APRIL 2022 / www.AutomationWorld.com
30 SECURING CONTROLS WITH DEFENSE IN DEPTH 24 37 42 13 22 39
The Digital Transformation of the Industrial Workforce Saint-Gobain Sekurit Deploys Edge Platform Next Generation of Cobots Will Transform the Workforce The Differences Between Local and Remote I/O Software Connects ERP and PLM Data to MES New Product Innovations
2204_Cover.indd 1
3/29/22 9:22 AM
Our new modular enclosures bring real savings 3 simple steps to cut down enclosure costs Order a freestanding modular enclosure kit KITS START AT ONLY
$648.00 approx. 78h x 39w x 31d inches
compared to at least $2,000 for a similar sized prefab enclosure
Typical kits include six components and hardware, ready to assemble. Kit components include: • • • • • •
Door with 4-point key-locking latch and hardware Rear exterior panel with mounting screws Set of 4 vertical frame rails Kit includes roof panel and base Exterior side panels with mounting hardware Subpanel with mounting screws
ate g cr
in ipp
sh rint
tp foo Low
Easily assemble the modular enclosure
nly,
o mple t r exa t is fo parately a n e m quip d, sold se .com e d e t ll e c Insta ot includ tiondire n ma auto
Modular Enclosure Advantages • Modular enclosures cost much less than prefab enclosures • Shipping crate footprint is at least 45% less than a prefab unit. • Small crate footprint adds shipping savings and requires much less storage space compared to prefab enclosures. Double the savings and storage space when ordering multiple kits by stacking up to four pallets where only one prefab enclosure would sit. • If a side panel or door gets damaged while in use, the component can be replaced instead of replacing the whole enclosure • If a larger panel size is required in future expansions, a larger panel can be easily expanded instead of purchasing a whole new enclosure.
Assemble the enclosure when ready to use. The assembly procedure is quick and easy. Completed enclosures meet NEMA 12 rating for industrial use.
Ready for installation Install where needed and add your industrial or commercial control components, wiring, and equipment. Research, price, buy at:
www.automationdirect.com/enclosures Build your own kit using our configuration tool at:
www.automationdirect.com/selectors/modularenclosures
Order Today, Ships Fast! * See our Web site for details and restrictions. © Copyright 2022 AutomationDirect, Cumming, GA USA. All rights reserved.
Full Page Ad.indd 73 2204-AutomationWorld-Enclosures_Quadritalia-MAG.indd 1
1-800-633-0405
the #1 value in automation
3/29/22 9:58 AM 3/14/2022 2:15:45 PM
CONTENTS 3 AW APRIL 2022
APRIL 2022 | VOLUME 20 | NUMBER 4
24 30 37 2204_TOC.indd 3
Digital Transformation of the Industrial Workforce
A look at some of the tools that can help manufacturers tap into and transfer tribal knowledge on the factory floor.
Securing Controls with Defense in Depth
Created with input from end users and system integrators, this article outlines the most prevalent threats to industrial cybersecurity systems and how to prevent them, with a specific focus on the defense-in-depth approach.
Saint-Gobain Sekurit Deploys Edge Platform
As a key part of its Industry 4.0 strategy, Saint-Gobain Sekurit implements Litmus Edge technology to connect its plant floor and IT assets.
3/31/22 2:02 PM
4 CONTENTS AW APRIL 2022
EDITORIAL
ONLINE 6
Exclusive content from AutomationWorld.com: videos, podcasts, webinars, and more
INDUSTRY DIRECTIONS 8
Why You Should Be Concerned About Ransomware
BATCH OF IDEAS 10
Blockchain’s Role in Tracking Food Across E-commerce
PRODUCTION POINTS 11
Survey Charts Industrial Autonomy Progress in Sustainability
PERSPECTIVES 12
David Greenfield Director of Content/Editor-in-Chief dgreenfield@automationworld.com / 678 662 3322 Stephanie Neil Senior Editor sneil@automationworld.com / 781 378 1652 David Miller Senior Technical Writer dmiller@automationworld.com / 312 205 7910 Victoria Sanchez Managing Editor vsanchez@pmmimediagroup.com / 571-612-3200 x9298 Jim Chrzan VP/Content and Brand Strategy jchrzan@pmmimediagroup.com / 312 222 1010 x1470 Kim Overstreet Director, Emerging Brands Community koverstreet@pmmimediagroup.com James R. Koelsch, Lauren Paul, Jeanne Schweder and Beth Stackpole Contributing Writers
ART & PRODUCTION
How Connected Worker Technology Helps Address Industry Labor Issues The Differences Between Local and Remote I/O Put Your Cyber Defenses Up Before They Take You Down
Filippo Riello Marketing & Digital Publishing Art Director friello@pmmimediagroup.com / 312 222 1010 x1200 George Shurtleff Ad Services & Production Manager gshurtleff@pmmimediagroup.com / 312 222 1010 x1170
NEWS 18
ADVERTISING
New ABB Robots for Material Handling and Assembly User-Defined Continuous Improvement Software Omron’s New R&D Center to Focus on Motion Control Technologies New Software Connects ERP and PLM Data to MES PMMI News Philadelphia Hosts Largest PACK EXPO East Ever
Kurt Belisle Publisher kbelisle@pmmimediagroup.com / 815 549 1034 West Coast Jim Powers Regional Manager jpowers@automationworld.com / 312 925 7793 Midwest, Southwest, and East Coast Kelly Greeby Senior Director, Client Success & Media Operations Alicia Pettigrew Director, Product Strategy
NEW PRODUCTS 39
Compact Barcode Reader Multipedal Footswitches for Industrial Switching Tasks Ultra-Small Gimbal Motors Multisensor for Measurement and Switching And more...
AUDIENCE & DIGITAL
INDUSTRY VIEW 42
Kurt Belisle Publisher kbelisle@pmmimediagroup.com / 815 549 1034 Reed Simonsis Brand Operations Manager rsimonsis@pmmimediagroup.com / 312 205 7919 Sharon Taylor Director of Marketing staylor@pmmimediagroup.com / 312 222 1010 x1710 Amber Miller Marketing Manager amiller@pmmimediagroup.com / 312 222 1010 x1130 Janet Fabiano Financial Services Manager jfabiano@pmmimediagroup.com / 312 222 1010 x1330
David Newcorn Executive Vice President Elizabeth Kachoris Senior Director, Digital & Data Jen Krepelka Director, Websites + UX/UI
PMMI MEDIA GROUP
The Next Generation of Cobots Will Transform the Workforce By Dick Slansky
INTEGRATOR VIEW 43
Supply Chain Headaches Reveal Industrial and Utility Communication Opportunities By Keith Mandachit
ENTERPRISE VIEW 44 Digital Twins Can Help Turn Manufacturing Data Into Insight By Brian R. May
KEY INSIGHTS 46
All Automation World editorial is copyrighted by PMMI Media Group, Inc. including printed or electronic reproduction. Magazine and Web site editorial may not be reproduced in any form without the written permission of the publisher.
Automation World | PMMI Media Group 401 N. Michigan Avenue, Suite 1700, Chicago, IL 60611 Phone: 312 222 1010 | Fax: 312 222 1310 www.automationworld.com PMMI The Association for Packaging and Processing Technologies 12930 Worldgate Dr., Suite 200, Herndon VA, 20170 Phone: 571 612 3200 • Fax: 703 243 8556 www.pmmi.org
37
2204_TOC.indd 4
3/29/22 9:23 AM
One stop. Smart shop. ǀĞƌLJƚŚŝŶŐ LJŽƵ ŶĞĞĚ ŝŶ ŽŶĞ ƉůĂĐĞ Ăƚ ĂƵƚŽŵĂƟŽŶ24.com
&ĂĐƚŽƌLJ ĂƵƚŽŵĂƟŽŶ
WƌŽĐĞƐƐ ŝŶƐƚƌƵŵĞŶƚĂƟŽŶ
^ĂĨĞƚLJ ƚĞĐŚŶŽůŽŐLJ
IN STOCK E
EA PPLICATI
M 100 %
GU
YEAR 2 ŵĂŝůΛĂƵƚŽŵĂƟŽŶ24.com
A R A NTE A R A NTE
SHIPP
ING
E
OV
ER $ 50
E
OV
ER $ 50
DAYS 90 ON EY BAC
K
H
P P O RT
NO
or
XC EPTIONA (free) 800-250-6772 L
Full Page Ad.indd 73
Y
IG H QUALIT 610-981-2900
SU
GU
P P O RT
% 001
$
S
90 DAYS
% 001
CI PRI N G
SU
EY BAC ON
M
ODUC T
FRE
E
PRI N G CI
F ER
PR
O D UC TS
2 YEAR
100 %
PR
$
ON
IN ST STOCK
PPLICATI EA
K
EPTIONA XC
L
H QUALIT IG
Y
H
Automation24 ʹ zŽƵƌ ŽŶůŝŶĞ ƐŚŽƉ ĨŽƌ ĂƵƚŽŵĂƚŝŽŶ ƚĞĐŚŶŽůŽŐLJ
SHIPP
ING
ĂƵƚŽŵĂƟŽŶ24.com
3/29/22 9:59 AM
6 ONLINE
AW APRIL 2022
PODCAST SERIES How Does a Digital Twin Work in Practice?
Learn how digital twins are used to represent specific pieces of equipment as well as entire plant floor operations, the specific value provided by a digital twin to improve production operations, and what industry segments are using this technology most.
AUTOMATION WORLD TV Automation Startup Companies to Watch
Four industrial automation startup companies—InOrbit, Turntide, Noodle.ai, and Zededa—address issues such as the use of robots at scale, industrial motor modernization, supply chain waste, and secure, open-source edge computing.
AUTOMATION WORLD TAKE 5 What is High-Performance HMI? with AutomationWorld
Understand the differences between highperformance HMI and video game-like HMI options and how they can affect operator performance.
AUTOMATION WORLD E-BOOK Robots, VR, and AR Set the Pace for Automation
Learn how innovations in robotics, virtual reality, and augmented reality are leading to specific automation application improvements.
ON-DEMAND WEBINARS Scalability in automation, what’s the weakest link?
This webinar explores the criteria needed to implement a scalable automation system, such as architecture and the maximum number of users and control points that can be supported. These are critical points to consider, as an underperforming system can impact your operations.
Why smart manufacturing requires people as much as technology.
Join ServiceNow speakers Tom Davasia, director of the Global Partner Practice, and Hitesh Tailor, senior practice development director, as they share best practices and tips on how digital workforce technology can empower factory workers to be as much of the heart of the smart factory experience as the automation technologies they operate.
2204_WebTOC.indd 6
3/29/22 9:25 AM
Full Page Ad.indd 73 220317_StopSwitch_AUTOW_US.indd 1
3/29/22 3/16/2210:00 2:12AM PM
8 EDITORIAL AW APRIL 2022
INDUSTRY DIRECTIONS
Why You Should Be Concerned About Ransomware By David Greenfield
dgreenfield@automationworld.com Editor-In-Chief/ Director of Content
O
ver the past few years, we’ve all been hearing more about ransomware attacks (where a ransom is required to regain control of your data and systems) and manipulation of industrial control systems (ICS). Now, a recent study shows that these incidents may be more common than you think. Claroty, a supplier of industrial cybersecurity software, conducted a survey of more than
Has your organization experienced a ransomware attack within the past year?
What was the scope of impact on operations?
1,000 information technology (IT) and operations technology (OT) security professionals across the United States, Europe, and Asia-Pacific. According to Claroty, more than half (55%) of the organizations surveyed report at least $1B in revenue in industries such as IT hardware, oil and gas, consumer products, electric energy, pharmaceutical/life sciences/medical devices, and automotive. Results of the study show that ransomware attacks targeting industrial organizations has reached new heights. On a global basis, 80% of respondents experienced an attack, and 47% said it impacted the operations technology/ICS environment. More than 90% of organizations that were attacked reported the impact was substantial or significant in almost half (49%) of the cases. Responses to the survey also suggest that the ransomware tactic has been very effective for hackers, as 62% of impacted companies report having paid the ransom to regain control of their systems. And 45% of respondents said the ransom was in the $500,000 to $5,000,000 range, with 48% noting the ransom was below $500,000. Nearly 7% indicate the ransom was in excess of $5,000,000. Of note, 41% of respondents said paying a ransom should be legal if authorities are notified, 28% said it should be legal with no requirement to report, and 21% said ransomware payments should be illegal. To access the full report from Claroty, visit: http://awgo. to/1365. There is no charge to access the report, but it does require inputting your name, company, and contact information.
How to avoid and mitigate the effects of a security breach.
Did your organization pay the ransom?
Learn about control system cybersecurity in light of COVID-19.
Source: Claroty
2204_E1.indd 8
3/29/22 9:26 AM
Unlock your organization’s full potential œðĴì ďĨÐīĴðďĊă ÐŨÆðÐĊÆř OĿij ŕNj ĚIJǛČĿĚŠƥ ūƎĚƑîƥĿūŠƙ ijĿDŽĚ NjūƭƑ ūƑijîŠĿǕîƥĿūŠ î ČūŞƎĚƥĿƥĿDŽĚ îēDŽîŠƥîijĚ ċîƙĚē ūŠ ƑĚŕĿîċŕĚ ēîƥî îŠē ČūŕŕîċūƑîƥĿDŽĚ ƥĚîŞƙ ~ƎĚƑîƥĿūŠîŕ ĚIJǛČĿĚŠČNj Ŀƙ ŞūƑĚ ƥ îŠ î ijūîŕ Ŀƥ ƙ î ŠūƑƥ ƙƥîƑ ijƭĿēĿŠij NjūƭƑ ċƭƙĿŠĚƙƙ ƥūDžîƑē ČūŠƥĿŠƭūƭƙ ĿŞƎƑūDŽĚŞĚŠƥ
¤ĚēƭČĚ DžîƙƥĚ îŠē ĿŞƎƑūDŽĚ ƎƑūēƭČƥĿDŽĿƥNj
îŠ NjūƭƑ ƥĚîŞ ĿēĚŠƥĿIJNj ĚIJǛČĿĚŠČNj ijîĿŠƙ îŠē îƑĚ ƥ ĚNj îċŕĚ ƥū ĿŞƎŕĚŞĚŠƥ ƥ ĚŞ Tƙ NjūƭƑ ƙNjƙƥĚŞ ƑĚŕĿîċŕĚ îŠē Ŀƙ NjūƭƑ ēîƥî ƭƙĚIJƭŕ ĿŠ ijƭĿēĿŠij ēĚČĿƙĿūŠƙ îƥ îŕŕ ŕĚDŽĚŕƙ ūIJ ƥ Ě ĚŠƥĚƑƎƑĿƙĚ ƙƥƑîƥĚijĿČ ƎîƑƥŠĚƑƙ ĿƎ DžĿƥ ×/× ČîŠ ĚŕƎ îŠƙDžĚƑ ƥ ĚƙĚ ƐƭĚƙƥĿūŠƙ îŠē Ǝƭƥ ƙūŕƭƥĿūŠƙ ĿŠ ƎŕîČĚ ƥū ČūŠƥĿŠƭūƭƙŕNj ĿŞƎƑūDŽĚ NjūƭƑ ūƑijîŠĿǕîƥĿūŠ ×/× ƙ ƑūŕĚ îƙ î ŕĚîēĚƑ ĿŠ ūƎĚƑîƥĿūŠîŕ ĚIJǛČĿĚŠČNj y ČūŞƎƑĚ ĚŠƙĿDŽĚ ūƎĚƑîƥĿūŠƙ ƎūƑƥIJūŕĿū ƎƑūDŽĿēĚƙ ĚDŽĚƑNjƥ ĿŠij Njūƭ ŠĚĚē IJūƑ ČūŞƎŕĚƥĚ ƙĿƥƭîƥĿūŠîŕ îDžîƑĚŠĚƙƙ ƥū îČČĚŕĚƑîƥĚ ĚIJIJĿČĿĚŠČNj îŠē ƙîIJĚƥNj
¡ƑĿūƑĿƥĿǕĚ îƙƙĚƥƙ ċîƙĚē ūŠ ƑĿƙŒ
y ƙ îƑĚē ēîƥî ƎŕîƥIJūƑŞ DžĿƥ ƥƑƭƙƥDžūƑƥ Nj ĿŠIJūƑŞîƥĿūŠ îŕŕūDžƙ ƥĚîŞƙ ƥū ŞîŒĚ ČūŕŕîċūƑîƥĿDŽĚ ēĚČĿƙĿūŠƙ ƥ îƥ ƎūƙĿƥĿDŽĚŕNj ĿŞƎîČƥ NjūƭƑ ūDŽĚƑîŕŕ ĚIJIJĿČĿĚŠČNj y ƑĿƙŒ ċîƙĚē îƙƙĚƥ ŞîĿŠƥĚŠîŠČĚ ƙƥƑîƥĚijNj ƎƑĿūƑĿƥĿǕĚƙ îƙƙĚƥƙ IJūƑ îDŽîĿŕîċĿŕĿƥNj ƑĚijƭŕîƥūƑNj ČūŞƎŕĿîŠČĚ ƎƑūēƭČƥĿDŽĿƥNj îŠē ƎƑūIJĿƥîċĿŕĿƥNj y ¤ĚēƭČĚ DžîƙƥĚ ĿŞƎƑūDŽĚ ƎƑūēƭČƥĿDŽĿƥNj îŠē ŕĿŞĿƥ ƭŠƎŕĚē ēūDžŠƥĿŞĚ
ÀŠĿIJNj ƥĚîŞƙ IJūƑ ČūŕŕîċūƑîƥĿDŽĚ ēĚČĿƙĿūŠ ŞîŒĿŠij
Nj ƑĚŕNjĿŠij ūŠ ×/× îƙ î ƙƥƑîƥĚijĿČ ƎîƑƥŠĚƑ ĚŠƥĚƑƎƑĿƙĚƙ ČîŠ ĚŞċƑîČĚ ƥ Ě ēĿijĿƥîŕ ƥƑîŠƙIJūƑŞîƥĿūŠ ŠĚČĚƙƙîƑNj ƥū ƥîŒĚ îēDŽîŠƥîijĚ ūIJ ×/× ƙ ƙūŕƭƥĿūŠƙ IJūƑ ĚIJǛČĿĚŠƥ ūƎĚƑîƥĿūŠƙ Discover more at: DžDžDž îDŽĚDŽî ČūŞ ūƎĚƑîƥĿūŠîŕ ĚIJǛČĿĚŠČNj
Full Page Ad.indd 73
3/29/22 10:01 AM
10 EDITORIAL AW APRIL 2022
BATCH OF IDEAS
Blockchain’s Role in Tracking Food Across E-commerce By Stephanie Neil
sneil@automationworld.com Senior Editor
L
ast October, the U.S. Food and Drug Administration (FDA) held a summit to better understand how human and animal foods are sold through business to consumer (B2C) e-commerce models in the U.S. and globally. The meeting was a direct response to the pandemic and the increasing number of people ordering food online. As such, there is a new need to establish a course of action to address potential food safety vulnerabilities, including those that may arise in the last mile of delivery. Topics discussed at the three-day event included types of B2C e-commerce models (i.e., meal kit subscription services and ghost kitchens); types of delivery models (i.e., third party and autonomous delivery—such as drones); safety risks associated with foods sold through B2C e-commerce; standards of care used by industry to control these safety risks; regulatory approaches to food sold online; and labeling of foods sold through e-commerce. This followed the introduction of the FDA’s New Era of Smarter Food Safety Blueprint in 2020, which identifies future paths of action to address how new business models of food delivery impact food vulnerability. The blueprint builds off of the FDA’s Food Safety Modernization Act (FSMA) and states, “The world is changing rapidly and we are in the midst of a food revolution…foods are being reformulated, new foods and food production methods are being realized, and the food system is becoming increasingly digitized.”
2204_E2.indd 10
To that end, the blueprint is centered around four core elements: Tech-enabled traceability; smarter tools and approaches for prevention and outbreak response; new business models and retail modernization; and food safety culture. Let’s focus on tech-enabled traceability, because the first step in the FDA’s work will be to complete the FSMA Section 204 rulemaking to harmonize the key data elements and critical tracking events needed for enhanced traceability. Ultimately, the goal is to have end-to-end traceability throughout the food safety system. According to the blueprint, part of that is to “implement an internal digital technology system, such as blockchain, to receive critical tracking events and key data elements from industry and regulatory partners.” Section 204 defines stricter recordkeeping requirements for certain foods (cheeses, nut butter, fresh herbs, fruits and vegetables, fish, ready-to-eat salads, etc.). The rule creates a standardized approach to traceability recordkeeping. And blockchain is key. This is not a new concept. Automation World has written about how Walmart is using blockchain to onboard suppliers to the IBM Food Trust platform. IBM Food Trust uses blockchain to create visibility and accountability in the food supply chain by connecting growers, processors, distributors, and retailers through a permissioned, permanent, and shared record of food system data in an immutable ledger to ensure quality of products. A reminder of what blockchain is—and isn’t—in the supply chain. First of all, it isn’t cryptocurrencies, like Bitcoin. It is the technology that underpins cryptocurrencies and other applications by providing a secure, decentralized approach to distributing digital information in a way that can be shared but not modified. The FDA encourages more use of blockchain. “More comprehensive traceability through access to records of key data
elements associated with critical tracking events in food production and distribution has the potential to help us pinpoint the exact sources of foods involved in an outbreak,” said Frank Yiannas, the FDA’s safety commissioner for food policy and response. “Not only does this help us to remove potentially unsafe products from the market more quickly, preventing additional illness or death, but it also helps us to conduct root cause investigations to figure out what went wrong leading to the outbreak.” The problem has been a lack of data, which can be used to create more traceability and help provide for predictive analysis. The question is: Can blockchain solve food traceability in the supply chain, which is now extended—through e-commerce—to last mile delivery to the consumer? Will a consumer receive a text message that says the bag of lettuce they just bought is tied to an outbreak of foodborne illness? The answer will likely be: Yes. That’s what the FDA’s New Era of Smarter Food Safety Blueprint aims to do. But it will be up to food and beverage manufacturers to figure out how to do that.
The goal is to have end-to-end traceability throughout the food safety system, which will involve implementing an internal digital technology system, such as blockchain, to receive critical tracking events and key data elements from industry and regulatory partners.
3/29/22 9:26 AM
EDITORIAL 11 AW APRIL 2022
PRODUCTION POINTS
Survey Charts Industrial Autonomy Progress in Sustainability By David Miller
dmiller@pmmimediagroup.com Senior Technical Writer
W
hereas industrial automation typically refers to machines with the ability to perform highly structured, pre-programmed tasks in lieu of human labor, the term industrial autonomy describes systems that are capable of adapting independently to diverse challenges with minimal human intervention. With underlying technologies such as artificial intelligence (AI) and machine learning booming, many expect industrial autonomy to be the next frontier for technological innovation in manufacturing. In 2020, electrical engineering and software company Yokogawa published the results of a survey that found a significant shift toward industrial autonomy among respondents. According to survey respondents, 89% said they planned to increase the level of autonomy within their operations. To gain more granular insight into this trend, Yokogawa recently conducted a follow-up survey that explores the use of industrial autonomy among respondents in more detail. The survey encompasses 534 respondents from 390 companies across the chemical and petrochemical, life sciences, oil and gas, power generation, and renewable energy sectors. One of the biggest takeaways from the survey is that environmental sustainability is one of the areas where autonomous tech-
2204_E3.indd 11
nologies are expected to make the greatest impact. When asked “what level of impact are you expecting industrial autonomy will have on the following applications in your plant in the next three years?” 45% of respondents stated that autonomy would have a significant impact on environmental sustainability, including dynamic energy optimization, water management, and emissions reduction, making it the most selected category. By contrast, 43% of respondents reported that autonomy would have a significant impact on robotic surveillance and inspection, 42% on AI-enhanced process optimization, and 41% on supply chain optimization. Regarding sustainability more specifically, autonomy was most expected to aid in waste reduction, with 38% of respondents anticipating it would have a high impact. Furthermore, 35% of respondents anticipated autonomy having a high impact on greenhouse gas reduction, and 34% on energy management. In addition, while 31% of respondents ranked productivity improvements in production and manufacturing processes as the most likely source of a return on investment in the next three years, a further 26% indicated health, safety, and environment
would likely result in more cost savings. In line with this finding, 34% of respondents expect autonomous technologies to boost worker safety. Furthermore, the survey found that implementation of industrial autonomy projects is growing, with 51% of respondents reporting that they are scaling autonomy deployments across multiple facilities and business functions. Meanwhile, 19% report having deployed a project in at least one facility or business function. “It is gratifying to see…that environmental sustainability is emerging as an area in which the shift from industrial automation to industrial autonomy, which we call IA2IA, is expected to make a significant positive impact,” said Tsuyoshi Abe, senior vice president and head of the marketing at Yokogawa. “However, our survey also indicates that one of the biggest challenges in implementing industrial autonomy is the lack of a clear roadmap, with almost half seeing it as their most significant challenge. This underlines the importance of a defined roadmap to industrial autonomy and finding the right partner to develop it.”
Regarding sustainability, autonomy was most expected to aid in waste reduction, with 38% of respondents anticipating it would have a high impact here. Furthermore, 35% of respondents expect autonomy to have a high impact on greenhouse gas reduction.
3/29/22 9:26 AM
12 PERSPECTIVES AW APRIL 2022
How Connected Worker Technology Helps Address Industry Labor Issues By David Greenfield
Director of Content/Editor-in-Chief
C
hallenges associated with attracting and retaining workers to the manufacturing and processing industries have been ongoing for decades. And while some types of automation technologies, such as robots, help keep humans out of the repetitive and potentially injury-inducing work that can make industrial employment less desirable, other types can also help attract and retain human workers. Chief among these technologies that can help attract workers are connected frontline worker (CFW) platforms. This Industry 4.0 technology is designed to guide workers in their tasks using smart glasses, smartphones, tablets, and PCs, enabling them to handle complex processes. Dominic Gallello, CEO of Symphony Industrial AI, a supplier of CFW, digital manufacturing, and plant performance technologies, explains that CFW systems “leverage cloud computing, mobile telecommunications, and wearable technology to inform front line workers and offer them state-of-the-art, human-driven instruction support by providing ‘byte size’ work directions to act upon.” Benefits of CFW technology cited by Gallello, include: • Up to 50% savings of time on operations such as changeovers through standard work guidance; • Facilitating autonomous maintenance with step-by-step instruction workflows; • 30% faster onboarding of new workers; • Achieving 100% compliance with work duties via automatic execution logs; and • Time savings of up to 70% on inspection process with digital CAPA (corrective and preventative actions) management. “At the core of CFW platforms are digital workflow execution engines that consist of two parts,” notes Peter Verstraeten, CEO of Proceedix, a Symphony IndustrialAI company that supplies digital work instructions and inspection software. “First, the author-
2204_Perspectives.indd 12
Getty Images
ing component enables business experts to create and maintain all kinds of workflows to provide step-by-step guidance for operators, technicians, and inspectors in various industries. Second, the digital execution system automatically logs all workflow execution details to assure 100% transparency and compliance—anytime and anywhere—whether the worker is online or offline.” Beyond delivering specific work instructions and logging activities, CFW platforms also integrate with existing business and operations systems to provide workers with instructions and inspections from manufacturing information systems, such ERP (enterprise resource planning), MES (manufacturing execution systems), CMMS (computerized maintenance management systems), and LIMS (laboratory information management systems). Such integration also enables CFW platforms to loop worker feedback into these systems. “This allows for business intelligence platforms to assess performance, check compliance, and identify areas for improvement using this new, correlated data,” says Gallello.
5 tips on how to get the most out of industrial wearable devices.
Learn how Frito-Lay improves worker ergonomics with wearable technology.
3/29/22 9:29 AM
PERSPECTIVES 13 AW APRIL 2022
T�e ifferences etween ocal and emote O By David Greenfield
Director of Content/Editor-in-Chief
I
ndustrial I/O (input/output) modules are critical industrial network components that deliver input signals from a field device, such as a sensor or actuator, to a controller. These modules then route output commands from the controller back to the device. As simple and straightforward as this seems, decisions around how to deploy I/O modules on an industrial network get more complex when you consider the remote and local I/O options available. These options led one Automation World reader to ask: Can you use remote I/O in the main control/electrical enclosure? Though this question may seem to run counter to the purpose of remote I/O, it is not an uncommon method of remote I/O deployment. To learn more about industrial I/O options
and the best way to deploy them for different applications, we connected with Bryan Little of system integrator Avanceon to learn more for a recent episode of the “Automation World Gets Your Questions Answered” podcast. We began our discussion with an explanation of the different industrial I/O types. According to Little: • Local I/O is a term used to refer to I/O modules located in the same rack or chassis as the controller and typically won’t have any computing power onboard due to its proximity to the controller. • Distributed or remote I/O is typically deployed in a location separate from than the main controller. As such, distributed I/O will typically have some level of computing power onboard to perform data processing, as well as the ability to turn outputs on and off independent of the main processor. Given that the definition of remote or distributed I/O indicates that the modules aren't located in the main electrical enclosure, the reader question about how to use remote I/O in the main control enclosure would seem to indicate a lack of understanding about the difference between remote and local I/O. According to Little, the question isn’t as off base as it may seem.
Reasons to put remote I/O in the main enclosure
Wago 16-channel digital input local I/O module.
2204_Perspectives.indd 13
“There are actually a lot of good benefits” to placing remote I/O modules in the main control cabinet, says Little. Three of the top reasons are: safety, less wiring, and standardization. On the safety front, preventing arc flash is good reason for putting remote I/O in the main cabinet. With remote I/O in the cabinet, you can have different doors inside your panel to create a high-voltage side and a low-voltage side. “You can put remote I/O in that highvoltage side to assist with troubleshooting without having to open those doors,” he says. Regarding standardization, if all the I/O
modules used in the plant are remote I/O, that can help a company standardize on spare parts. “You can trim down the training needed on the same parts; and using the same part in different locations helps with engineering drawing standards,” Little says.
Higher cost?
Though remote I/O modules used to cost more than local I/O, Little doesn’t see that as being a differentiator today. “You can get the same performance from a more compact remote I/O module that may be less expensive than main PLC I/O cards,” he says. “I think the upfront costs really come down to the network infrastructure. But with industry trending towards everything being on some kind of network, that infrastructure is probably already in place. So if you already have Ethernet for your PLC and your HMI, adding an Ethernet remote I/O isn't much of an addition.” Plus, there are benefits related to future expansion. “A main PLC chassis usually only has a maximum number of I/O slots, but you can always add remote I/O,” says Little.
Wireless remote I/O
As with anything wireless in the industrial control arena, many engineers are skeptical about its dependable use in production operations. But Little says wireless remote I/O could be beneficial depending on the application. “There are a lot of things going on with data collection now,” says Little, “so if you have a control panel in place and you needed to collect data from it, such as vibration or temperature inside your panel, you can easily add some wireless remote I/O to collect that data. And you wouldn't have to build a whole new infrastructure.”
3/29/22 9:29 AM
14 PERSPECTIVES AW APRIL 2022
Put Your Cyber Defenses Up efore T�ey Take ou own By Beth Stackpole Contributing Editor
S
ince the start of the COVID-19 pandemic, we’ve all become aware of the supply chain issues facing food and beverage and every other industry. Among the many pandemic-era product shortages we experienced was a lack of cream cheese, which went missing from retail shelves just in time to put a damper on the making of holiday treats in late 2021. As it turns out, this cream cheese shortage was not the product of the typical supply chain issues seen by the industry. Instead, a ransomware attack knocked out core systems and operations at Schreiber Foods for several days in October 2021. Not only was Schreiber on the hook for a reported $2.5 million in ransom, but the attack wreaked havoc on peak production season for the large Wisconsin-based cheese producer. It was unable to conduct business as usual for days—a disruption that trickled down to smaller farmers, cooperatives, and companies that buy ingredients from Schreiber. And this is just one example. Cyber attacks have hit the food and beverage industry hard this past year. In its “State of Malware” report, Malwarebytes clocked an eye-popping 607% surge in malware detections in the food and agriculture sector in 2020, with things dramatically settling down in first quarter 2021, yet still hovering at a notable 36% increase. One of the most high-profile incidents in 2021 was the strike at JBS Foods, a global meat processor that doled out $11 million in Bitcoin to the REvil ransomware gang and halted operations in more than a dozen U.S. processing plants, prompting meat shortages around the country. Smaller companies were also in the crosshairs. New Cooperative, an Iowa-based farm service provider, and farm co-op Crystal Valley were attacked by the BlackMatter ransomware group, while a U.S. bakery was one of more than 1,000 companies affected by the Kaseya supply chain attack as it lost access to key systems and had to pause operations.
2204_Perspectives.indd 14
The flurry of attacks on the sector prompted an official September 2021 warning from the FBI’s Cyber Division alerting food, beverage, and agriculture companies to the growing threat, especially as the adoption of smart technologies and Industrial Internet of Things (IIoT) applications increases the potential attack surface. Larger businesses are targeted because of their ability to pay higher ransom demands, the alert cautioned. But smaller entities are not immune because they’re generally viewed as soft targets, especially those in the early stage of digital transformation that aren’t as tech-savvy and versed in cybersecurity best practices. “Cyber-criminal threat actors exploit network vulnerabilities to exfiltrate data and encrypt systems in a sector that is increasingly reliant on smart technologies, industrial control systems, and internet-based automation systems,” the report reads. “Ransomware attacks targeting the food and agriculture sector disrupt operations, cause financial loss, and negatively impact the food supply chain. Companies may also experience the loss of proprietary information and personally identifiable information (PII) in addition to the reputational damage that can result from a ransomware attack.”
A changing landscape
The increasing number of cyber-attacks on the food and beverage industry comes on the heels of threat actors targeting other critical infrastructure sectors, many of which are migrating from closed environments (often referred to as a walled garden) to networks of connected devices, equipment, and systems as part of efforts to digitally transform operations. Leveraging technologies like cloud, IIoT, advanced analytics, and artificial intelligence (AI) and machine learning (ML), manufacturers in this space aim to parlay terabytes of data long collected and stored in industrial equipment and systems into insights that will garner efficiencies, spark innovation, and op-
timize new business processes. Most share a common goal: to boost quality, improve plant performance and uptime, and enable predictive maintenance. The global pandemic also sparked major changes to manufacturing operations that increased cybersecurity risks as remote access capabilities were used to accommodate personnel unable to physically be on the plant floor. “What accelerated with COVID-19 was remote access, as not everyone could be on premise,” says Marilidia Clotteau, food and beverage marketing manager for the consumer-packaged goods segment at automation supplier Schneider Electric. “Before, everything was in the plant. But when you start having a mix of on-premise, cloud, and connected devices, there are more potential vulnerabilities. There needs to be constant review and implementation of barriers to ensure the house is well kept, managed, and secure.” While many in the food and beverage sector are hungry for Industry 4.0 applications to stake out a competitive edge, their existing production environments often aren’t ready to digest new technologies securely. Most industrial control systems—from simple programmable logic controllers (PLCs) to more complex supervisory control and data acquisition (SCADA) and distributed control systems (DCSs)—as well as industrial networks were designed decades before cybersecurity was a major concern. As a result, many lack the basic encryption, authentication, and authorization controls along with automated asset management capabilities that are a staple of enterprise IT platforms. Moreover, the alphabet soup of proprietary protocols employed by industrial equipment, the landscape of siloed systems, and the lack of enterprise-grade monitoring tools makes it much more challenging to safeguard OT networks and assets compared with enterprise IT counterparts. “Most of the industrial and control verti-
3/29/22 9:29 AM
PERSPECTIVES 15 AW APRIL 2022
cals weren’t developed with cybersecurity as a first principle, and plants were dependent on the enterprise to protect operations,” notes Mike Lester, director of cybersecurity strategy, governance, and architecture for Emerson Automation Solutions. “There’s now a spectrum of security capabilities and postures you have to deal with, but it hasn’t been the primary focus in this industry. That has been safety and control, and now there’s the cybersecurity wrinkle.” Though there are federal and state regulations governing plant and equipment safety, they don’t yet extend to cybersecurity protocols, according to Colonel John T. Hoffman, senior research fellow at the Food Protection and Defense Institute (FPDI) based at the University of Minnesota and established by the U.S. Department of Homeland Security to pursue research, innovation, and education programs to reduce food system disruption. In fact, some U.S. Food and Drug Administration (FDA) rules, specifically those approval processes related to when devices or sensors are
Companies in the food and beverage sector are gearing up cybersecurity efforts on the plant floor in the face of escalating attacks. Photo courtesy of Rockwell Automation changed, are just cumbersome enough to act as a deterrent to upgrading to newer, more secure technology, he contends. “The mentality in the OT world is: If it’s not broke, don’t fix it. And the result is legacy OT devices scattered through food pro-
duction connected in many cases in totally illogical ways,” Hoffman says. Consolidation in the industry has made it even more difficult for OT and IT management to have visibility into exactly what equipment is in the plant, let alone have a complete under-
WOW! That was “Simply easy!” This engineer just set up several ultrasonic sensors for a new machine line. Despite the varying ranges he had to set, he used a single software application. He set the XX Ultrasonic Sensors with NEW easy-to-use software. Ideal for level detection & control, mobile equipment, material handling
distances. He adjusted gain. He filtered out anomalies. And those settings will remain for future replacement sensors.
and hoisting applications.
Programmable... ...Flexible... ...and SMART!
www.tesensors.com/XXSonic
2204_Perspectives.indd 15
3/29/22 9:36 AM
16 PERSPECTIVES AW APRIL 2022
The number of devices installed in food and beverage plants is an order of magnitude higher than other industries, and the equipment tends to be much more bespoke and varied. This can make manufacturers even more hesitant to upgrade legacy systems as needed. standing of potential vulnerabilities. Not only is the number of devices installed in food and beverage plants an order of magnitude higher than other industries, the equipment is much more bespoke and varied. “There are a lot of very unique devices in the food world—for example, a device that cuts corn flakes into a finished product,” Hoffman explains. “That cutter may be unique to the company, been in use for 25 years, and no one wants to fix something that’s not broken.”
A blueprint for cybersecurity
Outdated equipment might still be functionally operational, but it packs a huge deficit when it comes to modern security controls, which means action is required. While escalating attacks have put cybersecurity concerns on the radar of top executives in food and beverage companies, as well as in other sectors, it’s still not a top concern for too many. In its 2021 industry outlook, tax, audit, and advisory firm Mazars USA found cybersecurity ranked surprisingly low as a top concern for business, with only 10% of respondents reporting they were “very concerned” about threats, up slightly between 2019 and 2021. Nevertheless, there is a growing mandate to move forward, and the first step is to embark on a security assessment—either on your own or, more likely, with a qualified partner—to evaluate the current state of the organization’s OT infrastructure and to define clear cybersecurity goals. Implementing a controls firewall and network
2204_Perspectives.indd 16
segmentation to ensure safe zones should be a central part of the evolving cybersecurity roadmap, along with standard processes for regular backup of data, including air gapping and storing password-protected backup copies offline. Central to the FBI’s cybersecurity guidance to manufacturers in this sector is to create a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location—a strategy that is also critical for business resiliency and continuity. Regular installation of software updates, including patches to operating systems and firmware, needs to be codified into ongoing cybersecurity best practices and system maintenance, the FBI alert says. In terms of the technology stack, cybersecurity safeguards remain relatively consistent between IT and OT and, in fact, should be coordinated as part of a holistic security plan. Most experts suggest following the National Institute of Standards and Technology (NIST) Cybersecurity Framework, a set of industry standards and best practices to help organizations manage and mitigate cybersecurity risks. Technologies such as asset inventory and identification, network segmentation, endpoint protection, incident response planning, secure remote access capabilities, and real-time threat detection are key pillars of a modern security roadmap. Longer term, experts expect advanced capabilities such as multifactor authentication and use of AI and machine learning to also become central to plant floor defenses. “You should expect to see more use
of AI around user action so if an operator suddenly makes a change that’s outside of range, the system would automatically flag something like that as a potential unauthorized operation,” notes Brian Fenn, COO of Avanceon, an IT service management company and systems integrator. Beyond the synergies, there are also key differences in IT/OT security requirements. Enterprise IT security has historically focused on confidentiality, integrity, and availability, but the order is reversed when viewed through the lens of OT priorities. “The plant doesn’t necessarily care about confidentiality as long as operations are safe and they’re still producing,” Emerson’s Lester says. Specifically, there’s the problem of incident response time—an area where there are stark differences between what constitutes acceptable downtime for IT systems compared with OT systems. “If I’m a consultant responsible for the service level agreement (SLA) of a large food and beverage IT infrastructure, email could be down for eight to 10 hours on a weekend and it’s not overly critical in terms of dollar importance,” explains Brian Deken, connected services commercial manager for Rockwell Automation. “Yet if I’m down one hour on the plant floor, it could be hundreds of thousands of dollars. You need some sort of automated response system as part of realtime threat detection to have more rapid incident response and recovery.”
Bridging the IT/OT divide
Traditionally, security efforts related to OT and plant floor technology have been outside the purview of IT and the enterprise chief information security officer (CISO), if one exists. Even if there’s some coordination, there hasn’t been much in the way of a formal, shared roadmap. That OT/IT divide needs to close in order to adequately safeguard plant floor assets as they are synced up with enterprise applications and potentially cloud platforms as part of ongoing digital transformation. While responsibility for OT security will vary depending on the food and beverage company, it’s important that IT and OT work together on cybersecurity initiatives. “The better they manage convergence, the better they do here,” Fenn says. “You’re trying to take principles and concepts from the IT space and make sure they’re applied in a way from an OT standpoint that will keep things
3/31/22 2:02 PM
PERSPECTIVES 17 AW APRIL 2022
running and stable and not cause other issues down the line.” For example, OT systems, which are typically more isolated and have decadeslong lifecycles, demand stability from a production standpoint so they can’t be managed and updated in the same manner as IT systems, where you can automatically push out an antivirus or applications update, Fenn explains. As a workaround, he suggests setting up a develop and test environment where OT and IT can work through application patches and antivirus updates to keep systems secure without having to take mission-critical production systems offline as part of the process. “If you need to take down a legacy system to patch it, every moment it’s down is loss of money,” says Guilad Regev, senior vice president, global customer success, for Claroty, which markets an industrial cybersecurity platform that includes continuous threat detection and secure remote access solutions, among other capabilities. “If you create segmentation and redesign networks, it factors in all the pros and cons.”
Read more about the cyber attack at JBS.
Cybersecurity best practices
With the foundational technologies in place, food and beverage companies can begin to execute a cybersecurity roadmap that will ensure the right protections. Following these best practices will ensure the best results: Conduct a complete risk assessment. It’s important to understand what’s out on the networks and how it’s all interconnected, but it’s also critical to perform a similar deep dive on the changing landscape from a controls perspective and to fully Learn about the key challenges understand all the possible threat vectors. “Identify all scenarios by severity,” says to using automation in packaging Sree Hameed, industry marketing manager, consumer products for Aveva. Target and processing operations. controls to the machines with the greatest severity and the highest likelihood of breach—for example, the systems and machines that govern recipes, which would cause the highest levels of damage if breached, he explains. Perform regular OT asset preventive maintenance checks. Check in regularly with vendors to determine when upgrades are coming out and regularly monitor log files to check for abnormalities. In that way, you can spot something in short order when it starts to go awry. The Fast Assembly Cable Entry Frame Invest in cybersecurity awareness and training. It’s not
Click… Clack… Closed!
enough for enterprise professionals and key plant floor personnel to understand what’s at stake in the event of a cybersecurity breach—the greater organization needs to share the responsibility and be versed in an action plan for risk mitigation. Conducting cybersecurity awareness training a couple of times annually and requiring certification can go a long way in building up cybersecurity competencies across the organization. “Embed training into employee performance to foster a culture of cybersecurity in the organization,” Clotteau says. Address the information gap with new talent. Industrial engineers in the food and beverage sector understand the unique protocols, proprietary systems, and uptime requirements of OT, but are unfamiliar with common cybersecurity technologies. At the same time, IT gets cybersecurity, but has no real knowledge of plant operations. To complicate matters, there’s lingering distrust between the groups. “Companies need to groom some unicorns,” says the FPDI’s Hoffman. “To be an IT security specialist in an OT world—that’s a challenge. Universities can help, but it doesn’t exist right now.”
2204_Perspectives.indd 17
The KEL-FA, (Fast Assembly) cable entry frame offers a fast, tool-less assembly. Provides a strain relief according to EN 62444 and a wide range of cable grommets for any application.
IP54
UL TYPE
www.icotek.com
3/31/22 2:02 PM
18 NEWS
AW APRIL 2022
New ABB Robots for Material Handling and Assembly By David Miller
Senior Technical Writer
A
s labor shortages in the manufacturing industries continue to swell, an uptick in demand for robotics is expected. Along with this surge in robot hardware, growth in accompanying software intelligence is also expected to help make robots more adaptable to new applications and allow less experienced users to more easily operate them. Two new robots from ABB—the IRB 5710 and IRB 5720—have been developed to address these industry issues. According to the company, the new robots offer position repeatability of 0.04-0.05 mm, path repeat-
ability of 0.1-0.14 mm, and path accuracy of 1-1.2 mm, making them faster and more accurate than other robots in their class. In addition, their software intelligence allows them to be mounted in numerous configurations, including floor, angled, inverted, and semi-shelf, increasing design flexibility. Both robots are available in eight variants, with payloads ranging from 70-180kg and reaches from 2.3-3m. ABB notes that both robots are designed for material handling, machine tending, and assembly production tasks in applications such as forging, rubber, plastics, and metal fabrication. The robots also feature integrated cabling, which makes use of ABB’s LeanID Integrated DressPack, allowing the cables to be routed inside a robot’s upper arm
and wrist rather than externally, protecting them from damage and wear. ABB says this helps reduce downtime and extend the robots’ service lives. Onboard both robots is ABB’s OmniCore V250XT controller, which features the TrueMove and PathMove modules from ABB’s RobotWare controller software. TrueMove ensures that the motion path followed by the robot is the same as the programmed path regardless of the robot’s speed, while QuickMove enables the robots to self-optimize in a way that guarantees maximum acceleration at every moment, thereby minimizing cycle times.
The ABB IRB 5710. Source: ABB
2204_News.indd 18
3/31/22 2:03 PM
NEWS 19
AW APRIL 2022
User-Defined Continuous Improvement Software By David Greenfield
Director of Content/Editor-in-Chief
T
he importance of software to industrial business operations cannot be overstated as requirements from business partners, customers, and regulatory agencies increasingly demand access to data in all steps of production operations. Of course, it’s not just outside agencies that need this data. It’s also needed internally to improve processes and reduce downtime. And though software to address these requirements has long existed, it’s often been complex to interact with and/or rigid in its formatting requirements, as well as typically being focused on one or a few specific aspects of operations. Seeking to overcome these limitations is SafetyChain with its software-as-a-service plant management platform designed to integrate data from suppliers, streamline receiving and processing operations, provide OEE (overall equipment effectiveness) and SPC (statistical process control) insights, and address shipping and compliance functions. The software can be used at single or multi-plant operations and is licensed by facility rather than per user. Specific modules included in the software suite include quality management, environmental health and safety, supplier management (to help businesses understand how well their suppliers are performing), OEE, SPC, and maintenance. At PACK EXPO East 2022, Kevin M. Lee, director of solutions engineering at SafetyChain, explained how the software’s multiple components capture raw data to deliver actionable insights for both plant floor workers and executives, whether they're at a workstation or using a mobile device. He described the platform as having three pillars: • Capture data—raw data is collected from field level devices such as sensors, PLCs, and gateways up to ERP (enterprise resource planning) systems using REST APIs (application programming interfaces). • Visualize data on mobile devices, work-
2204_News.indd 19
Screenshot of the SafetyChain software software on a mobile device highlighting out-of-spec package weights to direct worker tasks. stations, or plant-wide dashboards. • Make data actionable for applications such as root cause analysis, Six Sigma, and complaint management. Discussing the software’s ease of adaptability, Lee said, “SafetyChain is a formsbased system that can be adapted to your operations. Essentially, it’s user-defined continuous improvement software that allows users to create fields in the software as needed. For example, early in the COVID-19 pandemic, processing plants were required to provide information on how many fans existed in each plant. Users of our software were able to create a task for plant managers to input that data into a newly created form, allowing the company to quickly collect the data they needed to comply.” Beyond the ability to add fields and/or forms as needed for compliance, the platform also contains industry audit capabilities to map data from device and system inputs to
audits for regulatory agency access. Lee noted that the software is typically implemented in sprints so that users can see value within 30 days. SafetyChain customers include Perdue, Tyson, Blue Buffalo, Trident Seafoods, Fresh Express, and Kroger.
Watch this Automation World Take 5 video covering how industry is using cloud, edge, and fog computing today.
3/31/22 2:03 PM
20 NEWS
AW APRIL 2022
Omron’s New R&D Center to Focus on Motion Control Technologies By David Miller
Senior Technical Writer
M
anufacturers have long been a major driver of private research and development (R&D), with the National Science Foundation reporting that 69% of all R&D spending originated in the manufacturing sector, despite the sector only accounting for 12% of GDP. With end-to-end automation projects becoming more common in manufacturing, conveyors, robots, and other automated devices will increasingly be required to operate in harmony with one another, placing more stringent demands on motion control capabilities. In response to this industry trend, Omron has opened its Omron Advanced Motion Research and Development Center in Chatsworth, Calif. The center features a production area and an in-house engineering team of 40 experts who are available to collaborate with regional customers. Led by Curt Wilson, senior director of engineering for advanced motion at Omron, the center will focus on advancing motion control systems technology initially developed by Delta Tau Data Systems. Delta Tau was acquired by Omron in 2015 with the goal of merging its motion control technology with Omron’s design technology to enable nanoscale, precision control for applications including high-speed, synchronous control of 3D additive manufacturing—such as laser modulation, and numerical control type trajectory processing. The merger resulted in the release of the CK3E programmable multi-axis motion controller (PMAC), which is at the center of the research efforts to be carried out at the Advanced Motion Research and Development Center. The CK3E PMAC can control up to 32 axes of motion by incorporating customized control algorithms. According to Omron, expanding these capabilities will allow the company to better serve the needs of customers throughout the semiconductor, medical, packaging, and scientific research industries. “For decades, Delta Tau has been a world leader in high-performance motion and
2204_News.indd 20
machine control, combining high precision to the sub-nanometer level, high speeds that allow thousands of programmed moves per second, and exceptional flexibility in a variety of cost-effective configurations,” said Wilson. “We’re excited to continue this work developing elite motion control systems that control some of the world’s most complex and demanding applications.”
See Omron’s cobot bin picking and palletizing application showcased at PACK EXPO 2021 in Las Vegas.
3/31/22 2:03 PM
SUPPLIER-PROVIDED CONTENT 21 AW APRIL 2022
How Digital Workflows Maximize Factory Operation Workforce’s Efficiency Digital workflows bring ease and efficiency to factory and manufacturing operations in several ways and will become indispensable in the industry in the future. Here is why. Narayanan Ramanathan (NR), Global Head – Digital Manufacturing, L&T Technology Services
.W. Smith unwittingly set the precedent for a mini-revolution within the Industrial Age a century ago in 1921. He created a diagram with the required steps to assemble a locomotive engine. The Wall Street Journal reports that the manual was called Showing Staff Ratio and Workflow, the first time the term “workflow” was used in an industrial setting. A century later, we find that manufacturing companies are still a masterful blend of human expertise and agile machinery. In a Forbes report, companies note that implementation of digital workflows significantly improved efficiency and eliminated bottlenecks in their manufacturing processes. Manufacturers are rapidly implementing digital and static work instructions as the first line of defense to mitigate risks associated with workforce errors. Digitization of workflows, along with incorporating guided dynamic workflows, is an important element in ensuring maximum efficiency on the factory floor and manufacturing success.
J
What is a Digital Workflow?
A digital workflow duplicates concerned machines and plants to allow for simulations and testing prior to assembly. The digital workflow is connected to IT Operations teams and uploaded to cloud computing systems, creating an agile, flexible, and efficient system that assists in creating streamlined guides to create improvedquality machinery. Workflow automation provides methods, tools, and technologies to ensure the factory floor runs smoothly and that workers are provided with the knowledge and means of attending to machinery, thereby reducing manual errors that arise in solely pen-andpaper-based systems.
Full Page Ad.indd 73
Digital Workflow Has Entered the Chat
Manufacturers are now embracing digitization faster, pushed by the many advantages of IIoT. A survey from UI Labs found that 97% CEOs say that digital innovation is key to future performance. Therefore, investing in solutions that bridge the gap between them is crucial. Enter, digital workflows for manufacturing!
Choosing Between Static and Dynamic Workflows
Manufacturing organizations have learned about the importance of digital workflows to meld manual and digital manufacturing processes. In a Forbes Insights survey, 86% of companies agreed that digital workflows are crucial to managing a distributed, hybrid work structure and are critical to success. Companies must make the move from static to dynamic workflows for increased efficiency, agility, and resilience in processes and outputs. Static Workflows have no variance, and follow a strict sequence, thereby leaving no room for flexibility. Such workflows don’t consider changing market conditions and create a work culture of unaccountability, placing no importance on personalizing processes to suit a manufacturer’s needs. Dynamic Digital Workflows streamline manufacturing processes and improve product output. Operators get access to foolproof operating and assembly methods, and companies receive equipment that are made more efficient, virtually error-free, and to the required specifications.
5 More Reasons to Use Digital Workflows
1. Everything is the same Digital workflows offer standardized oper-
ational guides. Using a cloud computing, digital workflows allow teams to automate steps of the process, then making all steps standardized across the board, and enabling prerequisites to proceed to the next step. 2. Automate all the things Digital workflows cuts back on the required steps of workflows, thereby reduces human input. 3. Make no mistakes about it In manual workflows, the multistep processes include repetitive ones. This leaves a wide margin for human errors and delays. Digital workflows mitigate these risks and eliminate bottlenecks. 4. Money ain’t funny Gartner Research notes that 43% of company heads hit the expected savings they had in mind in just one year of cost savings strategies. 5. Customers are still king, and queen When it comes to customer satisfaction, digital workflows help achieve it better and faster. Quicker turnaround times, viral errorfree processes, and high-quality equipment. What’s not to love? Machinery and equipment need to be built to last, and only digital workflows can ensure that by eliminating human error and replacing it with Artificial Intelligence (AI) and Machine Learning (ML) capabilities. Manufacturing companies need to implement workflow transformation as soon as they can to ensure better products, which, in turn, offer greater revenues and an overall growth in business.
4/1/22 8:52 AM
22 NEWS
AW APRIL 2022
New Software Connects ERP and PLM Data to MES By David Greenfield
Director of Content/Editor-in-Chief
F
or decades now, industry has seen no shortage of software packages to improve production applications or collect and manage data. And with the push toward Industry 4.0, there have been numerous additional developments to aggregate, analyze and present the various data from all these plant floor software systems to the executive suite to aid executive decision-making processes. But what about the decision-making information needs of plant floor and process engineering management? Though the executive-facing systems referenced above are certainly used by plant floor and engineering management, they weren’t specifically designed for them. To address this, GE Digital has released Proficy Orchestration Hub. According to GE Digital, this software “provides out-of-thebox tools to unify manufacturing product information from disparate data systems,
transforms and organizes raw business-oriented information into production-ready formats, and orchestrates the information across factory floor systems at a single site or multiple sites.” Prasad Pai, senior product manager in charge of Proficy Orchestration Hub at GE Digital, says the focus of Orchestration Hub is “improving the effectiveness of execution systems on the manufacturing factory floor. Key users of Orchestration Hub are quality and process engineering at the corporate and plant levels.” The purpose of Proficy Orchestration Hub is to help manufacturers “stay in sync with constant updates to manufacturing product data to provide higher quality and throughput…based on unifying information mapping data from different systems such as enterprise resource planning (ERP), product lifecycle management (PLM), and manufacturing execution systems (MES). Explaining how Proficy Orchestration Hub works to connect data from such disparate plant floor and enterprise systems,
Read about how Procter & Gamble uses GE Digital’s Predix Manufacturing Data Cloud to create connected factories here.
Learn how Skjern Paper uses GE Digital’s Proficy CSense for real-time quality control here.
Pai says the software, which has out-ofthe box mapping into GE Digital’s Plant Applications software, “can work with any existing MES, PLM, and product data sysCONTINUES ON PAGE 22
The plant manager dashboards in Proficy Orchestration Hub allow for more detailed analysis of data in context as well as control.
2204_News.indd 22
3/31/22 2:04 PM
PMMI NEWS 23 AW MONTH 20XX
Philadelphia Hosts Largest PACK EXPO East Ever By Sean Riley
Senior Director, Media and Industry Communications, PMMI
T
he biggest PACK EXPO East show floor in history convened thousands of packaging and processing professionals to the Pennsylvania Convention Center in Philadelphia, March 21-23, according to show producer PMMI, The Association for Packaging and Processing Technologies. Now in its fifth edition, the biennial, three-day regional event provided professionals from the consumer packaged goods (CPG) and life sciences rich Northeast corridor a convenient and rewarding opportunity to explore the latest packaging and processing technology in person, connect with suppliers and find suitable solutions for a changing marketplace. "Featuring 400 exhibitors, attendees found the best of both worlds—the ability to see a comprehensive range of packaging and processing technologies while still having time for productive, in-depth discussions with vendors to solve pain points and address challenges," says Jim Pittas, president and CEO, PMMI, The Association for Packaging and Processing Technologies. Attendees and exhibitors alike accessed the must-see highlights at this year's show,
CONTINUED FROM PAGE 21
tems. Orchestration Hub embeds a tool that specializes in data integration and virtualization. This tool allows for integration through a variety of data connectors and for no-code mapping of this disparate data into a manufacturing friendly map that can be consumed by MES software.” To ensure Proficy Orchestration Hub could address specific plant floor data aggregation and mapping needs, GE Digital worked with The J.M. Smucker Company. Kevin Briggs, architect of IS operations for The J.M. Smucker Company, says, “We collaborated with GE Digital on the development of this solution to support improved accuracy and efficiency in identifying and implementing specification changes. By
2204_News.indd 23
such as free education on the show floor. These educational sessions allowed attendees to talk with suppliers and learn about best practices and industry breakthroughs. In addition, The Forum at PACK EXPO offered free 45-minute open sessions on the latest industry trends, followed by small group discussions and Q&A. And in the center of the action, the Innovation Stage gave attendees a valuable opportunity to learn about breakthrough technologies, innovative applications, and proven approaches via free, 30-minute seminars throughout the day. Endorsed by top industry associations, the Association Partner Pavilion brought together a valuable mix of professionals, enriching connections and encouraging industry-wide collaboration. Participating associations included the Reusable Packaging Association (RPA), Institute of Packaging Professionals, the Contract Packaging Association, Flexible Packaging Association, OMAC—Organization for Machine Automation & Control, the Foundation for Supply Chain Solutions (F4SS), and more. In addition to all these educational show floor opportunities, there were also ample networking opportunities. On day one, the PACK EXPO East Opening Reception wrapped up the opening day at the Pennsylvania Convention Center before young
professionals made their way to PMMI's Emerging Leaders Network free networking reception at SPIN Philadelphia. The Packaging & Processing Women's Leadership Network (PPWLN) Reception, proudly sponsored by ID Technology, Morrison Container Handling Solutions, Polypack, Septimatech, SMC Corporation and WLS, closed day two. The success of PACK EXPO East 2020 proved again that it is more important than ever for the packaging and processing industries to reunite for in-person events. PACK EXPO International (Oct. 23-26, 2022; McCormick Place, Chicago) will be the world's most comprehensive packaging and processing show in 2022. From connecting with colleagues and hearing from experts to seeing technologies and live machinery in action, attending PACK EXPO International is the most efficient and effective way to explore packaging and processing technologies and equipment targeting more than 40 vertical markets. No other event in 2022 will bring together more packaging and processing suppliers, ideas, and industry professionals to help companies compete more effectively. To register for the event and access information on the PACK Ready plan, visit packexpointernational.com.
integrating systems and digitizing operational product data management, we can create greater flexibility in manufacturing environments, reduce waste and costs, ensure consistent quality and compliance, and increase production throughput.” According to GE Digital, having accurate product manufacturing data readily available during production execution decreases waste by about 10% per plant annually due to less rework and rejects. It also reduces production delays and compliance issues, leading to an approximately 5% improvement in on-time delivery and a 1% decrease in compliance-related costs. In relation to industry compliance, Proficy Orchestration Hub provides an audit trail of variances and updates to manufacturing product data for visibility and compliance.
“Proficy Orchestration Hub helps manufacturers solve common challenges such as inefficiencies in production due to inaccurate product data, siloed and custom approaches to product data, compliance risks, and lack of quality standardization,” says Richard Kenedi, general manager of GE Digital’s Manufacturing and Digital Plant business. “For companies that are tired of cobbling together plant systems or manually trying to capture the right product manufacturing data on paper, this solution can help increase throughput, reduce waste, and improve quality with manufacturing product data management at their fingertips.”
3/31/22 2:04 PM
24 DIGITAL WORKFLOWS AW APRIL 2022
A look at some of the tools that can help manufacturers tap into and transfer tribal knowledge on the factory floor. By Stephanie Neil, Senior Editor
W
hile the focus of industry’s digital transformation has largely been on industrial equipment, manufacturers are increasingly turning their attention to automating the flow of information to improve processes. Examining workflow issues at three companies—and how they addressed them—shows how the digital transformation is as much about improving people processes as it is about equipment operation. Pretium Packaging, a designer and manufacturer of packaging products for the food and beverage, personal care, and medical and consumer industries, has manufacturing facilities across the U.S., Canada, Mexico, and Europe. Many of these plants were acquired, and therefore, Pretium didn’t have a standardized way to share process improvement best practices. Similarly, Covestro, a manufacturer of high-tech polymer materials, needed a way to seamlessly implement new processes in each of its plant across the globe, even though many of these facilities use different systems to track variations. A key factor of the disconnect in getting new processes effectively implemented across all its plants was an inability to transfer updated information during shift changeovers. Meanwhile, J.M. Smucker Company was looking to improve
2204_F1.indd 24
3/29/22 9:40 AM
DIGITAL WORKFLOWS 25 AW APRIL 2022
its operations’ accuracy and efficiency by effectively combining data from multiple production systems. Though each of these examples differ, they all depict how companies are working to solve the same workforce issues. Between
2204_F1.indd 25
the great resignation brought on by the pandemic and an industrial skillset shortage, there is a need to equip people with tools that will drive operational efficiency and improve the employee experience. “Our customers are striving to improve
capacity, productivity, and retention,” says Allen Hackman, general manager and global head of the manufacturing industry vertical at ServiceNow, a cloud-based digital workflow platform. “They are dealing with turnover and an aging workforce, and they have
3/29/22 9:40 AM
26 DIGITAL WORKFLOWS AW APRIL 2022
a lot of manual processes on the shop floor, which means that many procedures are baked into Excel.” Hackman says he hears three things from ServiceNow customers. First, they want to remove paper processes from the factory floor. Second, they want to build knowledge into those processes, especially as people need to manage multiple jobs. And third, they want to onboard new workers faster by capturing and transferring the knowledge from experienced workers and retirees. Lauren Dunford, co-founder and CEO of Guidewheel, agrees. “People have so much valuable information and knowledge and there is an important role [emerging] for getting information from their heads into a consistent and dependable system that can transition into a scalable system rather than ad hoc, one-off problem solving.”
Digital power to the people
For its part, Guidewheel’s FactoryOps platform delivers what it describes as intuitive, out-of-the box workflows. It starts with a sensor that clips around the power cord of any device on the plant floor—regardless of the control system or the age of the machine. That sensor can then pull information into the cloud in real time. “It’s like a Fitbit for the machine,” Dunford says, explaining that
2204_F1.indd 26
it measures the power draw to spot microstops and differences in changeover or process time. As an always-on source of truth, the system is constantly working in the background to alert the right teammates immediately if there is a problem. “It is the heartbeat of the machine that you can then layer critical information on,” she adds. That critical information—delivered in real time and in context—could include reasons for downtime, quality issues, actions taken on machine components, labor issues, etc. End users can customize the drop-down menu to their own downtime codes. And using the FactoryOps web interface, which has a mobile component, a plant manager could wake up in the morning and pull up the status of a line to see if a machine is down and adjust the production schedule accordingly. Pretium Packaging is using Guidewheel to replace that “gut feeling” its workers have used in the past to determine what caused machine downtime with actual data-driven information that provides easy-to-understand information and escalates alerts to the proper people based on the problem the machine is having. “Before Guidewheel we had to physically go to every machine to figure out why it was down and document it,” says Steve Hernan-
dez, a maintenance manager at Pretium. “Now we are able to react in a more timely manner… and our lives at Pretium have changed as we are now able to get alerts on our phones and react whether we are at home or at work.” In addition, the team can use the Guidewheel charts to see operating trends and take ownership of the machines. “Our team is more engaged and are generally concerned as to why [machines] are down,” he says. Indeed, having the ability to manage incidents is an important part of empowering operators in a digital-first world. ServiceNow recently released its Manufacturing Connected Workforce platform which provides maps and visual guides of a facility’s systems and processes, standard operating procedures to help ensure efficiency and compliance, and the ability to capture institutional knowledge on how to deliver best practices. The ServiceNow platform covers four areas. The first is the standard work that happens every day, which is digitized into checklists of things that need to get done. If a worker doesn’t know how to complete the task on the checklist, they can click on an instructional video to gain knowledge of the procedure. The second piece is exception management, which gives operators the ability to record an incident that drove a specific
3/29/22 9:40 AM
DIGITAL WORKFLOWS 27 AW APRIL 2022
action. Third, if something is wrong, such as an out-of-place safety guard, a worker can trigger an alert that requests some action be taken. Finally, once tasks and workflows are recorded, users can plot trends that help determine why a failure on a machine happened at the time it did. “The ultimate goal is to improve productivity in the factory; an impediment [to this] has been a lack of knowledge,” says Hackman. “We have a system of action. There are [other systems] that store data, and we sit across the top to be the system of engagement that workers interact with…[to] drive action. We make sure the task gets to the right person, ensure it gets done, and then learn from it.”
Changing of the guard
At Covestro, which has nearly 17,000 employees, managing shift changeovers requires all key information about the state of the plant systems and processes be evaluated and passed on when the next shift arrives. This is often done with handwritten notes, phone calls, or Excel spreadsheets. The company was looking for a web-based tool that could interface with its SAP ERP (enterprise resources planning) system and was adaptable to varying circumstances at different facilities. What they found was Shiftconnector from Eschbach, an interactive shift logger developed for the pharmaceutical and chemical industries.
2204_F1.indd 27
3/29/22 9:40 AM
28 DIGITAL WORKFLOWS AW APRIL 2022
According to Eschbach, incidents at process plants are more likely to occur after shift handovers, often due to the lack of digitized documentation from the prior shift. Shiftconnector streamlines communication across a range of operational activities using e-signatures, cross-shift and cross-department task allocation, and a feature that allows all shift operations to be documented in an auditable way. In September 2021, Eschbach introduced Shiftconnector Go Mobile Rounds, an application that connects field workers with board operators for routine actions and compliance management. In a daily scenario using Shiftconnector Go Mobile Rounds, workers download a task list of specific actions and proceed to specified locations where signoffs on the itemized actions occur. A QR code confirms the position in which the worker is located. After items on the task list are reviewed, if an anomaly such as leakage or a pressure issue is discovered, the worker is able to record the adverse event (including photo documentation), and share it in the shift report via the Shiftconnector platform. The information is then delivered to those responsible for corrective action. Evaluation of the action is recorded to assure compliance. Via the Shiftconnector platform, this information is integrated with shift reporting to alleviate any misinformation or omissions during shift handovers, ensuring compliance, safety, and reliability. “It enhances the full workflow beginning with scheduling the inspection, tracking in the field, and finally evaluation,” says Andreas Eschbach, founder and CEO of Eschbach. “With mobile capabilities, communication with central operations is enhanced and paper documentation is eliminated resulting in better management of day-to-day plant operations and simpler execution for all involved.”
Uniting silos of information
GE Digital set out to solve the problem of disparate data that was causing headaches for its customer, the J.M. Smucker Company, as it relates to identifying and implementing specification changes. As a result of these efforts, GE Digital has released Proficy Orchestration Hub, a set of software tools designed to unify manufacturing product information from disparate systems. According to the company, the software can transform and organize raw business-oriented information into production-ready formats and orches-
2204_F1.indd 28
trate application of the resulting information across factory floor systems. For example, many manufacturers store quality data in one system, orders in an ERP system, and recipe-related information in a PLM (product lifecycle management) system. These systems are often not connected. Therefore, someone has to look at all three to assess their impact on the factory floor. Furthermore, supply chain issues can cause production to be out of sync with the latest manufacturing product data, which could result in lower quality or more waste in operations. Proficy Orchestration Hub records, analyzes, and updates manufacturing product data in the plant; it also stores deviations and
variances to provide visibility into changes. “Basically, it is making sure that the shop floor is operating off the right specs for a work order,” explains GE Digital’s Prasad Pai, senior product manager for Proficy Orchestration Hub. “And when I ask customers how often these changes happen, they say sometimes it happens every couple of months and sometimes it happens every three hours.” That’s why having easy access to the right information is important—especially when the workforce is changing as fast as the digitized data.
3/29/22 9:41 AM
THE INDUSTRY’S DEFINING EVENT RETURNS!
PACK EXPO International is back in Chicago, giving you the unmissable opportunity to explore technology, materials and reinforce industry connections. Discover innovative solutions for packaging and processing, automation, sustainability, e-commerce and more at the most comprehensive packaging and processing event in the world in 2022!
ENGAGE WITH 2,000+ LEADING SUPPLIERS 40+ VERTICAL INDUSTRIES REPRESENTED FREE EDUCATIONAL SESSIONS 7 PAVILIONS including 3 new hotspots:
Register now for only $30 packexpointernational.com Full Page Ad.indd 73
October 23-26, 2022 Chicago, Illinois, USA 3/29/22 10:36 AM
30 PEER-TO-PEER FAQ AW APRIL 2022
Securing Controls with Defense in Depth By David Miller, Senior Technical Writer, and David Greenfield, Director of Content/Editor-in-Chief
Created with input from end users and system integrators, this article outlines the most prevalent threats to industrial cybersecurity systems and how to prevent them, with a specific focus on the defense-in-depth approach.
2204_F2.indd 30
3/29/22 9:41 AM
PEER-TO-PEER FAQ 31 AW APRIL 2022
T
his is the second installment in the new Peer-to-Peer FAQ series of content from Automation World. This series focuses on explaining the most common and trending technologies in the world of industrial automation. The first article in this series focused on machine vision and smart instrument sensors and how their data can be analyzed using artificial intelligence to improve production operations (acccess this first installment online at awgo.to/1382). Each installment in this Peer-to-Peer FAQ series will highlight succinct yet detailed explanations of each technology, followed by insights from end users and integrators about their selection, implementation, and use. This article focuses on cybersecurity, particularly the defense-in-depth approach that has proven to be a successful method of protecting industrial control systems and restoring their operation after a cyber-attack.
Defense-in-depth explained
The use of multiple cybersecurity protections is the key to a defense-in-depth approach to ensure industrial networks remain as secure as possible. Perimeter-based cybersecurity strategies that employ tools such as firewalls and border routers or that separate plant-floor intranet networks from internet-connected enterprise networks using an industrial demilitarized zone were once recommended as a high-level security tactic to ensure one's information and assets were protected. However, on their own, these tools are no longer a viable approach in a world where businesses may develop and deploy applications in corporate data centers, private and public clouds, or even leverage software-as-aservice models that require them to maintain a connection to the broader internet. While these technologies drive many aspects of digital transformation, they also create new vectors through which malicious actors can enter a network. Moreover, growing numbers of cybercriminals are using phishing or other means to steal employee credentials. In these cases, networks need to be configured to detect external incursions and identify unusual internal activity. When a defense-in-depth strategy is properly deployed, even if a bad actor gains access to the network, security protocols exist to prevent them from causing extensive harm. Often, these strategies are applied not only to
2204_F2.indd 31
3/29/22 9:41 AM
32 PEER-TO-PEER FAQ AW APRIL 2022
IT systems, but physical infrastructure and organizational processes as well. Though expert advice on what constitutes defense-indepth can vary, following are explanations of the key tools and techniques commonly used to establish a defense-indepth cybersecurity strategy for an industrial control system.
Network perimeter security
While no longer adequate as a stand-alone method of protection, perimeter-based security mechanisms still play an important role in a defense-in-depth strategy. Tried-and-true perimeter-based methods include firewalls, VPNs (virtual private networks), and VLANs (virtual local area networks). • Firewalls scan packets entering a network for malicious code that has been identified as an established threat and flags them as security risks when appropriate. • VPNs mask user data by routing all communications through an encrypted private server, rather than a public internet service provider, allowing users to remotely connect to a network via a secure tunnel. This can be used by someone within a plant who wants to send local data to an enterprise network, or someone outside of a plant who needs to connect to an internal industrial control system safely. • VLANs are private virtual networks confined to a single plant. They allow a single physical LAN to be partitioned into several smaller units so that industrial automation systems that engage in functions such as real-time control can be separated from internal IT systems used for email or other tasks that require connection to the broader internet. Although vital as a first line of defense, perimeter strategies can be bypassed by a dedicated hacker. Phishing attempts, physical CDs, USB sticks, or other datacarrying hardware devices, as well as blind spots in one's firewall software, can all lead to breaches. Because of this, it's important to employ additional cybersecurity tools.
Endpoint security
The practice of securing entry points to a network is referred to as endpoint security. Because any Internet of Things device connected to a network can serve as an entry point, an Industry 4.0 environment may contain hundreds or even thousands of vulnerabilities. Endpoint security relies on software packages known as EPPs (endpoint protection platforms), which sometimes include an EDR (endpoint detection and response) component as well. EPPs work by examining files as they enter a network and checking them against a cloud database containing a library of threat information. This allows end users to outsource the cost and burden of storing such large libraries of information on site. In addition, it enables threat libraries to be continually updated based on activity from many different sites. EDRs augment the EPP by providing a machine-learning
2204_F2.indd 32
Which aspects of defense-in-depth do you employ to protect your industrial control systems? END USERS Firewalls/VPNs
94%
Antivirus software
89%
Privileged access protection
83%
User identity authentication
61%
Patch management tools
56%
Intrusion/anomaly/threat detection Critical endpoint lockdown
50%
28%
SIEM (Security Information and Event Management) Other
17%
11%
INTEGRATORS Antivirus software
100%
Firewalls/VPNs
100%
User identity authentication Priviledged access protection
83%
50%
Intrusion/anomaly/threat detection
33%
Patch management tools
17%
Critical endpoint lockdown
17%
3/29/22 9:42 AM
PEER-TO-PEER FAQ 33 AW APRIL 2022
algorithm for classifying new threats in realtime. When an EDR is used, abnormal file signatures that may represent a threat can be identified even if no prior record of a similar incursion is contained within the EPP's library. The EDR achieves this by studying the baseline behaviors and tactics common to all known cyber-attacks and scanning for them routinely. This allows new incursions to be detected, even if minor details such as IP addresses, registry keys, and domain numbers vary.
Patch management tools
Patch management is the process of using regular scans and software updates to fix bugs, add new features, or address newly
discovered vulnerabilities in an application, system, or network. While this is a wellestablished practice in IT, it is slightly more challenging when applied to operations technology (OT). This is due to a combination of factors, including, but not limited to: • A lack of automatic inventory monitoring for end systems, making it difficult to determine which assets need updates and when; • Difficulty in tracking patch releases for all systems and applications, particularly when working in a multi-vendor environment; and • The time-consuming nature of deploying patches on each individual device, con-
firming that the updates are working as intended, and documenting the changes. With the number of cyberattacks originating from within the OT environment growing, patch management procedures must be applied to connected physical assets. Fortunately, patch management can be automated through the deployment of a centralized patch management server or dedicated patch management tool, which can ease the process of detecting missing patches, installing updates, and documenting the changes for large quantities of devices. However, such automated procedures will need to be managed by OT to ensure occurrence at a time that will not impact production.
Has your company experienced any cybersecurity breaches? (end user responses) YES 36%
NO 64%
%
% \\\ RP[JWXFᠵJ] HTR
better products. better solutions.
CONVEYOR SOLUTIONS FOR ALL OF YOUR AUTOMATION NEEDS 2204_F2.indd 33
3/29/22 9:45 AM
34 PEER-TO-PEER FAQ AW APRIL 2022
Intrusion detection and prevention tools
IDS (intrusion detection systems) and IPS (intrusion prevention systems) are like EPP and EDR, with the caveat that rather than merely scanning for malicious files, IDS and IPS track user activity more broadly. This makes them more effective for detecting social engineering attempts that manipulate users into revealing sensitive information. An IDS works by monitoring user behavior to detect malicious intent, scanning processes when patterns known to be harmful are recognized, and monitoring changes to system settings and configurations. If suspicious activity, a security policy violation, or an inappropriate change to configuration is detected, the IPS takes over. An IPS can drop malicious packets, block offending IP addresses, and kick unwanted users off a network. Whenever one of these actions is performed, the IPS alerts security personnel.
User identity and access management
The goal of identity and access management (IAM) is to grant users access to assets and devices to which they have been preapproved. This ensures that only trained and vetted users engage with vulnerable or mission-critical applications and systems. Cybersecurity managers can use IAM to limit and control access to sensitive information. A few of the most common are IAM framework components are: • Privileged Account Management: This refers to the management and auditing of data accessed by user accounts based on a set of privileges that have
What percentage of companies you’ve worked with have experienced cybersecurity breaches? (integrator responses)
0-10% 67% 11-25% 11% 26-50% 11% 51-75% 11% been granted to them. Simply put, privileged account management allows administrators to create a repository of users which it can assign and remove privileges from based on their role within an organization. • Multi-Factor Authentication: When information beyond a username and password is required to log in, multi-factor authentication is being used. As an example, after inputting their username and password, a user may be required to enter a code sent via SMS to their smartphone or provide biometric data, such as a fingerprint scan. • Risk-Based Authentication: When riskbased authentication is used, a system can dynamically adjust the authentication requirements based on the user's situation at the moment the authentication is being attempted. For instance, if a user attempts to access a remote system from a geographic location or IP address that has not previously been associated with them, a risk-based authentication
mechanism could require them to confirm their identity by requesting additional information. • Context-Aware Network Access Control: Like risk-based authentication, contextaware network access control is a policy-based method whereby users are granted or denied access to a network based on the context in which they are seeking access. Typical context aspects include user identity, location, device security status, and IP address. Rather than requiring additional authentication steps when a user makes an unusual log in attempt, context aware network access control blocks them entirely.
End user and integrator attack experience
As predicted years ago when news of cyberattacks on large manufacturers began to surface, cyber intrusions have become more widespread across industry, regardless of size of operation or industry vertical. Survey data of Automation World readers in
Do you use a defense-in-depth approach to secure your industrial control systems? END USERS YES 77%
NO 23%
INTEGRATORS YES 70%
2204_F2.indd 34
NO 30%
3/29/22 9:45 AM
PEER-TO-PEER FAQ 35 AW APRIL 2022
both the end user and system integrator sectors indicate a significant number of system breaches. More than a third of end users (36%) report having experienced a cybersecurity breach at their company. Looking at this question more granularly among system integrator respondents shows that 89% of integrators report up to 50% of their customers having experienced a cyber breach. Both end users and integrators note that the predominant form of attack on industrial companies tends to be malware, such as ransomware, spyware, worms, trojans, and other viruses. Beyond these top factors, the response between end users and integrators diverges a bit. Breach of remote access and phishing were reported as the next most often experienced cyber-attack (each being noted by 25% of end user respondents). Integrators, also noted breach of remote access and phishing, but at a higher rate than end users — 38% and 50%, respectively. Only 13% of end users noted experience with password attacks, but 50% of integrators cited experience with this at customer sites.
Best practices to mitigate ongoing issues
When asked about their biggest concerns when it comes to cybersecurity, end users and integrators both cited lasting problems after recovery from an incursion. Specific concerns in this area include: • Loss of information; • System access denials; • Inability to access files; and • Ongoing interruptions to production. Ongoing issues have been particularly difficult with ransomware attacks. Rubrik, a cloud data management company, notes the following best practices to apply to any cyber breach recovery scenario: • Recover safely: Only begin recovery operations after the ransomware has been neutralized. This may mean that data needs to be recovered in isolation or to new systems. Restoring systems or data before the ransomware has been neutralized may result in the system/data being attacked again. If the ransomware cannot be isolated and neutralized in a timely manner, the alternative is to recover where systems cannot be reinfected. • Decrypt data: Recovery may not be necessary if there is a decryptor for the ransomware strain that was identified. When possible, decrypt existing data to prevent data loss. Decryption should be done in a safe environment. If the ransomware cannot be neutralized, decryption in isolation may be required. • Isolated recovery: Because ransomware attacks can be so pervasive that recovering back to original locations will only result in secondary attacks, recovering to an isolated environment where
2204_F2.indd 35
What kind of attack was used? END USERS Malware (e.g. ransomware, spyware, worms, trojans, viruses)
88%
Breach of remote access
25%
Phishing
25%
Other Denial of Service
25%
13%
Zero-day exploit
13%
Password attack Rootkits
13% 13%
INTEGRATORS Malware (e.g. ransomware, spyware, worms, trojans, viruses)
88%
Phishing
50%
Password attack Breach of remote access Denial of Service Rootkits
50% 38%
13% 13%
IoT attack
13%
3/29/22 9:45 AM
36 PEER-TO-PEER FAQ AW APRIL 2022
lines of business. Ensure that foundational services required for basic functionality, such as DNS, DHCP, and authentication are running or restored first. Without these, the recovered systems may not function properly. • Automation: Automated recovery via tools
| EK11-20USA |
the ransomware did not have access is the best prevention against a secondary attack. This requires advance identification and testing of an isolated environment for use during the recovery phase. • Prioritized recovery: Recovery should be based on prioritization of applications and
Compact drive technology in a robust metal housing ELM72xx: directly integrated in the EtherCAT I/O system
The ultra-compact ELM72xx EtherCAT Terminals: full-fledged servo drives in an I/O terminal with robust metal housing increased output current of up to 16 A at 48 V DC metal housing for optimum heat dissipation at high outputs directly integrated in the standard EtherCAT I/O system increased performance and added functionality optimal shielding in case of electrical interference convenient connector front end and One Cable Technology (OCT) selectable safety range: STO or comprehensive Safe Motion function package
Scan and begin your migration to compact drive technology
2204_F2.indd 36
such as application programming interfaces (APIs) and software development kits (SDKs) will speed up recovery times. Examples of where automation can be particularly helpful include recovery of network-attached storage systems (filelevel data storage server connected to a computer network to provide access to a group of clients) with tens or hundreds of shares, recovering complete virtual environments with hundreds or thousands of virtual machines, database servers with many databases, and file sets across multiple servers.
Application of defense-in-depth
For years now, industrial cybersecurity experts have stressed the importance of the defense-in-depth strategy. Fortunately, this message has not been ignored by industry. Our research shows that 77% of end users and 70% of integrators employ the defense-indepth approach to cybersecurity, with 44% of end users and 50% of integrators having used the approach for five years or more. Anti-virus software, firewalls/VPNs, user identity authentication, and privileged access protection are the top four technologies deployed by both integrators and end users in their defense-in-depth approach. Beyond these top four technologies, however, further defense-in-depth technology applications differ between end users and integrators. Though both end users and integrators cite intrusion/anomaly detection and patch management tools as the next two most widely used technologies, 56% of end users use patch management tools and 50% use intrusion/anomaly detection. However, only 33% of integrators use intrusion/anomaly detection and 17% use patch management tools as part of their defense-in-depth approach. Other defense-in-depth approaches noted by end users include deep network traffic visibility and the use of a data diode between critical infrastructure and the business LAN (local area network). Data diodes are communication devices that only allow one-way data transfer between source and destination networks.
3/29/22 9:45 AM
CASE STUDY 37
Saint-Gobain Sekurit Deploys Edge Platform
AW APRIL 2022
As a key part of its Industry 4.0 strategy, Saint-Gobain Sekurit implements Litmus Edge technology to connect its plant floor and IT assets. David Greenfield, Director of Content
W
ell known for supplying materials and services to the residential and commercial construction industries, Saint-Gobain also supplies materials to the automotive and transportation, aerospace, health and biomedical, industrial equipment, security, and household appliance industries. At Saint-Gobain Sekurit, a division of Saint Gobain providing automotive glazing for more than 80 years, the company set out to achieve a centralized Industry 4.0 strategy. The company’s Industry 4.0 strategy is to “transform its shop floors into a digi-
2204_F3.indd 37
tal workplace and generalize a data-driven approach,” said Sebastien Thuillier, digital transformation program manager at SaintGobain Sekurit. “The end goal is to be able to provide the right data to the right person for the right purpose.” Driving this strategy was the company’s realization that it lacked a connectivity standard allowing it to collect the massive amounts of production data trapped in machines, historians, and quality systems efficiently and easily. Also, like most manufacturing operations, Saint-Gobain Sekurit uses machines from “a wide variety of ven-
dors, including brownfield assets, which can add up to 20 different machines on each production line,” said Thuillier. Now consider the scope of Saint-Gobain Sekurit’s Industry 4.0 initiative in light of the fact that this division has more than 30 plants and around 16,000 employees worldwide.
Edge integration
A key aspect of the transformation identified by Saint-Gobain Sekurit is the use of Litmus Edge—an industrial edge computing platform that can reportedly collect data
3/29/22 9:47 AM
38 CASE STUDY AW APRIL 2022
from any plant floor asset, includes key performance indicator (KPI) and analytics applications, and can integrate with any cloud or enterprise system. “Saint-Gobain Sekurit chose to install Litmus Edge on the shop floor for its ability to connect to the full breadth of OT (operations technology) and IT assets with out-of-the-box support for any driver, protocol or connection,” said Marc Dekker, senior technical account manager at Litmus. “They started small and then added data points and use cases as the solution showed a return on investment.” Dekker explained that Litmus Edge uses proprietary driver technology to connect to existing assets—of which more than 250 have been created—to “help customers quickly deploy Litmus and unlock the data they need to improve operations at scale. Litmus has developed the most drivers [for such connections] in the industry.” Saint-Gobain Sekurit implemented Litmus Edge in 20 of its plants in the first year
2204_F3.indd 38
of the project (2018-2019), with four more plants added in 2020. Another four plants wereequipped with Litmus Edge in 2021.
Implementation results
In each of the Saint-Gobain Sekurit plants where the Litmus Edge platform has been implemented, it has been installed on HPE GL20 gateways with the Litmus Edge Manager hosted on-premises to manage devices at each location, said Dekker. The HPE gateways then send data to the company’s MES and historian systems. Results of the implementation reported by Saint-Gobain Sekurit include: • Collecting a multitude of production data points that can be accessed by anyone in the plant; • Consolidating views of all data across all cells; • Enabling live analytics with dashboards, alerts, and process improvement directions; and • Performing offline machine learning on
historical data by collecting, storing, analyzing, and building an analytics model. Thuillier offered an example of how SaintGobain Sekurit uses online machine learning through auto regulation. “By collecting machine, process, and quality data on a product, we can define links or laws to build a model that can predict the quality of a product based on parameters and measured inputs,” he said. “The collected data helps us to build these models and test them for improved product quality.” Data insights provided by Litmus Edge have improved Saint-Gobain Sekurit’s operations and production through the delivery of immediate alerts from equipment whenever there is a deviation in KPIs. This has resulted in “better reactivity, quicker decisions, and fewer losses,” Thuillier said. “And for our daily meetings, we can more easily reference previous data to make sharper analyses.”
3/29/22 9:47 AM
NEW PRODUCTS 39 AW APRIL 2022
Compact Barcode Reader
Cognex, cognex.com The DataMan 280 Series of fixed-mount barcode readers are engineered for a broad range of ID use cases, including 1D, 2D, and direct part mark code applications in manufacturing and logistics. The readers feature a high-resolution sensor combined with a dynamic image formation system to improve code handling and coverage. With its use of Cognex Edge Intelligence, Dataman 280 provides web browser connectivity, device management, performance monitoring, and rapid image offloading. This allows end users to configure multiple devices at once and begin trending system performance metrics quickly.
Multipedal Footswitches
Herga, herga.com Series 6225, 6226, and 6227 footpedals from Herga provide an ergonomic option for OEMs seeking switching equipment that can be flexibly adapted to precise machine control needs. The footpedals can be used to expand machine switching controls on-site and design equipment switching requirements using modular components across a range of machines with varying functionality. Herga’s Modular Base System offers electrical switching ratings up to mains voltage levels for light- to medium-duty machine applications. The company has also developed a range of standard variants for the industrial modular base system to combine commonly specified 6225, 6226 and 6227 series footswitches and single 6241 or 6244 puckswitches, including Bluetooth and USB switching options. The footswitches are available in a range of colors and can be supplied with customer specified labels. Other options—including LEDs, screen printing, and special electrical and wireless interfacing—are available in OEM quantities on request.
Ultra-Small Gimbal Motors
Orbex, orbexgroup.com Orbex’s new gimbal motors are engineered to minimize cogging torque, ensuring smooth rotation for stable imaging or pointing. Because these brushless motors are electronically commutated, they can change speeds quickly and offer high reliability. Orbex gimbal motors are lightweight and available in two sizes: 16 millimeters (OD) by 10 millimeters (H) and 26 millimeters (OD) by 12 millimeters (H). In addition to these standard units, Orbex can engineer motors according to end users requirements, with special windings, connector configurations or mounting interfaces. The motors also allow users to integrate a magnetic encoder for feedback.
Multisensor for Measurement and Switching
Leuze, leuze.com The ODT 3C transmits measurement values and diagnostic data via IO-Link. The data includes temperature values, warnings, and signal quality. It also features black-and-white behavior (< ± 3 millimeter at 150 millimeter). The operating range can be adjusted via the teach button, line, or IO-Link. Active ambient light suppression in the ODT 3C prevents faulty switching, even when exposed to direct light from LED hall lighting systems. LEDs that are easily visible from all sides allow end users to read the status of the ODT 3C. Additional functionality such as two independent switching outputs and models with warning output enable the ODT 3C sensor’s use in a range of applications.
2204_Products (FRiello@pmmimediagroup.com).indd 39
3/31/22 2:04 PM
40 NEW PRODUCTS AW APRIL 2022
Seven-Axis Cobot
Kassow Robots, kassowrobots.com The 7-axis KR1018 has a payload of 18kg and a reach of 1000mm, making it suitable for precise and repetitive industrial tasks that require high strength. The interface uses a plug-and-play concept to make it more accessible for small and medium-sized enterprises who may lack robot engineers on staff. The KR1018 is well suited for machine tending, assembly, quality assurance, palletizing, and pick-and-place tasks. Weighing 34kg, the KR1018 can be relocated to perform tasks in different areas of a facility. The seventh axis on the robot’s wrist gives the KR1018 a small footprint (160 x 160mm), increased maneuverability, and an increased range of motion to perform tasks such as the loading and unloading of heavy parts for the metalworking industry or heavy lifting in food production applications. Furthermore, the seventh axis enables continuous dispensing, welding, and material removal applications, regardless of access angle, without the need to reorient the arm.
Industrial Single Board Computer
Axiomtek, axiomtek.com The CAPA55R is a high-performance 3.5-in. embedded single board computer powered by the 11th Gen Intel Core i7/i5/i3 and Celeron processors with 28W cTDP and Intel Iris Xe Graphics. The industrial-grade embedded board features triple-display capability through HDMI 1.4, LVDS and DisplayPort++ interfaces, making it well-suited for graphics-intensive applications. This industrial motherboard is designed for operational stability with an operating temperature range from -20°C to +60°C. The CAPA55R is optimized for various industrial IoTrelated applications in the embedded market, such as industrial control, machine vision, self-service terminal, digital signage, and medical imaging.
Ultrasonic Sensors
Migatron Corporation, migatron.com Migatron Corp has announced two new sensor models aimed at proximity detection and displacement measurement tasks for production line applications such as high-speed counting and liquid level. TheLCU-40APW is a self-contained sensor with an operational range from 100mm to 1m with an analog output and pulse width output included, allowing for fixed, factory calibrated 250mV per inch measurement (analog) or with time-of-flight measurement to determine distance (pulse width). The RPS-409A-IS3 is an intrinsically safe ultrasonic position sensor for measurement ranges from 100mm to 5.5m in four range options where its 0-10V DC output is a fixed analog volts-per-inch value based on the maximum range of the unit. This sensor is certified for use in hazardous gas or dust environments classified as Class I, II, or III when used with approved intrinsic safety barriers.
Touchscreen HMI
IDEC Corporation, IDEC.com The HG2J Series 7-in. HMI touchscreens with projected capacitive (PCAP) touch panel technology saves space, is wear-resistant, and reportedly delivers long life performance. PCAP glass requires fewer layers than traditional analog resistive plastic films, and the self-capacitance technology can also prevent accidental input due to water droplets. It is also more resistant to scratches, won’t turn yellow in the sun, and has a higher tolerance for dirt deposits as well as contact with cleaning or washdown chemicals, IDEC says. HG2J HMIs feature an array of connectivity options, including two USB A ports, serial connectivity (RS485/422 and RS232C), and an Ethernet port. Push-in wiring connectors are used for power and serial connections. In addition, the HG2J HMI supports more than 100 serial and Ethernet industrial communication protocols, including Modbus, providing connectivity with most PLC makes and models and for industrial internet of things (IIoT) applications.
2204_Products (FRiello@pmmimediagroup.com).indd 40
3/31/22 2:04 PM
NEW PRODUCTS 41 AW APRIL 2022
Industrial Motherboards
ASRock Industrial, asrockind.com ASRock Industrial has launched a new range of industrial motherboards powered by 12th Gen Intel Core Processors (Alder Lake-S) with up to 16 cores and 24 threads, supporting the new Intel 600 Series W680, Q670, and H610 chipsets. Featuring high computing power with performance hybrid architecture and enhanced artificial intelligence capabilities, these motherboards also offer I/Os and expansions for quad displays 4K@60Hz, USB 3.2 Gen2x2 (20 Gbit/s), triple Intel 2.5 GbE LANs with Time-Sensitive Networking, multi M.2 Key M, ECC memory, TPM 2.0 to enhance data protection through hardwarebased security, and wide voltage support. This series of motherboards is also equipped with MCU NUC121ZC2AE to monitor current and protect the platform, as well as CMOS autoclear and control for various fan speeds.
Ruggedized Control Cabinet Switches
Hirschmann, hirschmann.com Greyhound 103 Ethernet switches from Hirschmann provide an industrial access layer that connects field-level devices such as sensors, actuators, and PLCs. Designed to provide maximum uptime, the devices are hardened for extreme environments, Hirschmann says. Features include: More than 20 ports in a 1U fanless rackmount enclosure; up to 22 Fast Ethernet ports and 4 Fast/ Gigabit combo ports; modular design allowing for main chassis to be expanded with one or two media modules; multimode, single mode, SFP fiber types; operating temperature range of -10°C to +60°C; 274W total Power over Ethernet (PoE+) [137W per module]; HiOS L2S and L2A software options available; and free software upgrades in the field.
2204_Products (FRiello@pmmimediagroup.com).indd 41
3/31/22 2:05 PM
42 INDUSTRY VIEW AW APRIL 2022
T�e Next Generation of Cobots Will Transform the Workforce By Dick Slansky Senior Analyst, ARC Advisory Group
A
s industry moves into the era of Smart Manufacturing, there are several emerging technologies that will be integral components of this cognitive manufacturing environment. One of those technologies is the next generation of industrial and collaborative robots (where humans and machines will work side by side collaboratively and safely). But the bigger picture may well prove to be how the use of robotics is steadily moving beyond the walls of the factory. Robots are being used in many applications like warehousing, biotech and pharmaceutical, training for medical personnel, law enforcement, working in hazardous and contaminated areas, customer service in hotels and retail, and surveillance. Robots can now perform complex surgical procedures guided remotely by a human surgeon as well as help customers with their shopping—picking items and delivering them. This progression can also be seen in industrial spaces, where increasing numbers of robots have moved beyond the traditional caged production robots requiring protective isolation from the human workforce. Today, Amazon has deployed more than 200,000 robots in its warehouses. The retail giant built many of its warehouses specifically for mobile robots that can autonomously transport entire shelf units and move them around the warehouse intelligently to complete fulfillment and delivery. Amazon felt the robots it used in its warehouses were so vital to its success that it bought the robot company (Kiva). A significant list of robotic suppliers is now offering a range of collaborative and multifunctional robots capable of performing more human-like tasks for the benefit of industry, business, and society.
2204_IndustryView.indd 42
Next generation robots: smarter, agile, and untethered
Robotics technology and capability has clearly entered the era of the intelligent machine. This new generation of robots is empowered with AI and machine learning allowing them to move beyond preprogrammed kinematics and motion to become adaptive machines that can literally “think on their feet.” Not only are these robots smarter, they are mobile and able to act as human assistants, aiding their human worker counterparts in tasks across a broad spectrum of work. The Association for Advancing Automation recently offered up a simple test for whether a system/machine possesses intelligence. Is the system reactive, proactive, and social? If it’s reactive, it can sense and respond to its environment. If it’s proactive, it can anticipate a future state and guide its actions either away from or toward that projected scenario. And, if it’s social, it can share information and engage with other intelligent agents—both human and machine—and direct or learn from the data and action of others. Robotics suppliers that have provided conventional industrial robots for years, such as KUKA, ABB, Fanuc, and Seiko are all making collaborative robots for the industrial market. Other robotics providers like Universal Robots, Rethink Robotics, and Precise Automation have focused on collaborative robots from the beginning. Rethink offers its Baxter and Sawyer robots that have very human-like mobility, while companies like Boston Dynamics have taken the agile, mobile, collaborative humanoid robot (Atlas) to a new level. These robots can perform a complete range of tasks with excellent dexterity and agility all while being able to move about and navigate a work environment to move boxes and objects as well as a human worker. Smaller and more lightweight mobile cobots like the Boston Dynamics Spot are suitable for inspection tasks and continuous monitoring of a job site, documenting as-built information and interact-
ing with engineering models. Spot has a robotic arm that can lift up to 10 kilos and pick up and deposit trash. Activities like logistics, cleaning and waste management, and movement of hazardous materials all contain subsets of tasks that are considered to address the dull, dirty, and dangerous industrial tasks. As these kinds of tasks are increasingly assigned to the cobots, it will free up human workers to focus on more important aspects of manufacturing and processing operations.
One of the most significant aspects of constantly progressing robotics technology is the rise of the new cobot workforce, which allows humans and machines to safely work side by side.
3/29/22 9:50 AM
INTEGRATOR VIEW 43 AW APRIL 2022
Supply Chain Headaches Reveal Industrial and Utility Communication Opportunities By Keith Mandachit Senior Engineer, Huffman Engineering
Good communication can help you strategize for the long term and alleviate concerns your team may have about being replaced by a robot. Instead, it can show them a new future at their position where their time could be devoted to additional career development.
2204_IntegratorView.indd 43
T
here’s not an industry in the world right now unaffected in some manner by supply chain headaches; and the constant logistics needed to keep up can be maddening. Turbulence in the supply chain, shortages of skilled labor, economic uncertainties, and increased demand specifically for manufactured household items are playing a significant part in outlining what 2022 will look like. And it doesn’t look like it’s easing up any time soon. So, what does that mean for industrial manufacturers looking to automate their plants and ease worker tensions while still keeping up with production? One option is for companies to push projects aside until supply chain issues get corrected. But, with no foreseeable end to these issues in sight, that is likely not the wisest decision, espcially in light of continued fierce competition across industries and legislative bills poised to require further investments in automation and the upgrading of existing systems. With this in mind, how can industrial companies go about making their supply chain operations a success?
Strong Communication
Let’s start with the basics: communicate well and often. Good communication with your internal team and the customers you serve will go a long way to helping you understand where supply chain hiccups will affect you the most. Internally examine both your personnel situation and your existing systems. Are you having a hard time finding skilled workers to take once fillable positions and is your HR team spinning their wheels trying to find skilled labor at rates that won’t put you out of business? Is this an opportunity to introduce some form of automation or a collaborative robot to take on the monotonous jobs and ease the burden of finding good skilled labor? Communicate with your existing team the challenges you’re facing and talk creatively about how you could free up some of those positions and divert important human personnel to focus on more strate-
gic, intuitive processes. Good communication could effectively help you strategize for the long term and alleviate concerns your team may have about being replaced by a robot. It should, if communicated well, show them a new future at their position where their time could be devoted to additional career development. Do outdated systems require inefficiencies and time-consuming battles you can’t afford now while still achieving your production goals? Now is the time to have some strategic discussions about the future of your company and its longevity in a highlycompetitive environment. Allowing supply chain issues to impact your long-term strategy may prove detrimental in the end. Seek out opportunities to gain access to federal monies devoted to upgrading and automating processes and secure your team’s place with growing and thriving companies. Solid communication with your purchasing department and those on the front lines is imperative. Talk about which component parts are experiencing the most setbacks and share any knowledge gained of alternative solutions that could work for a given project. Information shared within the company can allow better communication outside of your walls. Consistent and accurate information passed on to your customers can be your biggest weapon in the fight we’re all in regarding supply chain issues. Being forthcoming on any possible supply chain setbacks you may be able to predict allows your customers the flexibility to go back to their own team and talk through their options.
3/29/22 9:51 AM
44 ENTERPRISE VIEW AW APRIL 2022
Digital Twins Can Help Turn Manufacturing Data Into Insight By Brian May Managing Director, Industrial North America, Accenture
H
ow does data become knowledge and actionable insight? Usually, it’s a question of context. Manufacturing data without context is, ultimately, just data—often overwhelming in volume, hard to interpret, and difficult to use in practice. For manufacturing businesses, this can be a day-to-day challenge. That 75° reading from a temperature sensor is meaningless unless you know which line it’s on, which product it’s producing, what ambient conditions exist in the plant, what range of readings is expected, what historical track record it has for accuracy, and so on. While existing control systems can be configured to raise an alarm if readings exceed predefined thresholds, they typically still fail to provide that extra context, especially when important maintenance information is hidden away in unstructured reports, diagrams, or pictures.
The missing link between data and insight
The key question for manufacturers is therefore how to get this much-needed context to turn raw data into actionable insight—and do so with automation that brings the scale and pace required by modern manufacturing plants. This, ultimately, is how to unlock the highest-value datadriven use cases, in areas like predictive maintenance and autonomous operations. It’s true that recent years have seen real progress in manufacturing data architectures. In particular, many businesses have been investing in data lakes. By bringing manufacturing data together in one place, these have proved to be a powerful way of overcoming traditional siloed data architectures and releasing key data that was
2204_EnterpriseView.indd 44
previously locked away in spreadsheets or fragmented systems. However, data lakes by themselves cannot typically provide the critical, extra context required to unlock value. In particular, they generally fall short of providing the structured information and insights that engineers and operators need to actually improve manufacturing operations.
Digital twins as a solution
The real game-changer here is the digital twin. By creating real-time virtual representations of physical systems, digital twins not only bring data together from multiple sources, but also unify and contextualize that data. In effect, this provides a ‘one-stop-shop’ resource of contextualized manufacturing data for business users, engineers, operators, and even other industrial applications and algorithms to use. This, in turn, enables new use cases such as supply chain and production simulation, and predictive intelligence at scale. One of the most compelling aspects of a digital twin is its ability to store and structure information in a way engineers and operators can understand. This is important because having to consult a data analyst every time you want to understand or use a data set is simply not an efficient or sustainable solution. Digital twins can also support faster and more accessible application development to solve day-to-day manufacturing challenges. For example, by adding modern low code/no code (LCNC) tools to the mix, manufacturing businesses can give their data engineers an intuitive and safe space for experimenting with new ways to optimize operations and ultimately improve quality, throughput, and efficiency.
In tactical implementations, this structured data can be used to give engineers and operators contextualized alerts, helping them react faster—and in smarter ways—to improve operational performance. It can also be used to start developing a knowledge graph, making important conceptual connections across the organization’s data sets. In strategic use cases, a digital twin’s structured data enables real-time eventbased performance management. Systems can start tailoring descriptive and predictive insights and recommend the optimal action in each situation (whether performed by a human or a machine). Ultimately, the goal is to create selflearning, autonomous, closed loop systems that can sense, interpret, and act by themselves. In turn, freeing up engineers and operators to focus on other critical activities. These autonomous solutions can also learn from the operation of the whole system and continuously refine and improve their actions within it.
Real-time data insights provide a competitive edge
Embedding digital twins in supply chains and manufacturing systems is a way for manufacturers to contextualize their data and start enabling some of the key nextgeneration use cases that undoubtedly represent the future of manufacturing. This is why all manufacturing organizations should now be seriously considering digital twin implementations as key enablers of operational efficiency, cost optimization, improved quality and customer satisfaction, and competitive advantage.
A key step towards autonomous operations
Another important benefit of the digital twin is the way it can progressively digitalize and formalize tacit manufacturing knowledge as structured data. This is a key pillar in building autonomous manufacturing operations.
3/29/22 9:52 AM
ADVERTISER INDEX 45 AW APRIL 2022
COMPANY
WEBSITE
PAGE
Automation Direct
www.automationdirect.com/enclosures
Automation Direct
www.automationdirect.com
Automation24 Inc.
www.automation24.com
5
AVEVA
www.aveva.com/operational-efficiency
9
Beckhoff Automation
www.beckhoff.com
Digi-Key Electronics
www.digikey.com/automation
Emerson Automation Solutions
www.Emerson.com/MTP
48
Hammond Manufacturing
www.hammondmfg.com
38
icotek North America
www.icotek.com
17
Inductive Automation
www.inductiveautomation.com
L&T Technology Services
www.Ltts.com
21
mk North America, Inc.
www.mkversaflex.com
33
Opto 22
www.opto22.com
47
PACK EXPO International
www.packexpointernational.com
29
Telemecanique Sensors
www.tesensors.com/XXSonic
15
Winsted World Headquarters
www.winsted.com/WELS
41
2 13a
36 7
Cover
PRODUCT SELECTION AND APPLIED TECHNOLOGY HANDBOOK ADLINK Technology
www.adlinktech.com
5
Automation Direct
www.automationdirect.com
Beckhoff Automation
www.beckhoff.com
24
Digi-Key Corp
www.digikey.com/automation
11
FAULHABER MICROMO, LLC.
www.faulhaber.com/gripper/en
17
Festo Corporation
www.festo.us
13
Helukabel USA, Inc.
www.helukabel.com
19
Pepperl + Fuchs
www.pepperl-fuchs.com
23
Posital Fraba
www.posital.com
Telemecanique Sensors
www.tesensors.com
Wago Corporation
www.wago.us/systemfield
2-3
9 21 7
Automation World ® (ISSN # 15531244, USPS 22435) is a registered trademark of PMMI, The Association for Packaging and Processing Technologies. Automation World ® is published 12 a year by PMMI with its publishing office, PMMI Media Group, located at 401 N. Michigan Avenue, Suite 1700, Chicago, IL 60611; 312.222.1010; Fax: 312.222.1310. Periodicals postage paid at Chicago, IL, and additional mailing offices. Copyright 2022 by PMMI. All rights reserved. Materials in this publication must not be reproduced in any form without written permission of the publisher. Applications for a free subscription may be made online at AutomationWorld.com/subscribe. Paid subscription rates per year are $105 in the U.S., $147 Canada and Mexico by surface mail; $250 Europe, South America. $325 Far East and Australia by air mail. To subscribe or manage your subscription to Automation World, visit AutomationWorld.com/subscribe. Free digital edition available to qualified individuals outside the United States. POSTMASTER; Send address changes to Automation World®, 401 N. Michigan Avenue, Suite 1700, Chicago, IL 60611. PRINTED IN USA by Quad Graphics. The opinions expressed in articles are those of the authors and not necessarily those of PMMI. Comments, questions and letters to the editor are welcome and can be sent to: editors@ automationworld.com. We make a portion of our mailing list available to reputable firms. If you would prefer that we don’t include your name, please write us at the Chicago, IL address. Volume 20, Number 4.
AprilAW_AdIndex.indd 119
3/31/22 1:58 PM
46 KEY INSIGHTS AW APRIL 2022
Since beginning Industry 4.0 training with Festo, Casa Sauza workers’ knowledge and skill levels have increased in distillery and bottling operations. According to data gathered by Casa Sauza, efficiency has grown by 20%, while critical defects have been reduced by 50% since 2018. Lilián Robayo on Casa Sauza’s digital transformation.
Capital projects adding new automation technology are justified with a business case and anticipated ROI (return on investment) prior to receiving funding approval. However, most are never measured against that business case after commissioning to determine if the ROI was met and continues to add value. David Greenfield on expectations around automation technology investments.
Another benefit of using the same OEM for so many years is the standardization of equipment and components, which lowers the learning curve for operators and makes diagnosing problems easy. Stephanie Neil on the 60-year alliance between Goetze’s Candy Co. and Triangle Package Machinery.
If a SCADA server is compromised by a hack via log4j, threat actors could view or control processes by interpreting the data, making control changes, or modifying sensor readings in a way that goes unnoticed by operators. David Miller on protecting your control system from log4j breaches.
Virtual commissioning is typically a one-time validation of an automated production system. In contrast, the digital twin represents an ongoing analytical and optimizing process that takes place in real time. By simulating the production process using a digital twin and analyzing the physical events across the digital thread, manufacturers can create a production environment that remains efficient under variable conditions. Dick Slansky of ARC Advisory Group on the use of digital twins in discrete manufacturing applications.
2204_KeyInsights.indd 46
3/29/22 9:56 AM
Full Page Ad.indd 73
3/29/22 10:03 AM
Accelerate Your Automation Deployment with MTP 0OF PG UIF »STU BVUPNBUJPO WFOEPST UP TVQQPSU /".63´T TUBOEBSE &NFSTPO JOUSPEVDFT .PEVMF 5ZQF 1BDLBHF .51 TPMVUJPOT UP FOBCMF TFBNMFTT JOUFHSBUJPO PG PVS %FMUB7™ %$4 1"$4ZTUFNT™ 1-$T BOE PVS ".4 "TTFU .POJUPS #Z JOUFHSBUJOH EJTUSJCVUFE QSPDFTTFT SFMJBCJMJUZ BTTFUT BOE FRVJQNFOU TZTUFN JOUFHSBUPST BOE NBOVGBDUVSFST TJNQMJGZ GVM»MMNFOU PG DVTUPNFS SFRVJSFNFOUT JNQSPWF TDBMBCJMJUZ BOE BDDFMFSBUF UJNF UP NBSLFU
To see how Emerson MTP solutions can save you weeks in project time and thousands in engineering costs compared to traditional integration, go to Emerson.com/MTP
Full Page Ad.indd 73
3/29/22 10:27 AM