th October 2018 Manufacturing Technology Centre
Ansty Park, Coventry Appetite for Engineering is a one-day educational and networking forum for senior engineering professionals. It has been created to provide the UK food and beverage manufacturing industry with a forum to network with peers and industry experts, and to learn about engineering developments and successful implementations. Join the discussion to find solutions to your current challenges, to identify opportunities and to create new solutions to tackle your production problems.
Are you ready to join us? Register your interest online at
www.appetite4eng.co.uk
Or contact Trevor Southerden T: 01732 359990 E: trevor.southerden@imlgroup.co.uk
Headline sponsor:
Two worlds in partnership.
Powered by
Take your manufacturing to the Edge. Connect everything. To successfully implement cutting-edge technologies like AI, Big Data analytics, the Cloud and VR/AR in manufacturing it’s necessary to harness core data from the factory floor. The key to this is the seamless integration of IT and manufacturing OT systems. However, these are often totally different worlds, with two cultures and
IT System Edge Computing Layer
separate languages. They don’t easily understand one another, so you need a ‘translator’ interface between them. e-F@ctory utilises a refined form of Edge Computing that easily bridges this divide and integrates these two worlds, bringing with it system resilience, timely application control and reaction as well as data filtering opportunities – transforming your data into meaningful information. www.mitsubishielectric.com/fa/sols/
Shop Floor
Sponsored article
New Industrial-use Computers: MELIPC
Tough new HMIs for use in extreme conditions
Real-time data analyser utilises Edgecross software platform
The new MELIPC Series Industrial-use Computers from Mitsubishi Electric are designed to contribute to the introduction of ‘Internet of Things (IoT) for production equipment’ by integrating real-time control and information processing. The series consists of three MELIPC computer models for factory automation (FA) control applications and edge computing sequentially.
Mitsubishi Electric have launched an extension to its successful Graphic Operation Terminal GOT2000 Series, with a rugged model to enable workers to monitor, operate and adjust machines that operate under extreme conditions, including very high temperatures, extra-bright lighting, strong vibrations or shock, and high water pressure. Key features include –
The flagship MI5000 combines real-time equipment control and information processing in one unit. The midrange MI2000 is designed for wide-ranging system expansion and the compact, low-cost MI1000, will enable companies to begin introducing IoT on their factory floors.
•
Extra robustness and visibility for use under extreme conditions
•
Aluminium front panel for strong resistance to vibration and shock (more than double that of GOT2000 Series standard models).
The range consists of –
•
After installation the front panel is rated at IP66/IP67, allowing it to be washed down with high-pressure water
Edge computing just got smarter with the release of four data collectors and a new real-time data analyser from Mitsubishi Electric as part of its iQ Edgecross software range. iQ Edgecross products support the Edgecross open software platform used to integrate factory automation (FA) and information technology (IT). The real-time data-analyser is software equipped with MAISART artificial intelligence (AI) for data analysis and diagnostics, which customers can use to strengthen preventive maintenance and quality in their production shops. The data collectors enable easy, high-speed collection of data. Together, the new products will improve efficiency by strengthening edge computing in Mitsubishi Electric’s e-F@ctory integrated FA solutions, which customers use to reduce total costs of development, production and maintenance.
•
MI5000 for edge computing that integrates real-time equipment control and information processing.
•
MI2000 for wide-ranging system expansion to optimise IoT use on production floors.
•
Withstands extreme ambient temperatures from -20°C to +65°C compared to 0°C to 55°C for standard models.
•
MI1000 for low-cost introduction of IoT at existing production facilities to enhance innovation
•
Wide 7-inch TFT screen (WVGA: 800x480) with 65,536 colours for impressive displays.
e-F@ctory in action: Kani Success Story
T
he application of e-F@ctory at Mitsubishi Electric’s Kani manufacturing facility, part of its Nagoya Works, Japan, has led to a number of hugely beneficial outcomes. For instance, by redesigning the process and reintegrating a human element where there was once 100% automation, a single line that previously occupied 280sqm has been reduced to a cell of just 44.1sqm. This 84% reduction in space means that the productivity of each square metre of production hall had been increased through greater utilisation. Mitsubishi Electric’s Kani factory, which produces motor starters and contactors, was facing a number of significant challenges, not least the sheer number of product variations and possible configurations in its product range – some 14,000 in fact. Demand from customers for greater choice had served to dilute the volumes of each particular product, despite overall product quantities increasing substantially. Automation not always the answer In the past, manual production at the Kani factory had given way to totally automated assembly lines, which were ideal for mass production with few product variations where high yields could be realised at high speed. However, one problem lay with the fact that many individual
components were required to be in stock and ready for the manufacturing process – without which the lines would not be able to run for any appreciable length of time. For various reasons, substantial numbers of assembly lines had been optimised to produce a limited range of products, and these would stand still when components ran out. In such a scenario it became difficult and uneconomical to produce small batches. Overcoming the issue The solution was to employ engineering know-how built up over many years and combine this with a vision of integrated manufacturing – known as the Mitsubishi Electric e-F@ctory concept. In tandem, existing technology and third-party relationships were utilised through the e-F@ ctory Alliance, CLPA and other collaborative engineering groups. Put simply, the objective was to perfect the ‘art of manufacturing’ or, as it is known in Japan, ‘monozukuri’. So, where to start? The major challenge was to find the root cause of any inconsistencies. This task involved several approaches, from analysing existing data or collecting new data sets for fresh eyes to review, to looking for links between data that on the surface could appear unlinked. This factor is related to the first principles of IIoT or Industry 4.0. Studying existing processes, as well as the methodology,
revealed that natural, normal, organic growth in the production process had inadvertently led to inefficiencies. Smaller area, greater efficiency By redesigning the process and reintegrating the human element, a single line, which comprised two 35m-long segments occupying some 280sqm, has been reduced to a cell of just 44.1sqm. This 84% reduction in space means that the productivity of each square metre of production hall has been increased through greater utilisation. Even though a single new cell cannot produce the same volume and speed of units as the original fully automated line, it is now possible to deploy up to 6.3 cells in the same space. In turn, total productivity density is much higher thanks to three key factors: a wider variety of products can be manufactured in smaller batches; one stoppage does not halt the whole of production; and the total number of production lines has increased.
PRESSURE & TEMPERATURE MEASUREMENT
AUDIT-PROOF SELF-CALIBRATING THERMOMETER
Control Engineering Europe reports on the 2018 HERMES Award winning thermometer which is able to continuously calibrate itself using IIoT technology.
T
emperature is a parameter which has the greatest influence on product quality – particularly in food and life sciences industries. Only the correct temperature can ensure that cooking oil does not become rancid when it is heated, for example, or that milk remains free of pathogens and cells can multiply optimally in bioreactors during the production of pharmaceuticals. To meet the Good Manufacturing Practice (GMP) quality guidelines thermometers need to be recalibrated at certain intervals to ensure accuracy is maintained. Unlike during validation, the value indicated by a measurement device during calibration is always compared to a ‘true’ value – an external reference that can be traced to national or international standards. In the field, thermometers are calibrated in block calibrators or calibration baths in comparison with reference thermometers that are traceable to thermometers that were calibrated directly and with high precision in the laboratory with fixed points of the international temperature
24
October 2018
scale. These are defined temperatures at which substances change their aggregate or phase state, such as the freezing point or triple point of water. A thermometer which is able to continuously recalibrate itself has been introduced by Endress+Hauser. The iTHERM TrustSens is based on fixed point calibration which is only carried out in laboratories and uses the physical Curie temperature phenomenon. “We succeeded in integrating a phase transition point in a solid state of aggregation in a thermometer for the first time,” explained Dr Marc Schalles, who researched the groundwork for the TrustSens at the Ilmenau University of Technology. The engineer took advantage of the physical Curie temperature phenomenon to develop the operating principle: this is a temperature that is individual to every pure material and at which the magnetic or electrical characteristics abruptly change in an electrically detectable manner once said temperature has been reached. The Curie temperature remains constant. For example, from 768°C iron
www.controlengeurope.com
will no longer be attracted by magnets. This changes again once the temperature falls below this value. “We have found a material whose characteristics change at temperatures that are crucial to the food and life sciences industry where they are used for cleaning and sterilisation purposes,” said Schalles. The reference sensor in the TrustSens consists of this material. It was closely combined with the actual Pt100 temperature sensor, which measures the process temperature with the help of the electrical resistance of platinum. This thermal coupling ensures that both sensors are ideally subjected to the same temperature at all times, for example in a calibration bath. The Pt100 is then automatically calibrated during the process after each cooling down procedure following higher temperatures: the reference sensor provides an electrical signal once it has reached the Curie temperature and therefore the physical fixed point. The Pt100 was successfully calibrated if it simultaneously measures a value within the specified tolerances, conforming to GMP guidelines and US Food and Drug Administration rules.
Hermes award The thermometer won the 2018 Hermes Award, which is presented every year at the Hannover Messe, for its contribution to the deployment of Industry 4.0. The jury were particularly impressed by this product due to the fact that – despite the existence of various self-monitoring temperature sensors on the market – there has so far been none for processindustry applications that is comparably precise and lends itself to automatic, completely traceable self-calibration based on the Curie temperature. “Smart sensor technology is a major driver in the next stage of Industry 4.0. With the number of sensors increasing dramatically in a smart factory, auditproof self-calibration of sensors without system downtime will become a key factor for economic success. This is where Endress+Hauser’s innovative product comes into play, making an important Control Engineering Europe
PRESSURE & TEMPERATURE MEASUREMENT contribution to the continuous process verification and quality control during production that we are aiming for with Industry 4.0,” said Dr Wolfgang Wahlster, CEO of the German Research Center for Artificial Intelligence (DFKI), and Hermes Award jury chairman. “The iTHERM TrustSens especially helps plant operators to minimise the risk of an undetected measurement deviation of the Pt100 sensor,” said Schalles. Conventional Pt100 sensors are subject to aging effects that can lead to erroneous measurements specified recalibration interval of a sensor is set at one year, for example, and any deviation is determined during its manual calibration, then it must be assumed that the thermometer was already measuring an incorrect value following installation. Recalibration intervals can be significantly shortened with the iTHERM TrustSens, making monitoring more continuous, as processes that trigger the recalibration of the iTHERM TrustSens –
such as steam sterilisation – tend to be carried out on a daily basis. This reduces the risk of undetected errors during operation, while making processes more transparent. If a deviation beyond the specified tolerances is detected, the device will raise an alarm or issue an error message that is also clearly displayed via LED. The iTHERM TrustSens also electronically saves all data on the last 350 calibrations. This information can be read using asset management software such as Endress+Hauser’s FieldCare which can simultaneously prepare calibration certificates for audits, which can only be done manually with conventional recalibrations. !
Control Engineering Europe
integrated power output stage
• optimised for hydraulic process valves
• residual speed mode (closing with force)
automate and monitor processes. This means leakages and gauge pressure can be detected early. The pressure measurement devices in the range can be used for a variety of industrial applications. Besides calculating the process pressure and measuring a pressure differential, the GEMÜ 3140 pressure transducers/ switches can also be employed to control, measure and monitor filling levels. The integrated sensor is suitable for use with both highly viscous and contaminated media and is also suited to use with corrosive media. GEMÜ 3140 products have been certified in accordance with UL, SIL2 and IECEx. Both explosion-proof and the SIL versions are available as options. October 2018
• digital position control with
• with analogue signal interfaces
Precise pressure monitoring in systems and piping As part of an update to its existing range of pressure measurement systems, GEMÜ will be replacing its original type 3120 with new pressure transducers and pressure switches from the GEMÜ 3140 series. The new range offers a broader measuring scope. It is designed for both liquid and gaseous media at pressures of between 0 and 40 bar and temperatures of between -40 and +125°C. An integrated ceramic sensor converts the pressure into a proportional electrical signal – at an accuracy of 0.5% FSO in accordance with IEC 60770. To optimise adaptability all the standard electrical and mechanical connections are provided. With an IOLink interface, the pressure transducers/ switches can be used centrally to
POS-323-P
25
• Start-Up-Assistant with • automatic sensor scaling • automatic valve adaption • automatic controller adjustment Elektronik GmbH D-41372 Niederkrüchten Phone: 0049 2163 577355 0 E-Mail: info@w-e-st.de Internet: www.w-e-st.de
For all your hydraulic applications Synchronisation controls Pressure controls Position controls Power amplifiers
SCADA
TO CLOUD OR NOT TO CLOUD? Martyn Williams explains how large scale data acquisition requires new methods of storage, and why the security requirements of cloud-based systems are so complex.
T
o understand the evolution of data in manufacturing, it is important to consider why data collection systems have become so critical. Supervisory Control and Data Acquisition (SCADA) software has long been used to monitor operations in industrial facilities. Having been introduced a few decades ago, advanced versions of this software are now used to collect, archive and analyse data from the factory floor, allowing manufacturers to make more informed decisions on how to optimise operations. Outside of the factory walls however, applications are becoming increasingly reliant on accessing information through the Internet, as opposed to archiving data on site. As a result, storing data in the cloud has become increasingly commonplace, and the manufacturing industry is no exception. Cloud-based SCADA allows production data to be stored and accessed using the Internet, rather than storing data within a manufacturers own infrastructure. Along with the promise of fewer overheads,
26
October 2018
lower prices and easier installation, it is unsurprising that cloud-based options are attractive. That said, moving to the cloud can also pose some challenges.
Choosing a platform A common criticism of cloud-based SCADA is the potential security risks of this model. Choosing to store information in the cloud may leave information at risk of being exposed. From a risk analysis perspective, it is important to consider the repercussions of data being accessed and decide whether storing this information in the cloud is worth the potential risk. It is also important to understand that not every cloud platform is as vulnerable as the next so it is important to thoroughly research which cloud provider will offer security measures that best suit your needs. Consider Microsoft Azure as an example. Like many other large cloud providers, Microsoft has invested heavily in the security of its platform. Azure provides users with an array of configurable security options, giving users the option to customise and control security to meet specific requirements. As standard, the platform is also ISO 27001 certified, the international standard for best practice of an information security management system (ISMS). ISO 27001 certification
www.controlengeurope.com
also ensures that the cloud will provide disaster recovery as a service (DRaaS). This means that the cloud will provide an automated replica of the data in the unlikely event that information is lost. While choosing a secure cloud platform is important, responsibility for maintaining cyber security should not lie entirely in the cloud. In today’s manufacturing environment almost everything and everyone is linked to the IT network. As a result, humans, hardware and software alike all have responsibility for upholding security standards. Software used in industrial facilities, for example, requires substantial protection of data collected from machinery on the factory floor, as well as the data shared from other enterprise software, such as enterprise resource planning (ERP) systems. When choosing industrial software, certifications can provide a useful starting point to determine a product’s level of security. IEC 62443, for example, is a standard that confirms the software’s development, quality assurance and support processes are in line with industrial IT security guidelines. IEC 62443 compliance requires recertification annually, meaning that software providers are constantly under scrutiny. Also consider how the software might adapt to your changing security needs. As cyber threats continue to evolve and develop, it is important that industrial software is consistently upgraded to meet these requirements. However, this should not necessitate a complete software overhaul whenever a new type of cyber threat emerges. Data collection in manufacturing has come a long way. Today, it is possible to collect masses of information from facilities to inform decision making and improve operations. However, with greater volumes of data comes greater risk. The challenge today is determining the safest ways to collect and store this information – with or without the cloud. ! Martyn Williams is managing director at COPA-DATA UK. Control Engineering Europe
uk.rs-online.com
What did you want to be when you were young? Your knack for coming up with new ideas has led you to the world of engineering. But to do what you do best you need time to focus on what matters. We’re committed to helping you make it happen. Get your hands on the very latest electronics products and schematics to help bring your designs to life faster. We’re here
Next day delivery | Technical support | DesignSpark
SCADA
CYBERSECURITY FOR CLOUD-BASED SCADA It is critical to have the proper framework and cybersecurity measures in place to help prevent cyber-attacks for cloud-based deployments of SCADA systems, says Rusty Gavin.
S
upervisory control and data acquisition (SCADA) in the cloud offers the potential for greater flexibility, scalability, and certainty. It also promises the ability to reduce capital expenditure, provide predictable costs, accelerate implementation, and quickly accommodate changes when adding or altering assets. As a more efficient deployment model, cloud-based SCADA is designed to reduce barriers to entry across many industries. With cloud-based SCADA, there is no need for a control or backup center. Users can leverage the cloud infrastructure from their preferred service provider and move from a capital expenditure (CAPEX) model to an operational expenditure (OPEX) model. Eight to 10 months for a SCADA project can be reduced to a few weeks. Also, users can start with fewer assets and add or remove them as needed. In addition, software versions are always kept current. Benefits are continually being proven in the industry. For example, a project for a crude oil and natural gas exploration and production company in Canada used offsite SCADA to bring over 300 wells online within one month of signing the order. Cloud-based SCADA can offer a reliable and secure approach. On-site resources and expertise can be supplemented by remote support, continual monitoring and automatic updates provided by the service provider. In many ways, the design of communications is similar to topics considered in earlier SCADA systems, however now it is more important to have a solid cybersecure design.
28
October 2018
The issue of cybersecurity is critical in year and affected more than one-third such systems as the number of threats of the UK’s National Health Service to industrial control systems (ICSs) is Trusts. growing. The move to digitisation in industrial control systems has increased More than half of industrial the cyber risks. Manually operated facilities have experienced some form equipment has one upside: it can’t of cybersecurity incident, and three be hacked. As control functions are quarters expect an attack on their automated, the range of potential industrial control system, according to targets for an attack increases. Increasing Kaspersky Lab. connectivity, with more devices and The number and range of cyberattacks systems networked in the Industrial is growing as threats evolve. Among Internet of Things (IIoT), has brought the most worrying developments are many benefits, but it has also brought that safety systems are being specifically cybersecurity concerns. targeted by hackers. In December 2017, It is not just the ‘attack surface’ or hackers invaded a critical infrastructure number of the vulnerabilities that facility’s safety system – described as has grown, but also the potential a ‘watershed’ moment in industrial consequences of a cybersecurity breach. cybersecurity. However, it actually Increased regulatory expectations mean followed an attack on the safety systems businesses risk serious reputational at a Middle Eastern petroleum company. damage and costs (in terms of In addressing these risks, businesses regulatory penalties) even without a successful breach. Those breaches that are successful, meanwhile, have demonstrated that the risks are far from theoretical. Examples include: • The Sandworm hackers caused blackouts for more than half a million people in the Ukraine in 2016 – after targeting the US. • The Shamoon virus crippled tens of thousands of computers at Middle Eastern energy companies in 2012 and resurfaced four years later. Figure 1: When a facility has multiple access points it leads to • The WannaCry ransomware multiple vulnerabilities. All graphics courtesy of Honeywell spread across the globe last Industrial Cyber Security.
www.controlengeurope.com
Control Engineering Europe
SCADA are hampered by many factors. The first is general skills shortages as a result of a rapidly retiring workforce, and a lack of technical skills, specifically. Petroplan’s Talent Insight Index 2017 found that more than one-in-five in the oil, gas, and energy sectors indicated that they lacked the right talent for growth, and more than one-third said they needed greater IT- skills as the reliance on digitalisation and Big Data grew. Meanwhile, within businesses, operational silos persist – between sites, businesses within groups and especially between IT and operational technology (OT) staff – despite the technological convergence. Operating in silos results in a lot of confusion as to who takes ownership and responsibility of these risks. This is significant because the traditional approaches for IT and OT differ. Specifically, availability in the operational space is a greater priority and is essential in many cases to safety. Appropriate security solutions for IT and OT, therefore, substantially differ. With little in the way of consistent cybersecurity standards, there’s no ‘onesize-fits-all’ approach to implementing a cybersecurity strategy.
Unsecured connections through satellite or radio communication provide hackers with an opportunity to target the remote site and hack into the cloud or SCADA system. Every unsecured valve site, for example, becomes a significant source of vulnerability. Second, the risks are overstated to the Figure 2: This graphic illustrates data transfer for central analytics. extent that businesses are put off from cloud at cloud-based SCADA, but it is not an deployment. That would not only mean insurmountable challenge. they miss out on the benefits cloudThe central problem to overcome for based SCADA has in terms of efficiency, securing offsite SCADA solutions is the which would have a potentially bigger lack of centralisation. Businesses are left cumulative impact on the industry, but trying to secure multiple access points over the long-term than any of the (Figure 1) used by remote employees, cyberattacks that have occurred. It would contractors, customers, and the vendors also be unlikely – because of the shortage of control systems and third-party of skills and in-house resources to address equipment and software (where they cyber risks – to improve a businesses’ are given remote connectivity for security. the purposes of upgrades, patching, That’s clear when attack vectors are monitoring, or support). considered, how breaches occur, and The number of these access points and how malware or hackers get in. Hackers the lack of central oversight and control exploit common vulnerabilities including: lead to a variety of problems including: • Unsecured points of connectivity to • Partial data availability on assets and the ICS environment, with multiple Challenges events. equipment and system vendors given There are two key dangers in terms of • No proper hardening. access. cybersecurity when it comes to cloud• No proper monitoring or governance. • External or business network security based SCADA. • No proper planning and accountability being compromised. First, cybersecurity measures are around cybersecurity. • Employees and contractors falling ignored or inadequately addressed. Businesses are left to trust that victim to phishing or spearphishing personnel who make and manage the attacks or through their connection through these access points laptops, phones, smart are doing so in a secure way – which is an watches, IoT devices, or assumption that shouldn’t be made. removable media. This problem is only going to become Securing access more pronounced as the number points of connected IIoT devices grows. SCADA data is essentially Furthermore, there is an increasing need benign information. The for advanced and Big Data analytics system collects and displays to receive value from the massive data from PLCs or RTUs. It is amounts of data being generated essentially one-way traffic, and transforming it into actionable providing a view of the intelligence. These analytics capabilities facility’s status. It is not a will either be located at the facility or control function. Security cloud-based, requiring a secure data Figure 3: Example of a secure cloud system architecture. is important when looking transfer tunnel (Figure 2). Control Engineering Europe
www.controlengeurope.com
October 2018
> p30
29
SCADA
Figure 4: This illustrates compliance with NIST Cybersecurity Framework.
Centralised cybersecurity The key to cloud-based SCADA is security in the cloud – centralising security through a cloud-based security center and communication center (Figure 3). This security center can handle the authentication of connections, ensuring they are valid before allowing access to the communication server. The communications server, meanwhile, undertakes the authentication with a virtual security engine (VSE) located at each plant or site. The VSE also can initiate a connection with the communication server from the remote site and can be automated to occur at specified intervals or time so the server doesn’t have to constantly be connected. All communications from these plants or sites pass through a secure tunnel, using port 443, with transport layer security (TLS) encryption, and a firewall
rule can be enforced for all remote connections. This provides a distributed architecture with secure tunnels from operations to remote sites. Traffic from the plants or sites is all channelled through the secure tunnel, while the communication server is protected by a firewall. If it is necessary to push down a patch or update, however, the secure connection also can be used to give access to technicians remotely. This centralised approach to cybersecurity provides operations with the ability to define, automate, and monitor security policies across the SCADA environment, providing increased visibility, reliability and compliance. Organisations can centrally define plantwide policies, confidently deploy them, and automate execution and monitoring. It ensures all remote
field assets are secure from the operations center. Combined with a top-down security management platform, this architecture can be used to deliver robust ICS security following the NIST Cybersecurity Framework. This framework defines industry standards and best practices to help organisations manage cybersecurity risks. Combining centralised control with the security management platform gives businesses the ability to consistently meet these standards across all sites (Figure 4). Existing manual security processes, such as patching do not scale well. Cloud-based SCADA can centralise and automate these, while bringing consistency, visibility and control to cybersecurity across the enterprise. Cloud-based SCADA offers significant benefits, but concerns over security could prevent an organisation from following through with implementation. With a suitable architecture and cybersecurity, businesses can enjoy the benefits of cloud deployment while minimising the risk of a cyber attack. ! Rusty Gavin is OEM channel manager at Honeywell Industrial Cyber Security. This article was originally published on www.controleng.com
Beverage Dispensing Flowmeters Based upon a unique Pelton wheel design, Titan Enterprises beverage dispensing flowmeters are inherently reliable and proven in tens of thousands of installations around the world. Constructed from totally non-metallic wetted components and offering a flow range of up to 10 litres per minute – Titan’s NSF-accredited beverage dispensing flowmeters are the product of choice for precise metering of lower viscosity beverages including coffee, wine, beers, spirits and soft drinks. Further Information: www.flowmeters.co.uk/beverage-flowmeters-drinks-dispensing-flow-meter-for-beer-wines-andspirits Case study: www.flowmeters.co.uk/beer-flow-sensors-titansupply-600000-flow-sensors-beer-industry/
30
October 2018
www.controlengeurope.com
Control Engineering Europe
FINAL WORD
Seeing the analytical advantage of sharing Stephen Ludlow, principal technology consultant at SAS UK & Ireland, believes that to get the most from predictive analytics it is important to share data and insights throughout an organisation.
T
oo many manufacturers are becoming prisoners of their own highly complex systems and supply chains. They sit on treasure troves of data generated by their machinery, employees and customers, but lack the ability to turn this into actionable insight. Business intelligence (BI) has long been a manufacturing mainstay. This form of descriptive analysis allows companies to use their huge data sets to see what has happened and what is happening in their organisations. Yet, with access to the right tools, data is able to tell us so much more. BI is essential to manufacturers for assessing performance, planning strategy and reporting. However, to use an analogy, you can’t drive a car with only a rear-view mirror. To stay competitive, manufacturers need to complement their business intelligence with predictive analytics.
From insight to foresight Predictive analytics is changing the manufacturing environment. Leveraging the growing volume, speed and complexity of data coming from connected devices as part of the Internet of Things (IoT), it can apply analytics in real-time as data is being streamed to find patterns that companies can use to predict future outcomes. This is also referred to as ‘analytics at the edge’. Analytics allows organisations to go beyond insight provided by BI. While BI can tell you what product was most popular with customers last week, analytics tells you how many of these products you are likely to sell Control Engineering Europe
Stephen Ludlow is principal technology consultant at SAS UK & Ireland.
next month. One describes what has happened already, but it’s always more valuable to a business knowing what will happen next Operating under difficult economic conditions in an increasingly competitive sector, manufacturers need all the help they can get. Being able to predict the future more effectively than competitors can provide a powerful advantage. Contrary to the popular saying, what you don’t know can hurt you. The typical unknowns of manufacturing – system failures, supply issues, and so on – can be very costly. Being able to predict when a piece of equipment will fail, for example, is a game-changer. It allows you to schedule maintenance at just the right time to ensure the component doesn’t break, saving you the cost and disruption of unnecessary repairs and avoiding downtime. Predictive analytics is an effective driver of improvements and profits in the manufacturing industry. It can
www.controlengeurope.com
identify product quality issues sooner during the manufacturing process, resulting in fewer recalls, increased sales and happier customers. Analytics also provides the best approach to supply and demand forecasting, ensuring that customers do not have to wait a long time for order fulfilment due to a lack of stock. When deploying analytics across an organisation, it is important not to restrict implementation. Analytics is not just for solving a single business challenge. Instead, the ambition should be to make analytics pervasive across the operation. It should become active at all business levels, from a sensor embedded in a conveyor belt on the factory floor to a visual representation of next quarters profits in a board meeting. This will help to prevent data and analytical insights being kept in silos – only by sharing data and insights across the organisation can you better understand your business to make more informed decisions. ! October 2018
31
Distributor of Mean Well Din Rail Power Supplies