Вы находитесь на странице: 1из 135

CONTINUOUS Process

Playbook
2014 EDITION
The bottom line on core automation issues for the
Oil & Gas, water/waste water and chemical industries
Control System Security and Access
Ethernet, Wireless and the Mobile Workforce
PLC vs DCS
Smart Devices and Asset Management
Energy & Emissions Management
Safety: Lifecycle and Procedural Automation Approaches
Start-Ups, Upgrades & Migrations

CONTINUOUS PROCESS PLAYBOOK

2 / 135

CONTENTS
Sponsored by:

4 Contributors

11 Introduction
12 SECTION ONE: AUTOMATION STANDARDS & TRENDS
13 Procedural Automation for Greater Safety and Productivity
16 Four IT Standards You Should Understand

19

Heard the News about Procedure Automation?

29

ISA-106 Releases First Procedure Automation Technical Report

31 SECTION TWO: BEST PRACTICES FOR CONTROL SYSTEMS

32

Eight Ideas for Successful DCS Implementation

35 Teamwork Is Critical in DCS Projects


36 Best Practices for DCS Infrastructure
38 PLC vs. DCS: Which is Right for Your Operation?
41 PLC Lifecycle Management

CONTINUOUS PROCESS PLAYBOOK

3 / 135

CONTENTS
44 13 Suggestions for Control System Migrations

48

Migrations Are Emotional Events, So Work to Minimize the Pain

49 Four Considerations for Upgrades and Migrations


52 Control System Security Tips
55 How to Avoid Mistakes with Control System Remote Access

59
60

SECTION THREE: SMART DEVICES & ASSET MANAGEMENT


The Smartest Instruments Still Need Smart Humans

66 Managing for Reliability Key to Asset Performance


68 Asset Reliability as a Performance Indicator
71 Measure First to Improve Control System Performance
75 10 Steps to Creating the Perfect HMI

78

SECTION FOUR: ADVANCES IN SAFETY

79 Intrinsic Safety: Thinking Outside the Explosion-Proof Box

CONTINUOUS PROCESS PLAYBOOK

CONTENTS
86 Many Factors Determine Choices in Intrinsic Safety Devices
88 12 Practical Tips for Implementing Intrinsic Safety
92 Safety: The Lifecycle Approach

97

SECTION FIVE: COMMUNICATION TRENDS

98

Wireless Trends

101

Wireless Sensor Applications

103

Wireless Protocols for the Process Industries

106 Nine Strategic Considerations for Using Wireless Technology


108 Five Practical Tips for Implementing Wireless
110 Wireless Is Evolving
111 Standards Help Ethernet Networks Stay in Sync

114 SECTION SIX: ENERGY & THE ENVIRONMENT


1
15

How to Conduct an Energy Audit

4 / 135

CONTINUOUS PROCESS PLAYBOOK

CONTENTS
120

Energy Management Best Practices

125

Five Ways to Manage Energy Costs

126

Managing Emissions with Automation

129

VENDOR SELECTION RESOURCE GUIDE

5 / 135

CONTINUOUS PROCESS PLAYBOOK

CONTRIBUTORS

6 / 135

The following experts


contributed to this playbook:

Brooke Robertson

John Rezabek

Project Manager Regional Control Specialist, EPCD


Momentive Specialty Chemicals Inc.

Process Control Specialist


Ashland Specialty Ingredients

Michael Thibodeaux

Joe Staples

Industrial Automated Systems Security Engineer


BASF

Head of Manufacturing Systems North America


Bayer CropScience

Dennis Brandl

Chris Wells

President
BR&L Consulting

Senior Staff Instrumentation Engineer


ExxonMobil Chemical Company

Steven Toteda

Steve Elwart, P.E.

Chairman of WINA
(Wireless Industrial Networking Alliance)

Director of Systems Engineering


Ergon Refining Inc.

Dave Woll

Bob Rochelle

Vice President
ARC Advisory Group Inc.

Food and Packaging Industry Specialist


Staubli Corporation

CONTINUOUS PROCESS PLAYBOOK

CONTRIBUTORS

7 / 135

The following experts


contributed to this playbook:

Cyle Nelson

Steven Baird

Dave Emerson

Senior Software Architect


Adept Technology

Moxa

ISA-106 Editor
Yokogawa

S.N. Banerjee

House Fang

Instrumentation Limited

Rockwell Automation

George Buckbee, P.E.

Juan Facundo Ferrer

Chris Bacon
Production Manager
Graham Packaging
(formerly with Pepsi
Bottling Ventures)

ExperTune

Sergio Canales

Robert L. Fischer
Fischer Technical Services

Herman Storey
Co-Vice Chair
ISA-108 Standards Committee

Richard Caro

David R. Gulick

CMC Associates

Hexagon Lincoln

Dani Alkalay

Rama Chandran

Kevin Davenport

Jacobs Engineering Group Inc.

Cisco Manufacturing

Ken Austin

Ted Dimm

Augie DiGiovanni

Phoenix Contact

Honeywell Process Solutions

Emerson Process Management

MTL Instruments

CONTINUOUS PROCESS PLAYBOOK

CONTRIBUTORS

8 / 135

The following experts


contributed to this playbook:

Randy Durick

Vignesh Kumar

Dale Reed

Turck

ISA-106 Editor
Yokogawa

Rockwell Automation

Avihu Hiram

Pierre Lampron

Steve Robben

Hiram Process Control Engineering

KSH Solutions Inc.

City of Greeley

Allen Hough

Greg Livelli

Sam Roosth

Itw Drawform

ABB

Dave Huffman

Francisco Mejia

ABB

Manufacturing IT Consultant

Bryan Jones

Erik Mathiason

Paul Schneling

Emerson

Member, ISA-108 Standards Committee

Emerson Process Management

R.V. Kaushik

Matt Newton

Robert Schosker

Opto 22

Pepperl+Fuchs

Anup Pandit

Bryan Sellner

Krishnakumar
Haya Water, Muscat

Emerson Process Management

Ulf Kristian Sandvik

CONTINUOUS PROCESS PLAYBOOK

CONTRIBUTORS

The following experts


contributed to this playbook:

Robin Slater

Maurice Wilkins

Valin Corporation

Managing Director
ISA-106 Standards Committee
Yokogawa

Jeff Smith
American Axle & Manufacturing

James Wilkinson
MTL Instruments

Kevin Starr
ABB Process Automation Service

Bill Wray, PE
Co-Chair, ISA-106 Standards Committee

Bayer Material Science

Jose Gonzalez Valero

Roberto Zucchi

Pemex

ABB

Sarah Wang
Fluor

Thanks as well to the many contributors


who wanted to remain anonymous.

9 / 135

CONTINUOUS PROCESS PLAYBOOK

CONTRIBUTORS
Control System
Integrators Association
(CSIA)
Automation World worked with CSIA to
gain access to the expertise of its system integrator members to bring you
much of the content in this playbook.
To become a member of CSIA, a
control system integration firm must
demonstrate experience and commitment to the field. Members who
earn CSIA Certification have passed
an independent audit of 80 criteria
covering all aspects of business performance, including general management, financial management, project
management, quality management,
supporting systems, human resources
and more. To maintain their certification, CSIA Certified members must be
re-audited every three years.
For more information about CSIA and
its system integrator members, visit
http://www.controlsys.org

10 / 135

The following CSIA experts


contributed to this playbook:

Chetan Chothani

Bryan Curtis, P.E.

President
Adaptive Resources

Senior Consutant, Power/Facilities


Dept., Matrix Technologies

Alan E. Lyon, P.E.

Antonio Manalo

Lead Engineer
Avid Solutions

Automation Systems Integrator


Avid Solutions

Alex Palmer

Dario Rossi

Team Lead
Aseco Integrated Systems

Chief Engineer
Aseco Integrated Systems

Scott Saneholtz, P.E.

Robert Snow

Manager - Process Solutions Dept.


Matrix Technologies

Senior Process Control Engineer


Optimation

Ronald Studtmann, P.E.

Russel Treat

Associate Dept. Manager, Power/


Facilities Dept., Matrix Technologies

President-CEO
EnerSys Corp.

CONTINUOUS PROCESS PLAYBOOK

11 / 135

INTRODUCTION
By Jeanne Schweder

Contributing Editor
Automation World

Everywhere you look, new technologies, new standards and a new generation of engineers are
transforming the control of industrial processes. Automation and information technologies are
increasing our knowledge, and changing expectations and best practices as well. These powerful
tools range from intelligent instruments to wireless communicationsand everything in between.
This 2014 edition of Automation Worlds Continuous Process Playbook continues our goal
of providing hands-on information, automation implementation tips and best practices
specifically for the continuous process industries. It also explores some of the many trends
affecting how work gets done, from procedure automation to reliability management.
Among the many topics addressed in this playbook are implementing and migrating
control systems, intrinsic safety, asset and energy management, Ethernet and wireless
communications, automation project management and more.
As always, we thank the many industry experts and process engineers who have contributed
their experiences and expertise to this playbook. This peer-to-peer knowledge sharing is a
hallmark of what makes Automation Worlds playbooks unique.
We hope youll find this Continuous Process Playbook to be a useful source of information now
and in the years ahead as you plan for new projects or upgrade existing production functions.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

12 / 136

SECTION ONE
Automation Standards & Trends

CONTINUOUS PROCESS PLAYBOOK

13 / 135

Procedural Automation for


Greater Safety and Productivity
By Jeanne Schweder

Contributing Editor
Automation World

Continuous process environments tend to be stable until theyre not. When that happens,
the consequences can be catastrophic. Think Deepwater Horizon.
The very stability of a continuous production process often induces a false sense of security in
operators. Lack of experience with system failure or unexpected alarms can lead operators to
freeze when systems suddenly cascade out of control.
Procedural automation standards originally developed for batch processes and discrete
manufacturing hold promise for helping continuous process operators deal more effectively
with sudden emergencies, as well as the more routine changes in state that can occur.

Processings Most Vulnerable Areas


The fact is, every continuous process has non-continuous elements, such as startup, ramp-up,
emptying and filling of tanks, shutdown, emergency shutdown and clean-in-place activities. A
continuous process is really just a batch process with a very long steady state in the middle.
The ISA-88 standard has established a common terminology and a framework for writing
software to control batch production processes and procedures. ISA-95 did the same for
enterprise to manufacturing data integration. ISA-95s common denominator data structure

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

14 / 135

continued

Procedural Automation for


Greater Safety and Productivity
facilitates communication between business and process
systems, so that operators and managers can make
better decisions.
The thinking behind both of these standards has important
implications in areas where continuous process control
is most vulnerableprocess variations and disruptions.
These can result in unanticipated shutdowns that plant
operators can be ill equipped to counter because theyre
not confronted with them frequently enough to hone
their skills.
Automating procedural steps can counteract variations
in operator skills and will become increasingly important
as the current generation of experienced process control
engineers retires. Defining common process procedures
can also provide additional support for employees who
are executing operations that can be more manual, as is
typical in equipment and plant startups, shutdowns and
transitions.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Procedural
Automation for
Greater Safety and
Productivity

15 / 135

ISA-106 Defines Continuous Process Procedures


A new ISA committee is working to develop standard methods and terminology for
automating continuous process procedures. ISA-106, Procedural Automation for Continuous
Process Operations, will define repeatable procedural steps that can lower the chances of
accidents due to human error. The intent of the new standard is to reduce process variability,
reduce risk to facilities and increase operational productivity in continuous process industries.
The ISA-106 committee plans to issue a series of documents to help users standardize designs
to handle operator errors in normal, critical, and abnormal situations.
As a first step, the ISA-106 committee, which includes representatives from the largest
companies in the petrochemical industry, is working on its first technical report targeted
at oil refineries, upstream offshore oil rigs and chemical plants. The report will give users
common definitions to describe the requirements in improvements, upgrades, and changes
in procedural automation to system integrators and automation suppliers.
The technical report will also include standards for modularizing procedural steps, exception
handling for abnormal situations, state mode procedural logic, process unit orientation and
current practices.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

16 / 135

Four IT Standards
You Should Understand
By Dennis Brandl
Chief Consultant
BR&L Consulting Inc.

Imagine a world without electrical standards, such as 110 V at 60 Hz, or 220 V at 50 Hz, or a
world where every phone had a different type of connection and required a different type
of switchboard. Just as these standards are critical to the basic functioning of electrical
equipment, there are also IT standards used daily to ensure optimal functioning of production
systems in the process industries.
There are four production-related IT standards of special interest to the processing industries:

The ANSI/ISA 88 standard for batch control;


The ANSI/ISA 95 standard for MES and ERP-to-MES communication;
The ANSI/ISA 99 technical reports on industrial cyber security; and
The new ANSI/ISA 106 technical report on procedure automation.
These standards and technical reports define the best practices for implementing automated
and manual control on the systems that reside above the PLC (programmable logic controller)
and DCS (distributed control system) level, and which perform the basic control that keep
production running. These four standards all share a common view of a production facility,

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

17 / 135

continued

Stop Programming Batch Tasks.


Start Configuring
S88 Builder is the first process control
system that is configured rather than
programmed. Configuration requires two
steps, define the devices that make up the
physical system and define specific tasks,
such as mixing, flow control, heating, etc.,
that the devices team up to accomplish.
Configuration is easier, more accurate and
faster than programming.

The ANSI/ISA 95 standard defines the most commonly


used method for exchanging information between ERP
systems, such as SAP or Oracle, and the multitude of shop
floor systems. It has also become the de facto standard for
defining MES (manufacturing execution system) and MOM
(manufacturing operations management) specifications.

S88 Builder lowers the total cost of


ownership for a batch control system by:
Reducing time-to-market for new products
Reducing waste and downtime

providing a consistent terminology that makes it easier to


compare plants within a company and across companies.
The ANSI/ISA 88 standard defines the most common and
effective method for defining control systems for batch
operations or for continuous and discrete startups and
shutdowns.

By configuring instead of programming


batch control tasks, S88 Builder speeds
project development by up to 90%.

Lowering initial development costs

Four IT Standards
You Should Understand

Learn More About


the Many Cost-Saving
Benefits offered by
S88 Builder
www.S88Builder.com
CustomerSupport@ecssolutions.com
(800) 471-3273

The ANSI/ISA 99 reports define structures and policies


for designing effective and secure networked
production facilities.

CONTROL AND INFORMATION SOLUTIONS FOR INDUSTRY

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

18 / 135

continued

Four IT Standards
You Should Understand
The new ISA 106 reports define the procedural control
strategy for continuous production during upsets,
switchovers, and other types of process changes.
These standards establish a commonly accepted
terminology, as well as functions and process models by
which technical professionals are trained and upon which
solution providers develop applications used in batch
and process production operations (as well as discrete
manufacturing). As such, they should be of particular
interest to those who are new to the field, and those who
seeking a refresher on the fundamentals of industrial
processes.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

19 / 135

Heard the News about Procedure


Automation?
By James R. Koelsch

Contributing Writer
Automation World

Bayer MaterialScience and Dow Chemical are on the leading edge of pending industry
standards that promise to widen the appeal of procedure automationa system design and
programming approach known to streamline control, tighten repeatability and improve the
safety of continuous processes.
For Bill Wray, PE, spreading the good news about procedure automation is about more than
simply generating hundreds of hours of productivity at Bayer MaterialScience in Channelview,
Texas. Its also how the Bayer engineering consultant is giving back to his profession. He found
that the benefits of borrowing from batch control to improve continuous processes were just
too great for him to keep the news to himself.
Id like to see more people adopt this method because it can offer real benefits in many
places where people rarely think about batch programming, he explains. So, he joined a
small band of evangelists on the ISA-106 standards committee on Procedure Automation for
Continuous Process Operations, formed in 2010 by the International Society of Automation
(ISA, www.isa.org) in Research Triangle Park, N.C. Since joining, he has become one of the
committees co-chairs.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

20 / 135

The mission of this committee was to formalize a set of closely related methods that Bayer
and other operators had developed over a few decades to accommodate change. Going by
such names as procedural control and state-based control, these methods break continuous
processes into operating states and automate the procedures for moving from one state
to another. The committee intends to develop cross-industry standards for this form of
automation, replicating the success that ISA has enjoyed in the batch industry with the ISA-88
and ISA-95 standards.

Streamlining change
Even without the standards in place yet, procedure
automation is already streamlining operational changes in
continuous processes, such as the responses that a refinery
might make to accommodate a shipload of a different grade
of crude. Another example is the adjustments to a reactor to
allow it to produce a different grade of polymer. Anything in
a plant that requires you to change the steady state and go
from Point A to Point B can be done more effectively, more
efficiently, and safer with well written code, notes Wray.
About 13 years ago at Bayers Channelview facility, Wray and
his colleagues developed a form of procedure automation to
make two polyols, a triol based on glycerin and a diol based
on propylene glycol. A breakthrough in catalyst technology
had permitted them to convert a batch reactor to produce
the two polyols in a continuous mode. Because the two

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

21 / 135

products are in different families, they are incompatible enough that operations must deinventory the system and restart to switch from one product to the other twice a month.
Engineers wrote procedural scripts for such transitional phases of the reactor as cold starts,
restarts after a trip, shutdowns, de-inventory procedures, and rate changes. We even have
one that runs an optimizer [on the multi-constraint controller to optimize feed rates] on the
reactor, says Wray. At the time, though, nobody was calling it procedural automation, but
thats what it turned out to be.

A smooth transition
As is often the case for users who already have experience with automating batch procedures,
developing and automating the procedures on the continuous reactor was a natural next
step for Bayers engineering and operations team in Channelview. With a dozen or so years
of experience, we had developed some well-tested approaches to automating batches, says
Wray. We had a good, strong talent pool of people who knew how to do automation in the
style that we like to do it. It made doing the procedural control a piece of cake.
Even so, the team found that finishing the programming took longer than it had in the past
when the process was batch. Because the reactor had been running anywhere from one to four
batches a day, depending upon the product that it was making, the batch process had given
the team more opportunities to identify and debug programs. With the continuous operation,
we get about two startups and two shutdowns a month, says Wray. Because the continuous
process does not exercise the code as much, it took a little longer to work out the bugs.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

22 / 135

Despite the longer debugging period, startup was short because the team could draw upon
its experience with automating the batch process and could deploy proven techniques. For
example, the programmers wrote a script that permitted aborting a procedure if the operator
encountered a problem. After being reloaded, the script would return to the place in the
sequence where it left off.
We also modularized the programs as much as we could to allow us to plug in changes
easily, says Wray. When we would run into coding errors and other problems, we tried to fix
them right away. If you write them down with the intent to fix them later, sure enough, youll
forget about them.
Since going continuous about 13 years ago, the reactor has never made off-spec product and
has been more productive. Although it was the catalyst technology that had made converting
from batch to continuous processing possible, the procedure automation has allowed
Bayer to take full advantage of it. The automation, for example, expedites changeovers. By
automating the de-inventory procedure, we cut about 12 hours off our downtime, reports
Wray. And 12 hours of production is quite a bit when you change over 24 times a year.
Another benefit has been better coordination between the distributed control system (DCS)
and the safety instrumented system (SIS). The automation communicates with the SIS, telling
it what recipe were making and confirming that all the values and trip settings are correct,
says Wray. So, it enhances safety as well.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

23 / 135

Multiplying the benefits


The ISA-106 committee hopes to multiply these kinds of benefits in continuous applications
by adapting the equipment and control modules defined in the ISA-88 batch standard. What
the 88 standard did for batch systems was to specify a structure for organizing the different
parts of control code for flexibility and reusability, says Dennis Brandl, president of BR&L
Consulting Inc. in Cary, N.C. (www.brlconsulting.com) and one of Wrays fellow evangelists on
the ISA-106 committee. Before promulgation of the standard, batch control programs had a
much less uniform structure.
A similar situation exists for control systems governing continuous processes. There
really is no well-defined structure for procedures in function blocks, ladder logic, or other
programming methods that you might be using, notes Brandl. So, the 106 committee
is adapting the design patterns and structures in 88 for procedures used in continuous
processes. The adaptations will account for the differences between batch and
continuous processing.

Reusing code saves time


Both users and vendors on the committee expect similar benefits from control architectures
built with these models and structures. Not only should the ability to reuse modules of
code reduce the time to write, debug, validate, and install programs, but it should also cut
development and installation costs correspondingly. People using 88 saw about a 30 percent
decrease in either the time or the cost to do their first projects, reports Brandl. On future
implementations, they were getting 50-70 percent savings.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

24 / 135

Another advantage to the industry-standard structures is that programmers can develop


their code in layers and therefore separate operating procedures from the control loops that
run pumps and other basic equipment. By not having to worry about the details for running
each device, the operator can focus on just the procedure for a particular layer. At startup, for
example, the operator can concentrate on starting the reboiler, filling a column to the right
level, and bringing the system to temperature, while the software takes care of the valves,
pumps, and other devices behind the scenes.

Layered structure
The layered structure also allows nesting so that programmers can automate procedures at
the various levels within the production hierarchy, such as coordinating the various pieces
of equipment within a particular unit. Take, for example, the task of heating a reboiler to 180
degrees C. Lower-level procedures take care of opening the required steam valves and setting
the control loops necessary to do that. Then a unit procedure for the distillation column can
be built on those lower-level procedures. A plant startup procedure can also be built on top of
that unit level.

Take an incremental approach


Yet another advantage of the standard structure is that programming can be done in
increments, allowing an engineering team to do the automation over time. Do some of it at
one shutdown and some more at the next one, as opposed to just automating everything at
once, which is often the case in batch operations. Automate only pieces, and use the software
to prompt the operator to do other pieces.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

25 / 135

The keys to identifying which tasks to automate and which to keep in the capable hands of
operators are risk and bang for the buck. If you have an exothermic process that requires
keeping a close eye on some variables, managing that risk might be a good place to spend
your money on automation. Other candidates are repetitive, low-level tasks, such as daily filter
flushes, that occupy an operators time.

Start small, work up


A good approach is to start small and work your way up to progressively bigger. A good place
to start is at the bottom, equipment-module level, which includes such devices as pump
stations, heaters, coolers, and compressors. This will give operators small improvements
to work with. It will also give them a vision of what the final product will look like as more
individual items become grouped into larger control elements.

State-based control
Continuous processes really operate in a series of definable states, rather than truly being
continuous. Process engineers and senior operators should discuss in the initial stages how
the process may be partitioned into states to establish state-based control. Perhaps the most
fundamental of these states are startup, shutdown and normal running.
The term shutdown usually describes at least two distinct states. The first is a fullmaintenance, multi-week shutdown where everything really is shut down. The other is
better described as a process interruption or a state of waiting. In this case, some parts of the
process may still be running, such as the systems for maintaining measurements, alarms or
other forms of monitoring.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

26 / 135

Even normal running is rarely one process state. For example, a power-generation boiler
usually operates at three basic conditions: full, three-quarters and half. Different products,
minor product additives and changes in equipment, such as the switching of cracking
furnaces in an ethylene process, also cause changes in state. Because of variations like these,
process engineers and senior operators should include throughput conditions in their
discussions about state.
As you identify each state, create a functional specification that completely describes the
state, including alarming and visualization requirements. Once you define your states, you are
in a position to begin looking at the interactions between units.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

27 / 135

continued

Heard the News


about Procedure
Automation?

ISA-106 TR1 Terminology


Here are some of the definitions being proposed in the first of the three technical reports
being written by the ISA-106 committee as groundwork for developing standards for
Procedure Automation for Continuous Process Operations.
Automation style a consistent approach to developing and deploying
implementation modules.
Implementation Module the developed and deployed result of implementing
procedure and control requirements in a BPCS.
Procedure a specification of a sequence of actions or activities with a defined
beginning and end that is intended to accomplish a specific objective.
Procedure automation Implementation of a procedure on a programmable
mechanical, electric, or electronic system.
Procedure requirement the definition of what is required to accomplish an objective
using a procedure.
CONTINUED ON PAGE 28

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Heard the News


about Procedure
Automation?

28 / 135

Process state a definable operating condition of process equipment as it progresses


from shutdown to operating and back to shutdown. Each process state represents a
unique operating regime that supports the process equipments objectives of processing
an input into a desired output.
State-based control a plant automation control design based upon the principle
that all process facilities operate in recognized, definable process states that represent a
variety of normal and abnormal conditions of the process.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


First ISA technical report
The ISA download page for the
technical report describes it as
providing an overview of the benefits,
best practices, and language, including
terms and definitions, for applying
procedure automation across the
continuous process industries.
Consistent with the scope of the ISA106 Committee, this technical report
focuses on automated procedures that
primarily reside on systems within the
supervisory control, monitoring, and
automated process control section
(as defined by ISA-95 functional levels
1 and 2) of a production process (as
defined by ISA-95 functional level 0).
It was not the intent of the committee
to have this technical report focus on
procedure execution at the operations
management functional level (as
defined by ISA-95 level 3).
DOWNLOAD
SPREADSHEET

29 / 135

ISA-106 Releases First Procedure


Automation Technical Report
In mid-2013, the ISA-106 standards committee on Procedure Automation for Continuous
Process Operations released its first technical report. It was a milestone in the committees
efforts to develop a standard that applies batch manufacturing methods to improve
continuous process operations.
The work of this committee, formed in 2010, concentrates on standardizing methods
built on the work of engineers at companies like Bayer and Dow Chemicalthat break
continuous processes into operating states and automate the procedures for moving from
one state to another.
Procedure Automation for Continuous Process Operations Models and Terminology,
was the committees first deliverable. Given the typically slow movement in standards
development, the fact that this technical report was developed in just over three years
after the first meeting is impressive and underscores the industrys interest in the
committees work.
Co-chairs of the ISA-106 committee are Yahya Nazer of Dow Chemical and Bill Wray of Bayer
Material Sciences, and the secretary is Charlie Green of Aramco Services. The committees
former co-chair is Marty King of Chevron.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

ISA-106 Releases
First Procedure
Automation Technical
Report

30 / 135

Seeking feedback
The first ISA technical report clearly establishes the value of automating procedures for
continuous processes and provides the foundation for the reports and standards to follow.
With strong end user representation, especially from energy and chemical companies,
coupled with representation from consultants; engineering, procurement and construction
companies; and system suppliers we had a great source of knowledge and experience to draw
upon to create this technical report, says Dave Emerson, director of the U.S. Development
Center for Yokogawa and ISA-106 Editor. This first technical report should generate feedback
for the committee that will be used in creating a standard.
The committee is now working on its second technical report that addresses work processes
for automating procedures in continuous process operations. In parallel with this second
technical report, the ISA-106 committee has started work on the standard itself.
The work involved in creating this standard involves digging into sequencing concepts
that have been around a long time, but applying them to a new context. The next step
for the committee is getting feedback from industry to help guide it moving forward and
encouraging more participation to ensure the standard created is reasonable to adopt.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

31 / 136

SECTION TWO
Best Practices for Control Systems

CONTINUOUS PROCESS PLAYBOOK

32 / 135

Eight Ideas for Successful DCS


Implementation
Implementing a new distributed control system is one of the biggest and most
complicated projects in a process control engineers career. Doing one successfully requires
everything from a well-defined project document to good grounding practices. Here are
recommendations for best practices and some pitfalls to avoid.

1. Standardize. Use of standard wiring throughout the system will make it for easier
for others to understand and troubleshoot. Use standard, off-the-shelf components for ease
of stocking and reordering. If possible, have two sources for the products being used or
purchase interchangeable brands.

2. Remember the basics. Its the little things that can trip you up. Make sure you use
proper grounding, proper grouping of signals and proper termination of electrical signals.
Make sure you understand the suppliers grounding requirements for your DCS system.
Grounding principles need to be clearly understood by all automation engineers, not just the
electrical staff. International standards can be misinterpreted. Instruments and the control
system need to be grounded separately. Double check the grounding before powering up
any DCS system to avoid any short circuits, particularly during factory acceptance or site
acceptance testing (FAT/SAT).

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Eight Ideas for


Successful DCS
Implementation
Know Your Process
When using a DCS, you
need to understand the
process clearly. Many times
the programmability of the
DCS renders a "take it easy"
attitude in the engineers,
leading to costly downtime in
commissioning the plants. Be
sure you know the implications
of controlling one way or
another. Try to understand
the interrelations among the
variables and the best way to
control these.

33 / 135

3. Is communication complete? While most automation suppliers have different


software versions for communicating with the system, make sure they will transmit all the
required information. Many systems only transmit the basic parameters, which means all
diagnostic features will not be available. The introduction of the Control in Field concept,
although not often used, has added some complications and needs to be thoroughly
examined when implementing a DCS.

4. Structuring I/O. Since todays electronics are available with high-temperature specs
and may be G3 compliant (conforming coating), the I/O structures should be moved to the
field, reducing the rack room footprint and cabling cost. Communication links should be used
over fiber optic, in a ring configuration to provide some level of redundancy, to interconnect
the field I/O structures. Extended I/O terminal blocks (three to four terminals per channel)
should also be used to allow field wiring to be connected directly, avoiding marshaling
terminal strips with the related space, additional cost, installation cost and the possibility of
poor connections.

5. Dual purpose. The purpose of DCS is twofold. Centralized human control and interface
to the plant as well as a centralized location for MIS info to the management network. DCS
control should not include auto tuning of control loops other than simple on/off or start/stop
functions. These should be the function of a local dedicated controller. Use the DCS to update
the tuning parameters.

6. Good links. Distributed control systems are only as good as their communications links.
Choose a very solid and reliable link between processing units.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Eight Ideas for


Successful DCS
Implementation

34 / 135

7. FAT is where its at. Make sure you do a comprehensive and detailed factory
acceptance test (FAT) before cutover. FAT involves experienced operations people interacting
with engineering to validate graphics and verify that instruments in the configuration exist
and will remain in service.

8. Use single server. Base the selection of a DCS system on its redundant capability. A
single server system is preferred. Pay attention to the hardware license for client and server
to avoid delays during a system or hard-disk crash. Care must also be taken in selecting
appropriate layered switches for communication. Make sure you properly configure trends
and history data for future analysis.

Define in Detail
Successfully implementing a DCS project requires that all stakeholders (operations,
maintenance, project team, vendor, management, etc.) have a clear definition of what they
want from the system. In both upgrading and installing new DCS systems, the best tip is to
keep the end in mind. Good up-front engineering pays dividends. Automation technology
can only assist us if we know what the needs are. Maintenance must know what reports and
information they really require to do their work. Operations must be completely sure how they
operate and what is the best way to do it. Don't assume anything. Write everything down thats
actually required and all the things the technology can do. Be very specific. In the end, the
best DCS is the one that best satisfies all the important requirements in the plant. Writing and
signing this definition document should be the first step in any project.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

35 / 135

Teamwork Is Critical in DCS


Projects
No matter how well you have planned, always leave some slack in your schedule. You may get
off to a great start, but problems invariably surface.
The fastest way to confuse a project is to have too many disjointed teams. DCS projects are
extremely complicated and all the groups have to interact. Even if you don't have anything
new to share, schedule a weekly call so everyone knows what everyone else is doing.
If youve found a solution to a problem, one of your other team members may run into the
same issue. Instead of wasting precious time, they'll know to call you. Keep the calls short and
sweet, but make sure everyone provides a good synopsis.
If you are not a people person, make sure you get someone on your team who can talk
to people. Otherwise, people will hide their issues. Most importantly, do not shoot the
messenger. If someone comes to you with an issue, handle it, but do so in a way that they will
bring you other issues. If everything is a disaster, no one is going to tell you anything until it is
too late to handle calmly (and cheaply).
As long as you have a competent team and are using a good product, you have the basis for
a successful project. A successful, on-time and on-budget installation depends on whether or
not the team works well together.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

36 / 135

Best Practices for DCS


Infrastructure
Using separate DCS marshaling, server and operator rooms, but
keeping the server and operator rooms close together, are some
of best practices and human factors experience to keep in mind
when implementing a DCS. Other recommendations:

Separate grounding for each room, instrument and signal and

frame of the DCS.

Need a good air filtering system for each room, depending on

the plant or process hazards, to protect electronics.

Make sure proper air conditioning is available all the time.


Dont mix MCC and DCS marshaling panels. These panels or

rooms need to be kept separate.

Have a dedicated UPS with the minimum required


battery backup provided separately for marshaling,
server and instruments.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Best Practices for


DCS Infrastructure

37 / 135

Use one communication protocol standard for electrical equipment and instruments.
Choose a reliable communication protocol for critical loops, such as conventional

hardware instead of an OPC server or system. If the OPC server hangs or stops, it makes a
mess for controls.

Educate everyone on the operational differences between a DCS and PLCs and where

each should be used. Most people dont understand why you need a warm start option
for controllers with a DCS, for example.

Use one programming approach for the entire system.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

38 / 135

PLC vs. DCS: Which Is Right


for Your Operation?
By Jeanne Schweder

Contributing Writer
Automation World

Over the past decade, the functionality of different control systems has been merging.
Programmable logic controllers (PLCs) now have capabilities once found only in distributed
control systems (DCSs), while a DCS can handle many functions previously thought more
appropriate for PLCs. So whats the difference between the two control approaches, wheres
the dividing line and are there still reasons to choose one over the other?
PLCs grew up as replacements for multiple relays and are used primarily for controlling
discrete manufacturing processes and standalone equipment. If integration with other
equipment is required, the user or his system integrator typically has to do it, connecting
human-machine interfaces (HMIs) and other control devices as needed.
The DCS, on the other hand, was developed to replace PID controllers and is found most often
in batch and continuous production processes, especially those that require advanced control
measures. The vendor handles system integration, and HMIs are integral.
As users demanded more production information, PLCs gained processing power and
networking became common. PLC-based control systems began to function like a miniDCS. At the same time, the DCS hybridized to incorporate PLCs and PCs to control certain

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

PLC vs. DCS: Which


Is Right for Your
Operation?

39 / 135

functions and to provide reporting services. The DCS supervises the entire process, much like
the conductor in an orchestra. Protocols, like OPC, have eased interactions between the two
control systems.
Since PLCs are less expensive and can now perform much like a DCS, wouldnt it make sense
to convert everything to PLCs? The answer, like most things in the world of automation, is that
it depends on the needs of your application. Here are six key factors to consider:

1. Response time
PLCs are fast, no doubt about it. Response times of one-tenth of a second make the PLC an
ideal controller for near real-time actions such as a safety shutdown or firing control. A DCS
takes much longer to process data, so its not the right solution when response times are
critical. In fact, safety systems require a separate controller.

2. Scalability
A PLC can only handle a few thousand I/O points or less. Its just not as scalable as a DCS,
which can handle many thousands of I/O points and more easily accommodate new
equipment, process enhancements and data integration. If you require advanced process
control, and have a large facility or a process thats spread out over a wide geographic area
with thousands of I/O points, a DCS makes more sense.

3. Redundancy
Another problem with PLCs is redundancy. If you need power or fault tolerant I/O, dont try to
force those requirements into a PLC-based control system. Youll just end up raising the costs
to equal or exceed those of a DCS.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

PLC vs. DCS: Which


Is Right for Your
Operation?

40 / 135

4. Complexity
The complex nature of many continuous production processes, such as oil and gas, water
treatment and chemical processing, continue to require the advanced process control
capabilities of the DCS. Others, such as pulp and paper, are trending toward PLC-based control.

5. Frequent process changes


PLCs are best applied to a dedicated process that doesnt change often. If your process is
complex and requires frequent adjustments or must aggregate and analyze a large amount
of data, a DCS is typically the better solution. Of course, the very flexibility of a DCS system
also makes it much more vulnerable to meddling by operators that can cause spurious
shutdowns.

6. Vendor support
DCS vendors typically require users to employ them to provide integration services and
implement process changes.
System integrators perform similar functions for PLC-based systems. It has also become
common for PLC vendors to offer support services through their network of system integrator
partners.
Process control has become increasing complex. Its difficult for any individual to know
everything about these sophisticated systems, increasing the need for vendor support.
Manufacturers also continue to reduce factory staff and a generation of experienced process
control personnel has begun to retire. As a result, the quality of support has become a critical
factor in vendor selection.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

41 / 135

PLC Lifecycle Management


By David Greenfield

Director of Content/Editor-in-Chief
Automation World

Discussion of controllers in the continuous process industries typically centers on distributed


control systems (DCSs). However, programmable logic controllers (PLCs) play as important
a role in the process industries as they do in discrete manufacturing, particularly when it
comes to operations reliability and protection of personnel. Some of the more significant
applications for PLCs in the process industries include control of safety-instrumented systems
and control of major machinery.
Like many discrete manufacturing operations, most process operations use a variety of PLCs
from different vendors. As a result, your ability to effectively operate and manage these
disparate PLC versions has a direct impact on your plant reliability and safety.
Following is a list of the top three PLC lifecycle management concerns for the process
industries and how some of your peers are working with PLC suppliers to address those
issues, compiled from presentations delivered at The Automation Conference 2012.

1. Long plant maintenance shutdown intervals limit the opportunity to modify,


maintain and upgrade PLCs. Many process industry units, particularly in continuous process
operations, run eight years or more without shutting down. As a result, your opportunity to
do anything with the PLCs in that unit is very limited. Therefore you need to ensure that PLC
management is a key part of your unit maintenance focus.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


Complete Automation Solutions
for the Process Industry

42 / 135

continued

PLC Lifecycle Management


2. Standardization of PLCs is difficult, if not

Pilot Valves

impossible in a multi-plant operation, and leads to


challenges with spare parts management and training.
Because across-the-board standardization is unlikely due
to regional differences tied to support and availability, a
strategy for PLC support and training for each region should
be developed to ensure that these critical controllers are
maintained in a standardized fashion.

3. Integration with main control systems


Process Valves

Three aspects are critical to any plan involving the


integration of PLCs with DCSs. 1) The integration process
needs to be reliable and shareable with all other plants to
standardize the process for ease of maintenance;
2) the integration plan should be flexible for adaptability to
local requirements; and 3) it must address industrial control
system security. (See Control System Security Tips in this
playbook for more details on this topic.)

Control Cabinets

To better manage your PLC lifecycle, following is a set of


three requests that many top process industry operations

Global manufacturer of process control and factory automation solutions

For more information:


Call: 1-800-463-3786
www.festo.com/us

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

PLC Lifecycle
Management

43 / 135

are asking of their PLC vendors to help them better manage their PLC assets over the long,
continuous operation periods common to the process industries.

1. Life extension. Because of the long periods of time that typically pass between
maintenance shutdowns in process facilities, users need to be able to source and use
components for longer-than-expected lives. Many facilities in the continuous process
industries are still looking at 20 to 30 years as a life cycle for their equipment. Talk to your
vendor about their ability to support backwards compatibility with new components as they
become available over these long lifecycles. These new components should be able to be
integrated into your system without requiring a shutdown for upgrading.

2. Online upgrades. More vendors are coming around to this request of process
industry end users, as it is often the easiest way to upgrade a PLCs logic without shutting it
down or rewiring the I/O. One process industry end user told us: If you look at the total cost
of an upgrade, the cost of the hardware is dwarfed by the cost of labor to re-do things like I/O
rewiring and the cost of the unit shutdown. Therefore, online version upgrades that can be
installed while the PLC is running and that work with the existing I/O is ideal.

3. Increased flexibility in design to address standardization.


More end users in the process industries are looking for scalable PLC systems from vendors
that use the same hardware. Having the same hardware requirements across-the-board
for your PLCs enables you to better manage spare components, training, and configurable
I/O requirements.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

44 / 135

13 Suggestions for Control System


Migrations
As anyone who has been involved in a control system migration will tell you, its never an
easy process. Whether its an upgrade, expansion, stepwise migration or rip-and-replace,
the bigger and more complex the project, the more fraught with tension and risk. To help
you get through the project with your sanity intact, Automation World readers share their
recommendations and suggest pitfalls to avoid:

1. Determine strategy. Your migration strategy will depend on which type of


automation youre dealing with: scripts, workflow tools, policy-based orchestration,
configuration or control systems. The different activities that can be automated (provisioning,
maintenance, proactive incident response, production execution, etc.) and the different
degrees of automation (automating just a few actions, partial workflows or end-to-end) will
determine your strategy in terms of resources, time scale, production stops, etc.

2. Virtualize first. Automation upgrades or migrations need to be scheduled properly


in terms of system commission date to extend the warranty or for a vendors obsolete notice
date. The best practice is to conduct a virtualization of the new automation system. The future
of automation will need virtualized infrastructure and platforms to deal with the IT spectrum,
cyber security and better management capabilities. Virtualization has many benefits in terms
of technology, investment, maintenance and lifecycle cost.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

13 Suggestions for
Control System
Migrations

45 / 135

3. Take it one step at a time. Avoid changing the entire system or manufacturer if you
are upgrading. Upgrading to the newer modules or systems of the same vendor provides a bit
more reliability, since the basic architecture remains the same.

4. Dont experiment. While innovation is important, there is a counter-argument


for doing what you know will work. If rip-and-replace is possible (and that means you
have to stop the plant for several days, weeks, or months depending on the circumstances)
and you know that it works, that is the best choice. But if you cant afford a shutdown, then
go for a step-by-step migration. Make sure you work with an experienced vendor
and proven technology.

5. Consider three critical migration issues. When doing a migration there


are three points to think about: how to update software and whether you have the right
conversion tools; what you need to do to avoid system failure or risk for the migration step;
what is the expected lifecycle of the new system.

6. Make no assumptions. Try to foresee every small step in a migration


implementation. Dont assume anything. Every implementation is done to achieve some
objective of the operation. The needs could range from some reporting or alarm functions to
an action initiated due to alarm. Always visit the site to understand the requirements and the
nuances completely.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

13 Suggestions for
Control System
Migrations

46 / 135

7. Changing suppliers adds some complexity. The difficulty of a process


migration usually increases when you change DCS suppliers, since different brands often
dont have similar functions. Factor that into your timeline and risk assessment when
weighing whether to switch vendors.

8. Start with data needs. First you need to understand what data the user will
require and how quickly the data is needed. That should be the starting point in developing
your migration strategy. The second priority is to determine the impact on the safety and
productivity of the plant.

9. Focus on controllers.The best strategy is to first upgrade the controllers, then


replace the I/O chassis piece-by-piece going forward. Some I/O changes could be driven by
other projects, such as a motor control center(MCC) replacement.

10. Do your homework. Do some up-front analysis to avoid creating problems


for yourself by not choosing the right migration path. For example, migrating from one
generation of processor to another one may not be a wise choice. Reviewing the instruction
sets and information available about conversions and manufacturer recommendations will
give you insight into the difficulty of the conversion. If you do your homework, you might
choose a different processor to make the conversion easier.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

13 Suggestions for
Control System
Migrations

47 / 135

11. Technology education. It is important to educate everyone on the new


technology. Remember, it is easy to use "old" thinking instead of changing practices to take
advantage of the benefits of the new technology.

12. Decentralize. The architecture has to be critically reviewed and transformed,


keeping in view the improved performance of the local controllers. Your mantra should be to
decentralize the controls as far as possible.

13. Aging equipment. Depending on the technology you have installed, when your
equipment is more than 10 years old you will need to implement a rip-and-replace. If you are
just making some modifications you can upgrade or make an expansion only. Most of the
problems that arise during a migration are with the field equipment you have installed and
control room facilities.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

48 / 135

Migrations Are Emotional Events,


So Work to Minimize the Pain
Even if the technology being used is important, the success of any control system migration
will be mainly people-related. Plan for disruption and try to minimize that.
Operators, technicians and everyone else directly touched by a migration will be upset.
Regardless of the benefits, nobody is going to like it. Just accept this. When you are explaining
the new equipment, do not exaggerate or misstate anything because everyone will only
remember the thing you said it could do, but it turns out it can't.
It is mandatory to conduct an extensive upfront study to identify and clearly define the
implementation strategy and the potential consequences to production. Involve operations,
maintenance and management teams so that the suggested transition will be "blessed" by all.
Making the transition as smooth as possible will require the cooperation of all involved.
Structure your team to include both seasoned personnel who are the old-system's experts
(and know how it really works) and relatively new personnel who are competent enough to
learn, but not already ingrained with the old system. The newer people will pick up the new
system more easily, while the more-experienced people will be able to stop you from doing
something stupid.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

49 / 135

Four Considerations for


Upgrades and Migrations
By David Greenfield

Director of Content/Editor-in-Chief
Automation World

Regardless of whether you want to increase productivity or shorten time-to-market, attaining


success in these areas depends on the application of suitable automation technologies in a
continuous process operation. Following are the principal steps involved in assessing your
plants technology to gauge whether a technology upgrade or migration is in order:

1. Consider the full range of aspects that relate to your existing


systems, such as:

Risk of unplanned plant downtime and production stoppages;


Ability to expand production or introduce new products;
Ability to integrate with enterprise-level business software and at what cost;
Ongoing maintenance costs;
Need for continuing support of the legacy system; and
Effect on the efficiency and productivity of plant personnel.
FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Four Considerations
for Upgrades and
Migrations

50 / 135

2. In each case of upgrade or migration, return on investment plays a


crucial role. A huge investment in hardware and application software is associated with
the installed process control system, as well as the accumulated know-how of the operating,
engineering, and maintenance personnel. For this reason, the prime objective of any
migration strategy should be to modernize the installed base gradually without any system
discontinuity and, if possible, without any plant downtimes or loss of production that would
negatively affect the investment return.

3. Assess the long-term security of existing


investments. This assessment is important in order to
maximize the return on assets (ROA). For this reason, every
migration should include a robust lifecycle support strategy for
the new system that considers not only the availability of the
components, but also product warranties, on-site service, and
ongoing technical support.

4. Obsolescence. When deciding whether to upgrade or


migrate to a new system, there are two aspects of obsolescence
to assess. In a migration, its important to understand the
history of the technologies supported by the company behind
the product under consideration. Does this company actively
support the long-term lifecycles of products as they are
typically employed in a process operation? Do upgrades have
significant backwards compatibility? How often are upgrades

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Four Considerations
for Upgrades and
Migrations

51 / 135

typically released for this system and what is required for installation? For upgrades, its
important to understand what the future outlook is for the system under consideration.
With the significant maintenance and security issues tied to process control systems, you
should always consider your risk of system obsolescence and the associated costs incurred
with such a scenario versus the costs of moving to a better-supported system. The good
news is that, in the process industries, most vendors are very aware of the long-term use
of their systems by end users and thus tend to support their systems for multiple decades
rather a single decade, as is more common with office IT systems. As newer automation
technologies become core components of process control systems, be sure to talk with your
supplier about their support plan for those newer technologies.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

52 / 135

Control System Security Tips


David Greenfield

Director of Content/Editor-in-Chief
Automation World

Recognizing that the biggest security risk to your control system assets are the operators who
interface with the system on a daily basis is the most important step to successfully securing
your systems. For a thorough analysis of your risks and setup of reliable control system
security technologies and processes, consult an industrial control system security expert such
as scadahacker.com, tofinosecurity.com, or industrialdefender.com. Following are the groundlevel security steps that a continuous process facility should implement at a bare minimum:

1. Assess your systems. Compile an accurate list of all the assets in your plant: make,
model, and serial number. Where are your computers? Where are your PLCs? Its difficult to
secure something when you dont know it exists. This should be a high-level assessment in
which you go through your plant and figure out what is high risk and what is low risk, which is
determined by two key factors: how likely is a problem to occur? How serious is the problem?
For example, if something happened to your chlorine tank, it would be really ugly. That chip
pile, not so ugly. Get a feel for the significant risks. Where do you have to focus your effort?
The answer is going to drive your decisions and your capital allocation.

2. Document your policies and procedures. No company operates in a


vacuum. Each company will have a series of policies and procedures for things like safety
and performance, reliability, and change management. Lay those out and understand how
they impact control systems and security, and then build on that to create a set of additional
security requirements.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Control System
Security Tips

53 / 135

3. Start training. No one is going to follow policies unless they know about them and
understand why they are necessary. All levels of employees that interact with the control
system need to understand what an attack looks like and how to respond to one. You should
end up with a matrix of training for the various levels of users; it doesn't have to be onerous,
but it has to be done.

4. Understand your traffic flows. You need a diagram that shows all the things that
require intercommunication. Smart companies will have a comprehensive diagram showing
that the accounting department needs data out of this area, and maintenance needs data out
of this area, and so on.

5. Remember that SCADA security is used to control access. Access should


be segmented to specific network resources, hardware resources, and HMI. Effective security
practices should prevent access to all layers by unwanted external connections.

6. Leverage safety reports. Those responsible for safety, when they do reports and
analyses, have done a good deal of the work needed to understand the security risks.

7. Use separate networks. Though this step is becoming less and less practical, some
still advocate that the process control network be kept separate from business networks,
and also isolated from the Internet. For this approach, which may not be viable in the longer
term, utilize operating system (OS) implemented security, with active directory domain group
security as the preferred approach.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Control System
Security Tips

54 / 135

8. Security in the operator interface should be considered broadly. With


advanced human-machine interface technologies, security can be implemented for individual
attributes. HMI should be the only accessible program, with user-specific exceptions,
connected to the control operating system at a dedicated user station. All other resources for
that particular terminal should be restricted.

9. Use unique user accounts and passwords. All users should have unique user
accounts and passwords to minimize the risk of unauthorized access.

10. Provide port security. With this approach, the Ethernet MAC address connected
to the switch port allows only that MAC address to communicate on that port. If any other
MAC address tries to communicate through the port, port security will disable it. Most of the
time, network administrators configure the switch to send an SNMP trap to their network
monitoring solution that the ports disabled for security reasons. When using port security,
you can prevent unwanted devices from accessing the network.

11. Administer antivirus protection. Use an antivirus solution that is compatible


with the installed SCADA software.

12. Open and facilitate communications between IT and process


control groups. Roles need to be defined and an understanding of what each group
needs must be accomplished so true collaboration can take place to begin and continue the
process of enabling a fully functional control system with adequate security protection.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

55 / 135

How to Avoid Mistakes with


Control System Remote Access
By David Greenfield

Director of Content/Editor-in-Chief
Automation World

As more operations aspects are tied to Ethernet networks and, therefore, are open to Internetbased access, the potential for greater collaborative operation and a freer work environment
increases. But so do the potential for security problems. Following are some basic tips and
considerations for achieving secure and reliable remote access:

1. Map out your project from the start. When companies fail to map out their
projects thoroughly from the start, they often find themselves saddled with applications
and automation products that dont work cohesively as a single system. Once you start
implementing various silosbe they applications or productsthings get more complex.
This is typical of problems that occur when automation products are implemented hastily,
without doing proper research, planning, or analyzing current and future goals, or without
realizing that implementing remote access monitoring for a facility is just step one of many.

2. Anticipate network interactions. When people have installed devices on a


proprietary network then try to use something different (e.g., Wi-Fi or another protocol),
individual systems may conflict. Or they may just cancel each other out, so that there is
no communication whatsoever. More often you find yourself managing so many different
applications, protocols, and systems that you have more work and headaches than you
imagined possible. This issue can be avoided if you select a network that is open and allows
everything to work together.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Avoid
Mistakes with Control
System Remote
Access

56 / 135

3. Understand users and roles. Understanding users and their roles can have
a significant impact on how the remote access strategy evolves. In most control systems
operations, the roles that may require remote access to control assets may include, but are
not limited to:

System operators and engineers for local systems;


System operators and engineers for remote systems;
Vendors;
System integrators;
System support specialists and maintenance engineers;
Field technicians;
Business/supply chain partners;
Reporting or regulatory entities; and
Managed service providers.
The roles of users that would require remote access to mission-critical operations can
be extensive and the assignment of specific access depending on those roles can be

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Avoid
Mistakes with Control
System Remote
Access

57 / 135

complicated. Map out and document all acceptable access policies and procedures related to
allowable network access and coordinate this with industrial control system security experts.
Any user access that goes beyond simple viewing of data and permits changes to system
parameters should be extremely limited.

4. Know your vulnerabilities. Beginning at the remote user and following the
connection to the data or service, remote access can be compromised at any of the
following points:

T he user or system can be impersonated to fool the target system.


T he attacker can use captured or guessed credentials to impersonate the user.
T he attacker can intimidate or coerce the user to provide valid credentials, or to
perform activities at the attackers demand.

T he users access device (laptop, PDA, etc.) can be attacked, compromised, and used to
access the control system network.

T he target system can be impersonated by an attacker to fool the user and thus gain
credentials or other information from the user system.

C ommunication can be listened to by third parties anywhere along the


communication chain.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Avoid
Mistakes with Control
System Remote
Access

58 / 135

T he communication can be interrupted or jammed.


C ommunications can have data injected into them by an attacker.
C ommunication can be hijacked after it has been initiated (does not rely on

impersonation) or intercepted during initiation (impersonating both user and target,


also known as a man-in-the-middle attack).

P arts of a communication can be replayed to a target, even if the attacker cannot


decipher the content (also known as a replay attack).

T he target communication software listening for requests can be attacked and


potentially compromised.

A n attacker can impersonate a valid communications node and gain access to the
underlying communications medium.

A denial-of-service attack can happen to the authentication server


(e.g., radius server or RAS).

A denial-of-service attack can happen to the outward communication device


(e.g., an outside router for remote access).

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

59 / 136

SECTION THREE
Smart Devices & Asset Management

CONTINUOUS PROCESS PLAYBOOK

60 / 135

The Smartest Instruments Still


Need Smart Humans
By Jeanne Schweder

Contributing Editor
Automation World

Automation suppliers having been building microprocessors and digital communications


capabilities into process control instruments for more than 20 years. By 2010, process
industries had installed an estimated 69.2 million field devices, according to a study by the
ARC Advisory Group, more than 60 percent of them microprocessor-based.
Despite that massive investment in intelligent instrumentation, the promised new world
of lower maintenance costs and significantly lower risk of process failures has not yet
arrived. Blame that, say the experts, on the difficulty of changing human behavior and longaccepted practices. Others point to a lack of sustained management support for following
best practices.
Though nearly all of the instruments shipped today have built-in intelligence, companies
continue to follow the traditional inspect and test practices they used with analog devices.
The lack of links from process instruments to digital communications networks also means
workers can access little of the information available from smart field devices, and even less is
actually used as intended to improve diagnostics and process control.
The result is hundreds of thousands of man-hours wasted every year on routine and
unnecessary maintenance, and processes that are no more efficient or safer than they ever were.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

The Smartest
Instruments Still
Need Smart Humans

61 / 135

In a perverse way, the cost cutting and workforce downsizing in the process industries is
finally leading many companies to a tipping point for change. Lacking the number of workers
required to control processes and inspect and test devices manually, theyre being forced to
find ways to make better use of the information provided by their intelligent instruments.

Defining standards
An industry-wide effort has been underway for several years to define standards and best
practices for smart field device management, make intelligent instruments easier to use, and
train process engineers and maintenance workers on how to apply and benefit from them.
To that end, the ISA-108 committee on intelligent device management (www.isa.org) was
formed in 2012. Co-chaired by Herman Storey, a former Shell Oil employee, and Koji Demachi
of Yokogawa, it is working to define standard templates of best practices and work processes
for the design, development, installation and use of diagnostic and other information from
intelligent field devices.
The first draft of the committees initial report on models and terminology is scheduled for
completion in the first quarter of 2014 and will then be presented as a proposed standard
to an IEC technical committee. Part two, diagnostic work processes, is due in 2015, and part
three, on configuration work processes and guideline templates, in 2016.
These devices dont come from the factory pre-set with the specific configurations needed
for an application, Storey explains. There are a huge amount of options; you have to tell an

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

The Smartest
Instruments Still
Need Smart Humans

62 / 135

instrument what you want it to do. Then you have to create a backup database to maintain
configuration accuracy over the lifecycle of the device.
Although traditional test and inspect practices work well for production assets like pressure
vessels and piping, which typically fail slowly over decades, automation assets such as
transmitters and valves are more vulnerable and can degrade quickly. Thats where selfdiagnostics are critical and where routine predictive and preventive maintenance practices
are of less value.
The goal is to refocus maintenance on early problem identification so that operational
issues can be quickly resolved without all the expense and risk, Storey says. The diagnostic
information in intelligent instruments lets you anticipate problems and be proactive. It
doesnt reduce the failure rate, it just reduces the impact of failures.
Storey says condition-based monitoring and maintenance practices are starting to take hold
in a number of industry segments, such as machinery and offshore oil drilling. But for most
process industries, making better use of diagnostics is not part of the culture. People are
focused on keeping things working, not managing assets well over time. A lot of things get
deferred. While a plant may run nicely for a while, its actually in decline.
Industry has been doing inspect and test for years, he notes. Doing asset management in a
different way requires a different culture, and the tools to do it well are poorly developed and
integrated. Standards, he adds, will finally help establish accountability for following good
practices. Its not an instrument, an IT or a vendor problem; its a management problem.
Management engagement, accountability and metrics will drive behavior change.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

The Smartest
Instruments Still
Need Smart Humans

63 / 135

Wireless a catalyst
The adoption of wireless has been a spur to interest in intelligent instruments. Wireless
technology has allowed intelligent devices to be more useful at a lower power budget. Once
they get more digital information, users want more multi-variable data for troubleshooting
and to gain insights into their process.
On the flip side, users are often overwhelmed with all the information they can get
from their instruments, says Erik Mathiason, a member of the ISA 108 committee and an
employee of Emerson Process Management. They dont know what to do with it. Theyre
asking suppliers for help in accessing, managing and assessing the data. They want to
know, What does it all mean?
Thats especially true with so much of the process industry workforce retiring. The younger
people are more open to change and hungry for information because they believe it will help
them solve problems. Younger people dont have the instincts honed by years of experience
in a plant. Data is all they have.

Human-centered design
Instrument suppliers are working to make life easier for the process industry workforce. This
includes making products that are easier to use and have device dashboards that make it
easier to see data. Suppliers are spending a lot of time and money to learn how customers
need to interact with data. Many include dashboards to display data with a similar look and
feel across multiple devices, even though the devices might do different things.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

The Smartest
Instruments Still
Need Smart Humans

64 / 135

This human-centered design approach owes much to the model established by the consumer
electronics industry. Its goal is to design human-technology interactions around how people
learn, think and work.
In the past, there were fewer device types and simpler devices, Mathiason says. That meant
workers did the same things to the same device types many times, building expertise. Today
there are more device types, and devices themselves are more complex. In addition, devices
are more reliable, so worker-device interactions are less frequent but more varied. The result is
unfamiliar human-device interactions and more human error.
Studies show that up to 80 percent of abnormal situations are caused by human error. With
process plants staffed with fewer and less experienced workers, the potential for both minor
problems and major catastrophes rises exponentially. Consistent navigation and operation
across multiple devices, the foundation for human-centered design, can improve the
probability that the correct actions will be taken with fewer errors.

Modular components, multiple variables


Many suppliers are re-designing their instrument lines to make products more modular. The
redesigns frequently involve electronics, software and even mechanical components such
as connectors, which facilitate simple plug-in modules, allowing replacements to be made
easily in the field. Many have adopted a common platform across all instrument lines to make
devices easier for customer to use. This means all have the same programming requirements,
software interface and approach to diagnostics.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

The Smartest
Instruments Still
Need Smart Humans

65 / 135

Another trend is the development of instruments that can measure multiple variables. End
users in the oil and gas industry, for example, want multi-variable instruments that will reduce
the number of pipe penetrations the company is required to make, as well as wiring, which
will save on both installation and maintenance costs.

Driving adoption
Intelligent transmitters are the most widely deployed intelligent instruments today,
outnumbering analog transmitters by an estimated two to one in heavy process industries.
Also popular are positioners for control valves and flow controllers, which are used in every
industry where custody transfer is critical in controlling process input costs.
Positioners provide maintenance technicians with critical information on a valves activity
and can help proactively determine what a reasonable maintenance schedule should be in a
process application. Industries that have been early to appreciate the value of intelligent field
devices include oil and gas drilling, refining, chemical plants, food processing, and biotech
and pharmaceutical companies.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

66 / 135

Managing for Reliability Key


to Asset Performance
By Jeanne Schweder

Contributing Editor
Automation World

The powerful combination of smart devices and communication networks has great potential
for helping industrial plants achieve significant gains in productivity and efficiency. But
making that happen requires companies to use the information from their production
equipment to change their asset management and maintenance practices.
Take the example of two plants, owned by the same company but located on opposite sides
of the globe. The two sites made the same products, using identical production equipment,
quality specifications and automation systems. They both spent a similar amount of time on
maintenance. Yet one plant was experiencing constant failures, shutdowns and quality issues,
while the other was performing to goals. The question was, why?

Proactive vs. reactive maintenance


An analysis by an automation supplier found the answer. The findings revealed the
root cause of the disparity: the plant experiencing difficulties operated under a run-tofailure philosophy for maintenance, spending nearly 35 percent of maintenance time on
unscheduled corrective procedures.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Managing for
Reliability Key to
Asset Performance

67 / 135

In contrast, the plant meeting its goals spent only eight percent of maintenance time on
unscheduled activities. More revealing, 34 percent of their maintenance time was spent on
preventive maintenance, and another 12 percent on optimizing assets. Employees at the
proactive plant also received more than three times the amount of training as those working
at the reactive plant.
Unfortunately, this lack of training is not uncommon at plants with a reactive approach to
asset management. Reactive managers assume its less costly to fix something only when
its broken and they know what to fix. They see training as wasted dollars. But industry
experts will tell you this is a mistake and results in frustrated engineers who take longer to
solve a problem and are unsure of the best practices to use to make sure the problem does
not come back.
Proactive-minded users, on the other hand, have seen the benefits of this service philosophy.
They see training and certification as an investment to ensure not only that results dont
erode, but that production and quality performance continue to improve.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

68 / 135

Asset Reliability as a Performance


Indicator
By Jeanne Schweder

Contributing Editor
Automation World

The methodologies for managing assets to ensure reliable performance first began to be
developed by the airline and power industries and the U.S. military in the 1970s. Over the
past 15 years, an understanding of the value of asset reliability as a plant performance issue
has spread to all industries.
Many universities began offering programs in reliability management over the past decade
and graduates are now entering leadership positions in operations and maintenance at many
companies. Theyre realizing that their plants are not executing the reliability methodologies
they learned in school. When they experience too many failure events and issues, they
recognize that this cant go on.
Industries with an active interest in asset reliability include the oil and gas, chemical, refining,
pulp and paper, power, metals and mining and food and beverage industries. Reliability is
often one of their top three business objectives.

Rank assets for criticality


Any reliability program must begin by ranking assets for criticality in terms of the potential
impact of their failure on plant production. Strategies then need to be developed to ensure
the optimal performance of these critical assets and extend their operating life.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Asset Reliability as a
Performance
Indicator

69 / 135

Finally, decisions must be made about what technologies and what data to use to determine
asset health. Some examples include when and how often to measure motor vibration
or motor stops and starts, or whether to use wireless vibration sensors or wireless mesh
networks, which make it easier for companies to get data from assets in places where its
difficult or dangerous for humans to reach.

How work gets done


Having the right people resources and assuring they have the right skills or adequate training
is another important aspect of reliability management. Its also essential to understand
how work gets done in a plant. It takes multiple people with different skills and properly
documented work orders that provide them with an understanding of what went wrong and
what tools are needed to fix a device.
Often a process needs to be improved, streamlined and documented to improve asset
reliability. You also need really good KPIs such as availability and return on asset value, and
the ability to communicate all the findings in a work management system.
Smart devices that can diagnose their own health and provide in-depth process information
are key to improving asset management. With more network or wireless connectivity, more
information has become actionable. Software lets you analyze performance and detect a
problem long before it begins, so that an operator or maintenance technician can be alerted
to take action.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Asset Reliability as a
Performance
Indicator

70 / 135

Getting the right balance


The combination of the speed of technology change, the growth of automated systems and
the decline in the number of plant personnel with the experience and skill set to maintain
those systems is causing problems for manufacturers in all industries. One automation
supplier conservatively estimates that 75 percent of all plants are running sub-optimally.
Systems are always degrading; even valves have moving parts.
The first step in addressing the issue is to get the right balance between predictive, proactive
and reactive maintenance. There is no magic number, no strict definition for what is a good
balance. Although most people will say that keeping reactive maintenance at 20 percent
or lower is optimum, the right service schedule depends on how critical an asset is to plant
and process performance, as well as company objectives in terms of variability, cost and
equipment wear.
Condition-based maintenance that allows you to repair or replace only whats needed, vs. trial
and error work based on historical schedules, can save a typical plant hundreds of thousands
of dollars in costs and thousands of man hours every year.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

71 / 135

Measure First to Improve Control


System Performance
Most continuous process plants have lost millions of dollars from poor control system
performance, yet many plant managers and engineers are unaware of these losses. To
capture savings, you must measure and manage the performance of your control system.
Basic steps, such as measuring the
percentage of the plant running in
manual mode, are a good place to
start. A typical process plant runs
with between 20 and 30 percent of
controls in manual mode. Consider
that a typical control loop costs
$10,000 or more. A typical oil refinery
may have 3,000 control loops, with
600 to 900 in manual at any given
point, representing a lost investment
of over $6 million. And that doesn't
even count the annual process losses,
which are at least as high.

FIGURE 1 Square wave /sawtooth pattern indicates valve stiction.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Measure First to
Improve Control
System Performance

72 / 135

Additional simple measures, such as the percentage of control valves at a limit, and overall
variability, can give you a better idea of the opportunity for savings at your plant. Start by
taking a random sample of 100 control loops. In one hour sitting with the operator, you can
confirm whether your plant has a significant opportunity to improve.
The next step is to measure and monitor control performance regularly. Software tools can
monitor various measures, provide reporting and notification of problems. This step is critical
to recognizing where problems exist in your plant on any given day.
Automated monitoring also allows for more
sophisticated measures and diagnostics.
Modern software tools can find failed
instruments, broken control valves, poorly
tuned controllers and process problems. These
analytics are needed for the next step: resolving
the root cause of the problem.

FIGURE 2 Ladder attern on PV vs. CO


plot confirms stiction.

FIGURE 3 Power spectral density


chart identifies oscillations.

FORWARD PLAYBOOK

ADD COMMENT

If 30 percent of controllers are operating in


manual mode, the solution is not as simple
as putting everything into automatic mode.
Chances are, the operator put these controllers
in manual for a reason. Any good control
performance project can use data from your
process historian to help pinpoint and resolve the
true root cause of the issue.

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Measure First to
Improve Control
System Performance

73 / 135

Some problems, such as valve stiction, have a unique signature pattern, as shown in
Figure 1. The square wave pattern on the process measurement and sawtooth movement
of the control output are a sure sign of valve stiction. The ladder pattern in the PV/CO plot
shown in Figure 2 further confirms valve stiction.
Other problems, such as oscillations and interactions between
various parts of the process, need more sophisticated analysis.
Tools such as Fourier Transforms and the resulting power spectrum
chart, shown in Figure 3, can find the cause of oscillation problems.
Process Interaction analysis, as shown in Figure 4, can also be
used to pinpoint the cause of a problem that may be far
upstream in the plant.

FIGURE 4 Process interaction map pinpoints the root cause of


process problems.

With the problems identified and prioritized, your focus can now
turn to managing the required repairs, tuning changes and process
adjustments. This work should be managed and organized like
any project: with specific plans, assignment of responsibilities and
expected completion dates. Some repairs may need to wait until
planned shutdowns, but others can be completed on the fly.

Finally, it is important to track the effect of these improvements. A


simple before/after trend can be very useful to show the results. Whenever possible, you should
also identify the economic impact of your work, and share it with your management team.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Measure First to
Improve Control
System Performance

74 / 135

If you have enough staff at your plant, each of these steps can be accomplished in-house.
Experienced software and service suppliers can also provide all or part of these activities as a
service, starting with site evaluation and progressing all the way through capture of benefits
and sustaining the results.
What kind of results can you expect? That depends, of course, on your starting situation. But
it is common to see reductions in variability that lead to energy savings, production increases
and quality improvement. Because automation system improvements have a direct effect on
process results, the return on investment is typically measured in months, not years.
This article was adapted from content provided by George Buckbee, P.E., ExperTune

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

75 / 135

10 Steps to Creating the


Perfect HMI
When developing HMI screens, realize that you are attempting to capture the essence of
the machine or process, not just posting key automation variables and control mechanisms.
Operational feedback is vital for efficient HMI screen layouts. Think of yourself as an artist,
commissioned by manufacturing operations to create the HMI screens.

1. Less is more. Its important to keep the HMI simple and with the operator in mind. Its
best when its self-explanatory and easily understood. Also, try to make the pages similar and
follow the same page layout throughout. Avoid making the display too technical. Its normal
for engineers to try to give the customer everything, but with HMI, less really is more.

2. Right-size displays. Dont try to save money by selecting an HMI display screen thats
too small. Its also important not to cram too much information onto a screen. Size the display
according to the amount of information that is most important for the operator to see. Always
discuss requirements with the equipments operators well ahead of time, not just with their
managers. Operators usually have different needs and the success of your system depends on
their usage.

3. Design tips. A good design requires careful use of layout, color and content. If you get
it wrong, your operator misses an indication, you lose money, or worse, someone is injured.
The bad screen is less than satisfactory: The layout is poor, the plant representation isnt

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

10 Steps to Creating
the Perfect HMI

76 / 135

logical and the screen layout makes it difficult to locate the data. Poor selection of colors,
excessive use of capitals in a serif font and repetitive use of units with all data values makes
this a really difficult screen to readespecially at a glance or from a distance. Avoid colors
that could create problems for people with color blindness. Minimize the use of colors to
allow actual device state and alarms to stand out. For alarming, choose colors that contrast
with the normal process view so the operator will notice the change.

4. Plant review forum. Hold a design review with a


group of plant personnel to discuss any status notifications,
events, alerts and alarms that need to be programmed,
both from the perspective of an audio-visual action and an
operations response. Step through the intended functional
system, once as the designer, once as the user and then
invite at least two levels of users who will be interfacing with
the HMI. Doing this prior to specifying equipment helps to
identify the features that users will want in the HMI station. It
also avoids surprises at point of commissioning.

5. Location, location, location. Real estate can


be prime in a busy production area. Locate the HMI in a
practical place, out of heavy traffic areas but accessible. Be
aware of near-future projects in the area. Guard the HMI
location so others dont park or configure something else on
top of the station.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

10 Steps to Creating
the Perfect HMI

77 / 135

6. Back up work periodically. Backups are especially important before implementing


upgrades or changes. Software such as Nortons Ghost Image can be invaluable to support
and maintain HMI systems.

7. Visualize the process. HMI graphics should illustrate the production process in the
plant to provide better visualization to the operators, giving them a sense of the action thats
required. Use hardware that meets minimum requirements and keeps the number of failure
points low and assures high availability of the system.

8. Only essential data. Make control and monitoring of the process simpler by
selecting only the most essential information from the process database for the historian. This
will reduce the load on the system and keep it from stalling or failing. Dont forget the need
for maintenance and make sure you schedule periodic backups.

9. Think about flow. It is essential to have a clear design approach to the HMI. Decide
how the display blocks naturally flow and how sections need to be grouped together for the
operator. Do not blindly follow P&I diagrams. The S88 functional hierarchy is a good place to
start. Make paper-based designs to get a feel for screens, navigation and other requirements,
and review with clients prior to designing and making electronic screens.

10. Alarm strategy. Alarming needs to have a well-articulated strategy. Alarms


must be used for conditions that require intervention and must have a clear corrective
action associated with each one. Anything else should not be an alarm.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

78 / 136

SECTION FOUR
Advances in Safety

CONTINUOUS PROCESS PLAYBOOK

79 / 135

Intrinsic Safety: Thinking Outside


the Explosion-Proof Box
By Aaron Hand
Executive Editor
Automation World

Unlike explosion-proof schemes, which aim to contain explosions inside enclosures, intrinsic
safety keeps them from ever happening at all. Consider whether it makes sense for your
production environment.
As you develop your safety plan for a hazardous production environment, you might want to
move beyond the explosion-proof methods that have been popular for so many years in the
U.S., and start thinking outside the box. Particularly for process industries, it could be time to
take a closer look at intrinsic safety (IS).
Process automation is the sweet spot for intrinsic safety. Thats where intrinsic safety shines,
says James Wilkinson, senior applications specialist and technical support lead for MTL
Instruments, describing analog signals from level measurement on a tank, for example, going
back to a control panel. Process automation is intrinsic safetys world.
Thats because intrinsic safety makes the most sense at low energy levels, where voltages
are 24 V or less, and currents are 300 mA or less. That makes it a good fit for field instruments
such as thermocouples, RTDs, pushbuttons, simple transmitters and low-power solenoids.
For variable-frequency drives, switch gears, Coriolis metersanything high-voltage or highcurrentexplosion-proof makes more sense.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Intrinsic Safety:
Thinking Outside the
Explosion-Proof Box

80 / 135

If youre running a plant where 90 percent of it is low-voltage, low-power instrumentation,


thats when you need to sit back and take a look at intrinsic safety.
Intrinsic safety is suited to the most hazardous locationsClass I, Div. 1 for North American
NEC standards; and Zones 1 and 0 for Europe/IEC. It is used in a variety of hazardous
industriesin oil refineries, upstream oil and gas, petrochemicals, pharmaceuticals,
even food and beverage.
Intrinsic safety is the No. 1 safety movement in Europe, but has
been slower to catch on in North America. There is a movement
to intrinsic safety, albeit a slow movement. People here in
North America do not understand it. Older engineers dont
understand what it is and how it works; the cost savings and its
overall ease of use.

How intrinsic safety differs

Three basic safety methods protect


hazardous environments: containment,
segregation and prevention. Intrinsic
safety prevents a spark from ever
igniting. Source: ABB

When it comes to protecting hazardous environments, there are


three basic methods used: explosion containment, which lets
the explosion occur but confines it to a given area, preventing
it from reaching the surrounding area; segregation, which physically isolates the electrical
parts from the explosive danger; and prevention, which limits the electrical and thermal
energy to safe levels.
Intrinsic safety falls within the third category. But there is a general lack of knowledge in the
field about what intrinsic safety is and how it needs to be set up.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Intrinsic Safety:
Thinking Outside the
Explosion-Proof Box

81 / 135

In short, an intrinsically safe system is one whose energy levels are so low that they cannot
generate an arc or spark and therefore cannot cause an explosion. This differs from an
explosion-proof system in which the explosion is simply contained within an enclosure so
that it doesnt reach the hazardous materials that might create a combustible mixture in the
atmosphere.
Such hazardous compounds as hydrogen, ethylene, propane or methane will ignite
differently, but they still all follow a basic ignition triangle, which requires fuel, oxygen
and an ignition source. All protection methods eliminate one or more of the triangle
components. Intrinsic safety works by eliminating the ignition source. Being limited by
an intrinsically safe barrier, that spark doesnt carry enough power to ignite.
Engineers whove been around the business for a while often feel more comfortable
with explosion-proofing. They may believe that if they have an enclosure, if an
explosion occurs inside it will be contained. Intrinsic safety is more electrical. You
design the circuit so even if there is gas in the air, even if there is a fault condition, it
wont have enough energy to ignite. Engineers need to be more electrically oriented to
feel comfortable with intrinsic safety.

No matter what method is used to


reduce the risk of explosion, the idea
is to eliminate one or more of the
components of the ignition triangle.
Source: Pepperl+Fuchs

But explosion-proof systems have their own hazards, particularly since they dont actually
avoid creating an explosion. The housing is designed to contain the explosion. In a fault
condition, it may create an explosion, but the container will contain the explosion. But with
corrosion, nicks or cuts to the container, or if screws are not screwed in all the way, a much
larger explosion can occur outside the container.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Intrinsic Safety:
Thinking Outside the
Explosion-Proof Box

82 / 135

IS barriers
Even though some engineers find it difficult to trust that a little zener diode barrier will
stop an explosion, it will do just that. For intrinsic safety, the zener barrier provides a simple
method for keeping energy levels in check. A key drawback, though, is that the barrier must
be connected to a special IS ground.
They require a very high-integrity earth ground, and are more error-prone since they can start
building up impedance by becoming corrosive, for example. That can create potential for
energy to not get shunted to ground appropriately.
A newer alternative is an isolated barrier, which creates an optical isolation area between the
safe area (the control room, for example) and the active area. It provides galvanic isolation
and does not require dedicated grounding. While somewhat more expensive, they are much
easier to install and maintain.
They do, however, typically require a separate power supply. Galvanic isolators are also more
application-specific because they must be configured for either digital or analog use; not
both, as is possible with zener barriers.

Zener diode barriers or isolated barriers


must be paired with intrinsically safe
instruments to create the IS circuit.
Source: Pepperl+Fuchs

Another benefit of an isolated barrier, however, is density packing. You can put two
instruments per isolator, sometimes four. The zener barrier is one device per barrier. So
instead of 100 zener barriers, you can buy 50 isolators, and save money and space.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Intrinsic Safety:
Thinking Outside the
Explosion-Proof Box

83 / 135

These, along with other system requirements, are aspects that scare some folks away,
concerned that the system is too complicated or expensive. A mistake some people will make
is to take an explosion-proof instrument, put a barrier in front of it, and call it an IS circuit.
It doesnt work that way. You have to do some entity calculation, checking voltage, current,
capacitance, inductance, power People can find that a little daunting.
However, an IS system is not that complicated and there is plenty of help available in the
industry for setup. Companies who specialize in commercial and industrial property insurance
can often help U.S. organizations identify parameters for setting up IS circuits.
There are essentially three devices that plants need to be concerned with for intrinsic safety:
a power supply, IS barrier and measurement device. When you pick your devices, make sure
they are compatible with each other based on entity parameters. Its as simple as that.

Cost savings
Intrinsic safety is worth any additional expense for certified barriers, particularly in
upstream oil and gas applications, because it can improve safety over explosion-proof
setups. But while the need for additional hardware such as a safety power supply source
leads to perceptions that intrinsic safety is more expensive than explosion-proof schemes,
thats actually not the case.
The conduit for explosion-proof schemes is a considerable cost. Depending on the length of
the conduit, this probably would be a decision point.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Intrinsic Safety:
Thinking Outside the
Explosion-Proof Box

84 / 135

In fact, you dont have to use any special field wiring. The biggest thing is the cost savings and
ease of maintenance because you dont have special wire or conduits, so its just an overall
easier system to work with.
With intrinsic safety, since the energy is limited and not stored, those wires do not have to be
protected in the same way. With IS, the wires, even if you cut them, couldnt cause a problem.
Although more and more people are realizing the installation costs they can save from
intrinsic safety, a lot of people still are not reaping the benefits of those savings. Theyre still
using conduits instead of wire trays, and are continuing to use shielded wires unnecessarily.
This means they dont take full advantage of all the benefits of intrinsic safety, and its generalpurpose wiring methods. If they did, they would really see the true benefits of it.
Take the example of grain refineries, which required explosion-proof instrumentation, bending
conduit, pouring seals, and everything else that was necessary. Compared to this, intrinsic safety
makes a whole lot of sense. The other end of it is downtime, trying to eliminate downtime.
With intrinsic safety, you dont have to shut down the whole process. You can pull out the
electronics, slap in the new electronics, and the instruments up and running again.

Setting up the circuit


Having the properly rated IS devices is important, but its just as important to set up your
IS circuit properly. People around the world often buy an IS device, but then locally do
something that doesnt fit. Theyre connecting wiring, but not to intrinsic safety specifications.
Or theyre installing a device thats not IS-certified. Or theyre buying the IS device, but not
using the barrier.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Intrinsic Safety:
Thinking Outside the
Explosion-Proof Box

85 / 135

The point is that users need to be sure theyre using the devices according to specifications.
Even painting a device to company colors can change its properties. A device could be
painted with a specific oxy paint with a specific thickness in order to not have electrostatic
charges on top of it, but then users will repaint to their own colors. It could lead to a
generation of spark, and it could void the protection.
Whether or not an IS system makes sense also depends on legacy systems. If users have
an existing explosion-proof system, the cost and downtime to pull everything out and put
intrinsic safety in will be prohibitive. Usually youll find intrinsic safety in a new application or
new installation. Sometimes people will pull out explosion-proof if its come to the end of its
lifecycle, but thats rare.
The key to getting intrinsic safety more embedded in North America is making sure the
younger engineers understand its benefits. When you look at hazardous location areas,
intrinsic safety is the one methodology that can go in the worst of the worst, and globally.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

86 / 135

Many Factors Determine


Choices in Intrinsic Safety Devices
By Aaron Hand
Contributing Writer
Automation World

These days, its not that difficult to pick out integrated safety devices because most follow
standards and generally the same specifications. There are different but similar IS standards
around the world, so you should be aware of what youre looking for.
Although you might check that your instruments have the proper ratings for your geographic
location, theres a bit more to look for. You need to actually get in and look and verify that it
has the ratings for the area that theyre going into, like Class I, Div. 1, or a zone environment.
In North America, the categorization of hazardous areas is done in accordance with NEC
article 500. Class tells you if its gas or dust; division tells you the probability of the hazard
being present; and group tells you the type of hazard.
Class I, Div. 1 areas contain dangerous concentrations of flammable gases, vapors or mist
continuously or occasionally under normal operating conditions. If you want to run pressure
measurement with an analog device at 4-20 mA, you could make it explosion-proof. But it
opens up the opportunity for intrinsic safety instead.
Europe operates more according to a three-zone model. Zones 0 and 1 line up most directly
with Div. 1, but not exactly. Zone 0 is the most dangerous, and any instrument used there
must be incapable of having enough energy to ignite a fuel mixture.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

87 / 135

continued

Many Factors Determine


Choices in Intrinsic Safety Devices
Many suppliers try to design devices to comply with all the
global IS standards. This makes it easier for the supplier to
create devices that can fit everywhere, but might not be
important to the user.
You should also make sure that the instruments you buy are
approved by a third party like FM or UL in the U.S., or ATEX
in Europe.
The decision about what type of safety to go with
whether IS, explosion-proof or another methodcould
well be dictated by your insurance provider. The insurance
company that youre dealing with has probably vetted
that decision and supports that decision. They have to
understand and know what thats all about.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

88 / 135

12 Practical Tips for Implementing


Intrinsic Safety
North American companies are beginning to move toward intrinsically-safe systems, already
well established in Europe, that use currents and voltages too low to spark an explosion in a
hazardous environmentand away from costly explosion-resistant wiring or construction.
Their experiences suggest a number of tips and pitfalls to avoid when considering whether to
implement intrinsic safety in an installation.

1. Evaluate by zone. Removal of one of the three sides of the fire triangle is always a
good idea, but not necessarily cost-effective. Most process plants are not Zone 0 rated, which
requires intrinsically safe-rated or inherently safe instruments such as pneumatic or wireless.
Even wireless instruments, if they are not rated intrinsically safe, may not be suitable for
maintenance in a Zone 0 plant area. For most chemical and oil and gas plants, operational
areas are now classified Zone 1 and non-incendive instruments can be used. There is little to
no difference in the cost of explosion-proof non-incendive and intrinsically safe instruments,
but non-incendive devices do not require intrinsic safety barriers. Someday, perhaps, wireless
will solve this dilemma.

2. Weigh safety alternatives. Both intrinsically-safe and explosion-proof products are


going to cost a premium. However, explosion-proof tends to be so heavy-duty and huge that
it causes space issues and is more likely to injure the personnel who have to install it. There is
also a real possibility that the mount for an explosion-proof device will be homemade and not

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

12 Practical Tips
for Implementing
Intrinsic Safety

89 / 135

engineered, which could lead to other injuries. As long as the equipment is durable enough
to withstand the application, intrinsically safe is recommended over explosion proof.

3. Do it right. Using the right barriers and the proper certified devices at both the field
and the systems end should solve the problem. The standards clarify the requirements and
it is absolutely essential that the standards be followed with zero exceptions. It also makes
sense to seal conduits to eliminate the migration of hazardous gases. With all systems, proper
grounding is very important. No compromise should be tolerated when it comes to safety.

4. Test everything. The most important thing when implementing an intrinsic safety
system is to test it. Make sure that what has been done is correct so you can sleep well
at night. Test the design and the system, make it pass all the assessments and put it as a
requirement for the project. It will be first page news if something goes wrong, so make
sure to supervise the installation very closely, and be sure that the design is not changed
at the execution.

5. Limit risk. Don't operate equipment in hazardous areas needing intrinsic safety systems.
As for operator safety, keep control signal voltages below 24Vdc. No human-operated selector
or push button should have voltages over 24Vdc. It simplifies servicing and monitoring.

6. Protect controllers. If you are installing intrinsically safe systems, its very important
to protect all automation controllers and module cards. Intrinsic barriers for fieldbus, Modbus
and conventional I/O card loops is a best practice.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

12 Practical Tips
for Implementing
Intrinsic Safety

90 / 135

7. Troubleshooting issues. Intrinsic safety brings along some troubleshooting issues.


Any time you decrease your current you allow the possibility that smaller voltage drops
will give you bigger issues. Inputs and outputs are easily affected by loose connections on
intrinsic safety circuits. Make sure all connections are tight and practice good wiring practices
to minimize this issue.

8. Less maintenance. An intrinsically safe solution is recommended over explosionproof technology if only a limited number of instrument loops are involved. After
implementation, this technology does not require any special maintenance attention
compared to the traditional North American approach. There are even DCS I/O modules
that are IS-certified and do not require a separate IS barrier. By refurbishing with low power
equipment, you can reduce the surveillance rounds and maintenance checks.

9. Voltage drops. Do not neglect the voltage drop due to resistance of field wiring when
designing 4-20 mA loops. During commissioning, it is common to find loops that functioned
properly at low currents but stopped operating entirely as the current approached 20 mA.
This is because enough voltage dropped across the field wiring to reduce voltage across
transmitters to less than the compliant voltages they needed to operate.

10. Hardware intensive. Security people may think all the areas need to be explosion
proof. It really depends on the experience with your equipment or plant. Look at incident
statistics and the problems you see to determine where you need intrinsic safety and where
not. Implementation of intrinsic safety is often very hardware intensive, so many plants try
to avoid it. Many PLCs and hardware out there are Class-1 Division-2 compliant. A separate IS
implementation may not be essential.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

12 Practical Tips
for Implementing
Intrinsic Safety

91 / 135

11. Alternative approaches. Early in a safety project, develop a comprehensive P&ID


followed with a HAZOP review to assess risk and identify safety issues. This will allow you to
investigate alternative ways to minimize risk, such as process modifications or changes in the
type of process equipment. The intent is to minimize the need to implement an SIS system or
to minimize SIS loops. Focus safety efforts on protecting the areas of the process most critical
to the continuity of production.

12. Preliminary testing. Prior to designing a safety system, its essential to prepare the
safety system using a preliminary testing procedure that places the process equipment out
of service. Whether a safety system is operating properly needs to be verified before starting
up process equipment. It should also be tested independently, without using engineering
station simulation tools. This is especially important for boiler BMS. Signals from safety
instrumentation may be used for process control tasks, but signals from process control loops
can never be used for safety tasks. Root valves for control and safety transmitter impulse lines
need to be separate.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

92 / 135

Safety: The Lifecycle Approach


By James R. Koelsch

Contributing Writer
Automation World
and

Dave Woll

Vice President
ARC Advisory Group
and

David Greenfield

Director of Content/Editor-in-Chief
Automation World

Production safety is generally thought of as a series of steps necessary to ensure safe


interaction with industrial equipment. The process of identifying, agreeing upon and
delineating those steps is where things tend to get complicated. Thats why international
standards groups play such a significant role, as they set the guidelines for all of industry
to follow.
For the process industries, IEC 61511 is probably the most widely used safety standard, as it
applies to those industries that base their safety systems upon instrumentation. The goal of
safety-system design in IEC 61511 is for the process, whatever it may be, to go to a safe state
whenever a process parameter exceeds preset limits.

A new way of approaching safety


Understanding IEC 61511 means that you must know a thing or two about IEC 61508
a functional safety standard that provides the framework for building industry-specific
functional standards. IEC 61511 was created from the guidelines established by IEC 61508.
The key point to understand about IEC 61508 is that it is designed to establish an engineering
discipline that will generate safer designs and build safer processes. The uniform procedures
built on these disciplines are contingent upon appropriate experts within a company
contributing to projects. In addition, the standard also makes it easy for outside auditors and
governmental agencies to follow the process.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Safety: The Lifecycle


Approach

93 / 135

IEC 61508 can seem confusing at first, because its underlying philosophy is new for
safety standards. Older, more conventional safety standards, stipulated specific rules and
specifications for making processes safe. IEC 61508 and its derivative standards, such as IEC
61511, departed from this approach by being more functional, or performance-based.
A principal aspect of this new approach to safety standards is that it leverages two
fundamental principles: safety lifecycles and probabilistic failure analysis. Unlike previous
standards that claimed to cover the entire lifecycle of a project, IEC 61508 and its offshoots
actually dofrom project conception to maintenance to decommissioning.
In essence, the standards specify safety lifecycle activities that need to be followed over
the entire life of a production system. Safety lifecycle management provides a method or
procedure that enables companies to specify, design, implement and maintain safety systems
to achieve overall safety in a documented and verified manner.

Four phases of the safety lifecycle


The IEC 61511 standard promulgated by the International Electrotechnical Commission
specifies twelve steps in the safety lifecycle. These are segmented into four phases: analysis,
realization, maintenance and ongoing functions.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Safety: The Lifecycle


Approach

94 / 135

Safety Lifecycle I: Analysis Phase


The analysis phase includes the initial planning, identification and specification of safety
functions required for the safe operation of a manufacturing process.
Specific activities include:

Perform hazard and risk analysis: Determine hazards and hazardous events, the

sequence of events leading to hazardous condition, the associated process risks, the
requirements of risk reduction and the safety functions required.

Allocate safety functions to protection layers: Check the available layers of


protection. Allocate safety functions to protection layers and safety systems.

Specify requirements for safety system: If tolerable risk is still out of limit, then
specify the requirements for each safety system and their safety integrity levels.

Safety Lifecycle II: Realization Phase


The realization phase not only includes design, installation and testing of safety systems,
but also the design, development and installation of other effective risk reduction methods.
Specific activities include:

Design and engineer a safety system: Design system to meet the safety
requirements.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Safety: The Lifecycle


Approach

95 / 135

Design and develop other means of risk reduction: Means of protection other than
programmable safety systems include mechanical systems, process control systems
and manual systems.

Install, commission and validate the safety protections: Install and validate that the
safety system meets the all safety requirements to the required safety integrity levels.

Safety Lifecycle III: Maintenance Phase


The maintenance phase begins at the startup of a process and continues until the safety
system is decommissioned or redeployed. Specific activities include:

Operate and maintain: Ensure that the safety system functions are maintained during
operation and maintenance.

Modify and update: Make corrections, enhancements and adaptations to the safety
system to ensure that the safety requirements are maintained.

Decommissioning: Conduct review and obtain required authorization before

decommissioning a safety system. Ensure that the required safety functions remain
operational during decommissioning.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Safety: The Lifecycle


Approach

96 / 135

Safety Lifecycle IV: Ongoing Functions


Certain functions are ongoing. Examples include managing functional safety, planning and
structuring the safety lifecycle, and performing periodic safety system verification and safety
audits over the whole lifecycle. Specific activities include:

Manage functional safety, safety assessment, and safety audit: Identify the

management activities that are required to ensure that the functional safety objectives
are met.

Plan and structure safety lifecycle: Define safety lifecycle in terms of inputs, outputs
and verification activities.

Verify safety system: Demonstrate by review, analysis and/or testing that the required
outputs satisfy the defined requirements for each phase of the safety lifecycle.

Activities for Phases I to III are typically carried out consecutively, while Phase IV runs
concurrently with the other phases. However, like all models, the safety lifecycle is an
approximation.

Bottom line: requirements definition


Readers should note that the standards define requirements for safety management, rather
than system development. Not all safety lifecycle phases will be relevant to every application;
management must define which requirements are applicable in each case. The standards do
not prescribe exactly what should be done in any particular case, but guide management
toward decisions and offer advice.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

97 / 136

SECTION FIVE
Communication Trends

CONTINUOUS PROCESS PLAYBOOK

98 / 135

Wireless Trends
By David Greenfield

The history of wireless networking in industry has largely been that of cable replacement. It
was simply a tool to deliver communications in places where you simply couldnt run cable
for a variety of reasons. Maybe it was too expensive. Or maybe the cable would be running
in a hazardous zone. Through these types of applications, wireless secured a foothold in the
process industries over the past two decades.

Director of Content/Editor-in-Chief
Automation World

Now we are beginning to see a shift in the types of wireless technologies used, as well as
different types of applications. This shift is coming from a user-needs perspective, rather than
from pure technological capabilities.

Rapid Pace of Wireless Adoption


Currently (2011) and in the future (2015) what percent of your field devices
do/will communicate using wireless technology?
<5%

10%

15%

20%

>30%

26
19
18

2015

2011
0%
Source: WINA

14

22
64

13

6
7
10%

20%

30%

40%

50%

60%

70%

According to the most recent survey from WINA (Wireless Industrial


Networking Alliance), the biggest use of wireless technology today is for
asset management and condition monitoring. Through the use of wireless
sensors that can be positioned nearly anywhere on a piece of equipment,
maintenance personnel can get a steady stream of data from that equipment
about the state of its condition.
The other use of wireless technology, coming in a close second, is
incremental process measurements the classic measurements of level,
temperature, pressure, and flow. Its not difficult to think of many different
places in, say, a refinery or water treatment facility, where it makes sense to
get incremental temperature readings from segments of the process where

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

99 / 135

you have not been able to collect that data before. Of course, this wouldnt make sense if you
had to dig a 1,000-yard trench and stop part of the plant for a couple of weeks while you did
Wireless Trends
that. But if you could easily put a wireless sensor in that part of the plant and do that very cost
effectively, thats effective incremental process measurement. Such small
Top Industry Applications For Wireless steps can certainly help you improve your efficiency and, when examined
from the aspect of a large process, like a refinery, there are huge overall
Asset Management / Condition Monitoring
58%
efficiency numbers involved in the end result.
continued

Incremental Process Measurements


Mobile Operator / HMI

Control

Wireless sensors are, perhaps, the biggest area for substantial capital
expenditure savings in the process industries, especially when you think
about the potential benefit of establishing pervasive sensor networks.
When you literally start to put hundreds and thousands of devices out in the
facility or a refinery, that's when you begin to see real cap-ex savings versus
hard wiring. And this has already been documented. For example, using
temperature sensors positioned directly on the roller can produce a small
percentage of improvement in the surface finish of sheet steel by precisely
achieving the proper manifold temperature; this small improvement in quality translates into
millions of dollars in savings over the course of the process run.

44%

Voice, Video, Data


Asset Tracking

57%

30%
26%

13%

Source: WINA Annual Survey of End Users - December 2011

Access Full Presentation


Click here to access the full
presentation made by WINA Chairman
Steven Toteda at The Automation
Conference.

The third most prevalent trend for wireless technology is supporting mobile operators.
And its easy to see why: Removing the step of having to connect via an Ethernet jack as
measurements are taken at each stop is a big improvement in process.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


Complete Automation Solutions
for the Process Industry

100 / 135

continued

Wireless Trends

Pilot Valves

Process Valves

Following mobile in the fourth and fifth spots are voice/video


data communications and asset tracking. These types of
wireless applications have been around for years and continue
to be deployed due to their successful track record, so its not
surprising to see them among the top trends.
What is surprising is the application that came in at number
six in the 2012 WINA survey control. This is surprising
because wireless control had never even ranked in the
survey prior to this year. Now, however, 13 percent of survey
respondents considered control to be their top application
of wireless. In industries like mining, wireless pump control
has been around for years, because there is no other way
to really do it. But this result indicates that people across
industry are beginning to experiment with closed-loop
control using wireless.

Control Cabinets

Global manufacturer of process control and factory automation solutions

For more information:


Call: 1-800-463-3786
www.festo.com/us

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

101 / 135

Wireless Sensor Applications


By David Greenfield

Director of Content/Editor-in-Chief
Automation World

If youre working in a facility without a great dealor anywireless sensors in place, you
may be suspicious about the viability of wireless sensor networks. To help illustrate how
ubiquitous wireless sensors have become across industry, following are a few examples of
wireless sensor deployments that have become so common that they could be considered
textbook application examples.
 ireless limit switch networks are commonly used to prevent the
W

overflow of liquid storage tanks. Their operation is simple: As the tank fills

up, the fluid level forces a change in the position of the limit switch. The wireless limit
switch then sends a signal to the pump controller to start pumping out the tank to
lower the level. When the fluid level drops to a safe level, the switch then sends a signal
to the controller to turn off the pump.

T he safety and security of oil pipelines is largely handled by

wireless sensor networks, according to Steve Toteda, vice president and

general manager of the wireless business unit at Cooper Industries and chairman
of the Wireless Industrial Networking Alliance (WINA). We're doing a lot of work in
Mexico now to monitor and maintain oil pipelines, he says. In these applications,
there is a hierarchy of networking tools with sensor networks being used with
instrumentation on the pipeline itself to capture data and transmit it back to the

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Wireless Sensor
Applications

102 / 135

control system via high-speed backhaul. This combination of technologieswired,


wireless and cellularhas really brought wireless to the forefront because youre
mixing multiple technologies to monitor pipelines in 20-30 kilometer segments. As
you do this with several segments, youre effectively able to monitor hundreds of
kilometers of pipelines.

A major pharmaceutical manufacturer recently decided to

instrument all of its R&D equipment, such as incubators and cryofreezers,


and connect them to the companys control systems for 24/7/365 monitoring. Because
much of this equipment has casters, it was difficult to wire them, as they need to be
moved around. This project is still ongoing, but there are currently nearly 2,000 pieces
of equipment equipped with wireless sensors on the companys R&D campus, which
covers an area of about 1.5km.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

103 / 135

Wireless Protocols
for the Process Industries
By Renee Robbins Bassett

Managing Editor
Automation World

Two similar wireless protocolsWirelessHART, promulgated by the HART Communication


Foundation (www.hartcomm.org) and ISA 100.11a, promulgated by the International
Society of Automation (www.isa.org)are competing for dominance as the enabler of smart
instrumentation in Europe and North America. Complicating the issue for end users is the fact
that these two standards dont work together. In addition, a third standard, WIA-PA, exists in
China and further complicates the task for those with Asian operations.
Most process facilities use a mix of wired networks along with their diverse array of
instrumentation, but the inability to integrate the two main wireless standards makes that
difficult in the wireless realm. Unlike with wired instrumentation, if you want to mix brands of
wireless field devices to get an optimum mix of measurements, you cant. You have to have
two separate host systems to talk to two different types of field devices. And they have to
come from different vendors.
In many ways, WirelessHART and ISA 100.11a are alike. They are designed to serve the same
market in the same way. At an application level, they perform the same function and have the
same benefits. Both ISA 100.11a and WirelessHART implement IEEE 802.15.4 radio hardware.
Both protocols use DDL and Device Description files. Both can eliminate a lot of PLC I/O
hardware, wiring and associated schematics.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Wireless Protocols for


the Process Industries

104 / 135

The principal difference between the two protocols is in the specification of the protocols
application layer. WirelessHART, for example, specifies HART as the application layer while
ISA100.11a leaves that layer undefined. This means that data in the application layer of
ISA100.11a can be transferred using Foundation Fieldbus, Profibus, Modbus, HART or other
protocols. While this makes ISA100.11a highly flexible, the customer must decide which
protocol to use. WirelessHARTs decision to specify only HART in the application layer was
done to deliver simplicity via use of a single data communication specification through the
network, meaning that data communication on the network is well-defined and understood.
Considering the potential for integrated use of the two wireless protocols, the obstacles
preventing a convergence seem to be more commercial than technical. Though the two
protocols are similar, investments have been made, vendors and early adopters are lined up
on either side, and product certification processes have been established. The two protocols
have been developed into products for sale. Marketing programs designed to win over
additional customers and vendor partners are in high gear. Both sides believe their approach
is right and others should come over to their way of thinking.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

105 / 135

Nine Strategic Considerations for


Using Wireless Technology
Companies are turning to wireless communications to minimize man hours spent walking
plants or pipelines, particularly in hazardous or remote areas. Here are some high-level views
about applying wireless technology in industrial plants:

1. Consider reliability. Reliability is the single most important issue to consider when
installing wireless communications. Most devices on wireless use internal batteries. Even
though the instruments themselves are quite evolved in terms of diagnostics, the power
consumption and health monitoring of the batteries is still a concern.

2. Work around issues. If wireless doesn't function well in your plant, use fiber optics
to ensure communications. Currently, experts are divided other whether wireless is ready
for critical control. Wireless communications can fail sometimes (more often than with a
fiber optic connection). The best approach is to implement wireless to get your information
in remote places, to operate your devices near the equipment in the plant and to get the
information flowing throughout all the teams in the plant. It will give you freedom to work in
the plant, but keep in mind what may be at risk if the wireless fails for a couple of seconds. If
nothing critical is at risk in those seconds, then consider going wireless as your first option.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Nine Strategic
Considerations for
Using Wireless
Technology

106 / 135

3. Budget for wireless. Most project budgets still wont accommodate a wireless
communication system for instrumentation. It will take some time for end-users to realize
the extra maintenance costs they are paying for a failure to implement a wireless system to
more easily access information from equipment in remote or hazardous locations. Until then,
a lot of manpower resources will continue to be used because of the large initial investment
required to install wireless technology.

4. Pros and cons. Wireless has both positive and negative aspects in its implementation.
For example, wireless signals can be compromised by EMF interference, so it may not be
useful for auto-tuning circuits. On the other hand, it can be cost effective in minimizing wiring
and being able to monitor plant conditions remotely, especially in situations where long
cabling distances would be required.

Linking Up in Cordoba
The City of Cordoba (1.5 million inhabitants) uses a very wide area Wi-Fi network to link two
fresh water processing stations and 12 pumping stations. The technology has proven to be
safe, extremely cheap and reliable, and is even used to implement PID loops. The network was
configured to allow access to every single facility from any point within the system. This approach
allows extremely fast response to emergencies and enables accurate diagnostics without having
to move personnel. Tip: Choosing a reliable and solid data link between stations is mandatory.
Another consideration should be that only a very careful selection of IPs and subnets make the
network dependable and fail-free.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Nine Strategic
Considerations for
Using Wireless
Technology

107 / 135

5. Consider environment obstacles. Determine what potential obstacles will


degrade signal performance and how to overcome those obstacles. Enlisting the services of
an RF communications company could save money in the long run. They can help prepare
a site study to determine where repeaters should be located and optimal antenna layouts.
If youre working in hazardous areas, make sure you select wireless instruments with the
proper standard.

6. Suggested strategies. Develop a strategy on names and IPs at an early stage. If


possible, use the same technology supplier for temperature, pressure and other instruments.
Follow supplier recommendations for installation and use as close as possible. Make sure
there's good documentation of the system architecture and that someone is designated to
maintain a comprehensive database of IP.

7. Prepare for obsolescence. This field is relatively new and moving fast.
Replacement parts may not be supported in as little as two years after purchase.

8. Look beyond the control room. Use a wireless sensor network as a second layer
of automation in applications beyond the P&ID for data that goes beyond the control room,
such as essential asset monitoring, energy conservation measures and HS&E improvements.

9. Specialists may be needed. It may be simple to implement wireless


communication in one new project or modification, but if you need to connect more
equipment you may need a wireless networking specialist to help you configure
communication for the extra equipment.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

108 / 135

Five Practical Tips for


Implementing Wireless
Wireless technologies have both advantages and disadvantages in industrial applications.
Here are some practical tips and pitfalls to avoid when implementing wireless in your facility:

1. Radio proven. Radio has a proven track record. Make sure the PLC has open
communications and a rack for I/O. There also needs to be an alarm in place for a radio failure.

2. Response time critical. Wireless communication can be useful in certain plant


applications. Consider it for shutdown valves, which require seconds in action time to prevent
a plant blow-out. Just in case of instrument air failure, however, make sure the fail position is
specified to minimize loss.

3. Where wireless pays. Having personnel who can move around the plant can often
improve the OEE of the critical equipment and increase plant reliability. However, if the area
is unapproachable or hazardous to enter, capturing information through wireless technology
makes sense, at least in the vicinity of the process.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

109 / 135

continued

Stop Programming Process Tasks.


Start Configuring

5. Avoid crosstalk. Determine exactly what range your


wireless signals are running at. Crosstalk will be difficult to
troubleshoot and cause many issues.

By configuring instead of programming


process control tasks, S88 Builder speeds
project development by up to 90%.

Lowering initial development costs


Reducing time-to-market for new products
Reducing waste and downtime

4. Is your spectrum clogged? If youre considering


wireless, conducting an RF spectrum analysis will save
you quite a bit of heartburn. It is not useful to use wireless
communications if the spectrum is clogged with other
signals or even HF noise or harmonics that will interfere
with the signal quality. Select a higher bandwidth for
communication.

S88 Builder is the first process control


system that is configured rather than
programmed. Configuration requires two
steps, define the devices that make up the
physical system and define specific tasks,
such as mixing, flow control, heating, etc.,
that the devices team up to accomplish.
Configuration is easier, more accurate and
faster than programming.

S88 Builder lowers the total cost of


ownership for a process control
system by:

Five Practical Tips for


Implementing Wireless

Learn More About


the Many Cost-Saving
Benefits offered by
S88 Builder
www.S88Builder.com
CustomerSupport@ecssolutions.com
(800) 471-3273

CONTROL AND INFORMATION SOLUTIONS FOR INDUSTRY

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

110 / 135

Wireless Is Evolving
Wireless instrumentation is with us and there is no going back. It will continue to evolve and
will eventually be good enough to integrate directly into control systems.
The fact that there are two commercial standards is a stumbling block, but strides are being
taken to integrate both wireless standards into control systems. The most obvious problem
is that the wireless network supported by your favorite instrumentation supplier may not be
integrated with the DCS that is your company's favorite.
But there are applications for wireless that do not need to wait for DCS integration, such
as steam trap, safety valve, eye wash and safety shower monitoring. Safety should also
not be delayed.
Neither of the current wireless solutions can be directly integrated into either a DCS or a
Foundation Fieldbus control system, meaning that they cannot currently be used as a process
variable or control element inside a control loop. That is expected to change in the next few
years. Be ready when it happens.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

111 / 135

Standards Help Ethernet Networks


Stay in Sync
By Terry Costlow

Contributing Writer
Automation World

When networked equipment in complex systems needs to perform tasks in perfect harmony,
Ethernet needs a little help.
The transparent clock supported in IEEE 1588 Version 2
augments the boundary clock used in the first version and is
better able to deal with a very large network topology.
Its asynchronous characteristics make it difficult to ensure
orderly delivery of packets in real time, so many users are adding
IEEE 1588 and ODVAs CIP Sync to synchronize all operations.
In high-performance fields like robotic control, test and
measurement, and power plants, these specifications help
users run many pieces of equipment at very high speeds. The
two specifications share many traits.
CIP Sync incorporates the IEEE 1588 services that measure
network transmission latencies and corrects for infrastructure
delays. The result is the ability to synchronize clocks in
distributed devices and switches to within hundreds of

Source: Moxa

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Standards Help
Ethernet Networks
Stay in Sync

112 / 135

nanoseconds of accuracy. When all the devices in a control system share a synchronized,
common understanding of system time, real-time control can be accomplished by including
time as a part of the motion information.
This ability to transmit signals with known delivery times is extremely important in a broad
range of applications. With IEEE 1588 and CIP Sync, packet delivery times can go into the
nanosecond range.
It is essential that when a control signal is sent to a control device, such as an intelligent
automation device, the system needs to know in real time when the device will actuate. IEEE
1588 gives Ethernet a more synchronous nature, and timing accuracies must be in the submicrosecond range.
IEEE 1588 has seen growing usage in recent years. Thats partially because equipment speeds
and end-user demands continue to rise. Usage has also soared since the completion of
Precision Time Protocol (PTP) Version 2 in 2008.
PTPv2 is a method that provides the high degree of accuracy for systems that require strict
synchronization in their operations. It comes into play when extreme precision is a paramount
requirement.
Though many facets of Ethernet communications will remain the same when IEEE 1588
is used, some must be used carefully or ignored. For example, multicasting could create
synchronization issues, particularly when signals travel long distances.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Standards Help
Ethernet Networks
Stay in Sync

113 / 135

Multicasting is great in information technology, but for controls, not so much, says Jeff Smith
from American Axle & Manufacturing (AAM, www.aam.com). You dont want a signal from
the grand master clock going to something thats a football field away.
Expanding the distances for synchronized systems was one of the focal points during the
development of IEEE 1588 Version 2. One of its mainstays is a transparent clock. It augments
the boundary clock used in the initial version of the standard.
A transparent clock does not have its own clock, but inserts its own delay so that the end
slave devices downstream can take that into account in doing their calculations. This is
necessary when dealing with a very large network topology.
Several Ethernet alternatives provide real-time capabilities, but most require some special
hardware or mandate that all real-time equipment use the same software. With standards,
there are fewer limitations.
The benefit of a standard is that disparate systems can now use the same protocol, opening
opportunities for multi-vendor designs and solutions. For applications such as motion
control where timing is key, 1588 allows nodes to be kept on the same time down to the submicrosecond range.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

114 / 136

SECTION SIX
Energy & the Environment

CONTINUOUS PROCESS PLAYBOOK

115 / 135

How to Conduct an Energy Audit


By Jeanne Schweder

Contributing Editor
Automation World

Whether your plant is processing food or chemicals, wastewater or steel, the process used
to audit your energy usage and find ways to use or waste less of it is much the same. Before
beginning your energy audit process, it is important to realize that, though there are
many energy saving steps that result in short-term payback, the average payback time for
investments to increase energy efficiency is five years. The older the facility and its equipment,
the greater the probability that the energy savings potentialand your return on investment
from corrective actionswill be significant.

Where are you using energy?


Theres no better way to start the audit process than by walking the floor and identifying
where and how the facility is using energy. Its not just about electricity. Any equipment
powered by water, air, gas, electricity or steam (a group of power sources often referred to as
WAGES), should be the core focus of an energy audit.
It often helps to have an outsiders eyes, such as a system integrator or a vendor, on this
walkthrough. Theyve typically been involved in many similar projects and will know what to
look for. They also bring a different perspective to the task than a maintenance person, who
has different priorities.

Identify the low-hanging fruit


Considering that the average ROI time on energy savings investments is five years, it helps to
get some early wins from the audit process that can be achieved with minimal investment.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Conduct
an Energy Audit

116 / 135

Look for steam or compressed air leaks. Are there improperly working natural gas regulators?
Does the plant have programmable thermostats? How energy-efficient are the lighting
fixtures? Do infrared scans detect any hot spots on the electrical equipment?
Also consider the energy-efficiency value to be found in straightforward upgrades of existing
equipment. For example, have variable frequency drives been installed on motors serving
high-energy-consuming equipment, such as cooling towers? Older cooling towers, for
example, tend to have motors that run either slow or fast, with none of the gradients that
drives can provide to match energy consumption to different operating conditions.
Go beyond direct asset-related energy use and ask questions like: Is there lighting thats on
when no one is working in a room? Where are the large motor loads, and how and when are
they being operated? Are start times being staggered to avoid electrical peak power demand
surcharges? Is the plant subjected to extreme seasonal temperature fluctuations between
summer and winter?

Understand your electric utility contract


Its essential to get a working knowledge of the electric utility contract and the billing history
for the facility to understand how youre being billed and what penalties are being charged
for over-consumption. Different utilities use different ways to calculate rates and to penalize
high consumption.
Determining which of the WAGES energy types are used most in your facility is important
for prioritizing corrective actions. Different industries use different types of energy more
than others.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Conduct
an Energy Audit

117 / 135

Steel plants, for example, are the largest consumers of electrical energy and also incur the
most frequent energy spikes because of their use of arc furnaces. The chemical and refining
industries, on the other hand, make greater use of compressed air and steam.

Draft a pre-plan
Once you have the initial findings from the walkthrough, draw up a pre-plan to address the
obvious areas of waste and identify the processes that consume the most energy. Most older
plants are poorly metered. If the only meter in the facility is the one measuring the main utility
feed, then it will be impossible to determine which machines or processes are contributing
the most to your utility bill.
The pre-plan should identify where meters are to be located to divide and measure energy
use among different processes. The information gathered from these sub-meters can then be
used to justify capital expenditures and enable you to develop a longer-term plan based on
where the best savings are for the least amount of investment.
Most importantly, make sure this plan focuses on the processes used to create the products
that contribute the most to the companys productivity and profitability. It should also define
a program of preventive maintenance to maintain energy-efficient production processes and
allow you to continue to innovate in the future.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Conduct
an Energy Audit

118 / 135

Corrective actions
Companies are taking many corrective steps to increase their energy efficiency. Among the
most common:

Install variable speed drives to match power output with process requirements.
Take advantage of the software controlling motors to regulate equipment startup
times and prevent unscheduled starts.

Install the most energy-efficient light bulbs and other lighting fixtures.
Apply automatic lighting controls that turn off lights when rooms are unoccupied.
Use programmable thermostats to match temperatures within the plant to
operating requirements.

Eliminate leaks in compressed air and steam systems.


Update capacitor banks to maintain correct power factors when new equipment
is installed.

Install Ethernet-based power management systems. These create an open database


of the information collected from your processes that can be used to write custom
reports and new applications to address the unique requirements of your facility.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

How to Conduct
an Energy Audit

119 / 135

Make preventive maintenance a priority for maintenance staff by incorporating it into


their job descriptions or creating reward programs for meeting PM objectives.

Changing our attitudes about energy consumption can change our behaviors and lead
to energy savings.

There are also more significant capital investments that can be made depending on
conditions at your facility.
With electricity rates high and natural gas rates currently low, it may make sense to invest in
gas-powered turbines. Justifying that kind of investment, however, requires an analysis of the
predictability of rates going forward. Further efficiency can be captured with a co-generation
system to produce steam as well as electricity, or even tri-generation if your processes require
hot water.
Another possibility is heat recovery. Investment in piping and heat exchange equipment can
allow energy to be passed from one process stream to another, reducing the load on utility
sources such as steam and cooling water.
How much you can expect to reduce your energy costs will vary from industry to industry and
plant to plant. No matter the savings potential at your facility, an energy audit is the first step
toward achieving your energy-efficiency goals.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

120 / 135

Energy Management Best Practices


By Jeanne Schweder

Contributing Editor
Automation World

The path to achieving energy efficiency is shaped as much by attitudes and organizational
skills as by the physical aspects of reducing energy demands. But its goals can never be
achieved without the automation technologies that make it possible to mine information and
control the operation of machines.
A 2009 study by the Aberdeen Group, a research and consulting firm, found that industry
leaders seeking to reduce energy consumption at their facilities viewed energy management
as strategic to their business success. The primary tools they applied in their endeavors
included advanced visualization, information collection and consumption monitoring.
Among the best practices adopted by industry leaders in reducing energy consumption and
costs, according to the study, are:

Making energy usage data available to decision-makers in real time. The faster changes
can be made to equipment operations, the greater the energy savings.

Taking energy costs into account when scheduling production. Peak demand charges
can account for as much as 60 percent of a companys energy bills.

Establishing metrics to quantify the benefits of energy management programs. If you


dont measure it, the activity cant be valued.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Energy Management
Best Practices

121 / 135

Tying operational metrics to financial metrics. Its essential to understand how the costs
of energy for production and facilities affect the companys bottom line.

Investing in technology to automate how energy data is collected and monitored. If


you cant see it, you cant measure it or change it.

Since energy can constitute as much as 25 percent of a manufacturers operating costs, even
small improvements can have a dramatic impact on the bottom line.

Understand consumption
From a practical perspective, any energy management initiative must start by gaining an
understanding of consumption patterns and cost sources from production processes and
facilities. Heres a go-to short list to kick off your initiative:

Analyze energy utility contracts and penalties;


Conduct an audit of all equipment and their energy sourceswater, air, gas, electricity
and steam (WAGES);

Acquire and analyze energy consumption and cost data;


Establish a consumption baseline; and
Identify potential savings.
FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Energy Management
Best Practices

122 / 135

Prioritize opportunities
By first attacking the low-hanging fruit, such as leaks in compressed air and steam systems,
lack of energy-efficient lighting and utility penalties for peak demand and reactive power,
youll gain some early wins at minimal cost. A next step can include installing sub-meters to
identify which production activities contribute the most to your energy bills.
Ultimately, prioritization means that you must first establish goals, and then phase in a
planned program of corrective actions. Heres an outline to follow as you establish your
priorities and ensuing goals:

Fix the basics;


Focus on processes and assets that are high consumers of energy;
Decide where and what to meter; and
Develop a phased corrective plan.
Consider automated solutions
The bulleted list below highlights the predominant users of energy in an industrial facility for
which automated solutions exist.
 otors. Whether they power production equipment, cooling towers or pumps and
M

fans in HVAC systems, motors are the biggest sources of industrial energy usage, as
well as waste. Adding variable speed drives will better match energy use to operational
requirements.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Energy Management
Best Practices

123 / 135

L oads. Staggered start-times and software to prevent unscheduled equipment

starts will help avoid peak demand penalties. Utility incentives for demand response
programs can be substantial. Automated controls ensure essential loads keep working
while minimizing costs.

L ighting accounts for as much as 35 percent of energy bills. Programmable

lighting controls turn off lights when rooms or production areas are not in use. Match
illumination levels to task needs. Install energy-efficient bulbs and lighting fixtures.

H VAC systems. Drives, automated air dampers and programmable thermostats


can help limit energy usage correlated to operational needs.

P ower quality. If your plant is experiencing unexplained power outages and motor
failures, or paying penalties for reactive power, low power factor and harmonics may
be the cause. Upgrade capacitor banks or electrical equipment where necessary and
install corrective filters to extend equipment life.

E nergy management. Using software to track power quality, meter energy use,
and control remote monitoring systems will help you access energy information in
an organized fashion that speeds decision-making and lets you know where to take
corrective action.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Energy Management
Best Practices

124 / 135

Measure ROI
Energy management is not a one-time event. To achieve sustained savings requires a
proactive program of measurement, monitoring and preventive maintenance to make sure
that equipment and systems are working in optimal fashion. Periodically measuring the
progress achieved in reducing energy consumption and associated costs savings will build
support for continuing improvements. As you go about measuring your progress, keep the
following in mind:

Always compare actual consumption to baseline;


Measure and report all savings;
Update plans and priorities based on what you learn from measurements;
Incorporate preventive maintenance as part of the process to reduce downtime and
increase savings potential.

The core takeaway of these tips is to realize that having a greater awareness of the cost
of energy is the first step in changing attitudes about energy consumption and related
behaviors in your facility. Following the best practices described above that have been
developed and implemented by other processing companies can favorably impact your
companys bottom line.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

125 / 135

Five Ways to Manage


Energy Costs
Reducing energy costs from production processes requires managing the five most important
factors that determine both utility charges and total energy consumption:

1. Energy event management. Detection and analysis of process changes that cause
consumption to exceed forecast.

2. Peak demand management. Minimizing peak demand, which triggers higher


utility rates or penalties.

3. Scheduled demand management. Minimizing costs by shifting demand to


lower-cost time periods.

4. Idle state management. Minimizing energy draw during idle process conditions.
5. Demand/response management. Offering energy capacity back to the grid on
request in exchange for incentives.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

126 / 135

Managing Emissions
with Automation
By Jeanne Schweder

Contributing Editor
Automation World

Industries where emissions control is critical include electric utilities, oil and gas, chemical
processing, iron and steel, paper, food, mining, metals and cement. But emission control
concerns are not limited to these industries. Systems to control and reduce emissions are
required for any industrial process that produces sulphur and nitrogen dioxides (popularly
referred to as SOx and NOx), the major causes of acid rain, as well as airborne particulates and
volatile organic compounds (VOCs).
On the horizon are new regulations designed to limit mercury emissions in flue gas. These
rules will also apply to industrial facilities, including trash burners and industrial boilers, even
if they only generate process steam. More stringent controls on particulates will also require
new investments in emissions technologies.

NOx and SOx reduction


The U.S. Clean Air Act, the Clean Water Act, the pending Casper regulations and proposed
Environmental Protection Agency (EPA) limits on greenhouse gases are driving the
development of improved emissions control technologies. Casper regulations will further
reduce NOx and SOx emissions limits in the Northeast and in certain Midwestern states
such as Texas and Illinois. In addition to these government measures, green initiatives by
corporations also emphasize emission reductions.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Managing Emissions
with Automation

127 / 135

The list that follows touches upon the primary emission reduction methods used in industry:

Optimized process control is central to reducing NOx emissions from coal-fired power

plants. Oxygen is injected into the boiler to improve combustion and prevent pockets
of NOx from being created. A secondary technology, selective non-catalytic reduction,
or SNCR, injects urea or ammonia into the boilers, further reducing NOx emissions by
up to 20 percent. New low-NOx burners have also been introduced that allow a cooler,
more complete burn.

The most successful NOx reduction technologyat 90 percenthas been selective

catalytic reduction, or SCR. This capital-intensive technology, which is viable only for
large coal-fired plants, involves very large reactors and again injects ammonia into the
flow. Automated systems measure NOx levels before and after the reduction process,
enabling operators to fine-tune the process.

Distributed control systems manage the complex processes involved in balancing

boilers, injecting air and adjusting dampers to optimize combustion, measure


emissions and control heat levels within the boiler to prevent the build-up of slag. By
tightening process controls, operators can decrease the amount of raw materials and
energy used while reducing waste.

Scrubbers, using either dry or wet processes, use automated systems that regulate

water flows, monitor pH levels and spray lime or apply a slurry of limestone to remove
95 percent or more of sulphur dioxide. A by-product of the scrubber process is calcium
sulphate, which is then used to make wallboard.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK


continued

Managing Emissions
with Automation

128 / 135

At the stack, the air from the process is passed over a rack of sensors that measure
oxygen, carbon dioxide and carbon monoxide levels, as well as sulphur dioxide,
sulphur trioxide and nitrogen oxide content.

Most air pollution control devices (APCDs) come as pre-built OEM packages that

include PLC-based automation systems that tend to operate independently of the


central DCS system. As new regulations drive greater investment in these APCDs, these
systems will need to work together in a more holistic fashion. Achieving this goal will
likely require additional automation integration.

Alternative fuel strategies


Although coal has traditionally made up 50 percent of the fuel source for American electric
utility plants, many operators have begun building natural gas-fired plants that do not
produce nitrogen or sulphur dioxide. Others are using flexible fuel processes, replacing up
to 25 percent of their coal fuel with natural gas. Still others are blending coal from different
regions, mixing high-sulphur but lower cost Appalachian coal with low-sulphur but higher
cost Western coal to reduce the amount of sulphur dioxide their processes have to remove.
Each of these alternative fuel strategies, however, can complicate process control and require
additional steps and systems to optimize combustion and reduce emissions. Blending highand low-sulphur coal, for example, can create a slag layer in boilers that requires installing a
soot-blowing system to break up and remove it.

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

129 / 135

ECS Solutions, Inc.

VENDOR SELECTION RESOURCE GUIDE

ECS Focused on Your Process Automation


Return-on-Investment
We are focused on increasing your process
automation return-on-investment. Sure,
we are control engineers, but we are
versed in business too. This is why we offer
assistance in:
Project Planning The first step in the
process is understanding your goals and
resources, as well as your future needs.
Flexibility We design-in flexibility for every system to ensure your
system will be ready for challenges without excessive upgrade costs.
Installation You can count on ECS to make sure your system is up
and running in record time to meet your time-to-market requirements.
Operation At the heart of an ECS system is ease of use. We
design the system with operators in mind to ensure maximum
operational productivity.
Maintainability Within an ECS system are standard products,
software and compliance to recognized standards such as ISA. It all
keeps downtime to a minimum.

COMPANY: ECS Solutions, Inc.


PHONE: (812) 479-5170

Automation and Information Experience


with Capabilities That Industry Trusts
One source for all of your control and information systems needs.
Over the last 30 years, we have been delivering exceptional returnon-investment results through the
use of the latest technologies and
WEB RESOURCES
techniques.
CASE HISTORY
Discrete and Process Control
Seventy Unit Batch
Systems Software, Hardware and
System Configured in
Just 11 Weeks.
Migrations
awgo.to/ecs3
Information Systems Including
S88 BUILDER
Network Architecture, Data Collection,
WHITE PAPER
Historians and Data Access
Provides best practices
for developing device
Engineered Systems Including
tasks within a process
Power Distribution, Energy
system.
awgo.to/ecs2
Management, Drives and Motors

S88 BUILDER
DEMOS

ADDRESS: 2616 Kotter Avenue, Evansville, Indiana 47715

| Toll Free: (800) 471-ECSE WEB: www.ecssolutions.com

FORWARD PLAYBOOK

ADD COMMENT

Watch as S88 Builder


goes through its paces.

awgo.to/ecs4

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

ECS Solutions, Inc.

VENDOR SELECTION RESOURCE GUIDE


Over 30 Years of Industry
Experience We Speak Your
Language

Consulting Services
Electrical and Control
Design Services
Full Range of Project Delivery Services
Emergency and Contract Service

Chances are your industry is one


that the people of ECS Solutions are
well versed in. Industry knowledge
that results in a cost-effective, flexible
and productive return-on-investment.
Food, Pharmaceutical and Personal Care
Aluminum and Ferrous Metals
Power Generation
Water/Wastewater
Automotive
General Manufacturing
Common Manufacturing Solutions
Information Technology Solutions

New: S88 Builder: A new paradigm for


batch and continuous process control

S88 Builder is the first process control system


that is configured rather than programmed. It
lets users configure devices such as valves, pumps, or tanks then
configures the devices into specific tasks such as mixing, flow control,
heating, etc. Configuration is easier, more accurate and faster than
programming, especially in batch control.
www.s88builder.com

Our Team Can Be on Your Team to Fill Out Your Roster


Our individual services are available a`la carte to meet your specific
support needs. No matter which services you choose, expect first class
support.
COMPANY: ECS Solutions, Inc.
PHONE: (812) 479-5170

130 / 135

KEY COMPANY CONTACT


ECS Solutions, Inc.
PHONE: (812) 479-5170 | Toll Free: (800) 471-ECSE
LOCATION: Evansville, IN EMAIL: Info@ecssolutions.com

ADDRESS: 2616 Kotter Avenue, Evansville, Indiana 47715

| Toll Free: (800) 471-ECSE WEB: www.ecssolutions.com

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

131 / 135

Festo

VENDOR SELECTION RESOURCE GUIDE

Complete Automation
Partner for the Process Industry
Festo is a leading global
manufacturer of process
automation and control
solutions for both process
and factory automation
applications, with
more than 55 national
headquarters serving over
180 countries.
With over 40 years of innovation in the United States and over
80 years globally, Festo has continuously elevated the state of
manufacturing with innovations and process control solutions that
deliver higher performing, more profitable automated manufacturing
and processing equipment.
With a comprehensive range of products, engineering competencies
and strong design experience, Festo is uniquely positioned to support
your most complex automation requirements.

COMPANY: FESTO
FAX: (800) 96 FESTO

Process Automation Product Offerings


Festo provides complete process automation solutions with a
range of automated process valves, diaphragm valves, sensors and
positioners.At the control level, Festo manufactures pneumatic
pilot valves, valve terminals, I/O systems and HMIs which integrate
seamlessly with leading DCS and controllers.

Custom Automation Solutions


Save 30% on Cabinet Installations
Our broad range of products and
services span the full needs of the
automation industry including control
cabinet design and energy reduction
solutions. Festo offers design,
engineering and fabrication services
of control cabinets tailored to the
facility specifications. Control cabinets

PHONE: (800) 99 FESTO


WEB: www.festo.com/us

FORWARD PLAYBOOK

ADD COMMENT

WEB RESOURCES
FESTO
CORPORATE
OVERVIEW

awgo.to/152

PROCESS
AUTOMATION
PRODUCT
OVERVIEW

awgo.to/153

CONTROL CABINET
SOLUTIONS FOR
THE PROCESS
INDUSTRY

awgo.to/154

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

Festo

VENDOR SELECTION RESOURCE GUIDE


located inside or outside of a cleanroom make a large contribution to
validation efficiency and long term process reliability.

Integrated I/O and Solenoid Valve Terminals


Festos automation solutions are distinguished by our modular
concepts which give maximum flexibility. The comprehensive project
support that Festo provides allows highly productive subsystems to be
created quickly and reliably. One example of this is the combination of
an MPA valve terminal and a CPX modular electrical terminal.
Selecting and standardization on the correct valve and I/O terminal
has an impact on a project through its entire life cycle. Festo terminals
are designed
specifically for the
industry and can
reduce installation
footprint, cabling,
installation time,
and maintenance
costs. Festo has
the largest global
COMPANY: FESTO
FAX: (800) 96 FESTO

FORWARD PLAYBOOK

132 / 135

installed base of
pneumatic valves with
integrated I/O. The ability to
ncorporate standard diagnostic features into solenoid valves and I/O
systems helps accurately diagnose problems which reduce downtime
and field service calls.

Training & Consulting


Our dedication to the advancement of automation extends
beyond technology to the education of current and future
automation and robotic designers with simulation tools, teaching
programs and on-site services. Festo Didactic is the knowledge and
learning division of Festo Corporation. Didactics charter is to provide
automation technology training for manufacturing employees at our
industrial customers worldwide.
From basic training packages to the planning, control and handling
of complex networked CIM systems and complete, fully equipped
learning centers we can create a customized offer to suit your
personal requirements for efficient learning and guaranteed results.

PHONE: (800) 99 FESTO


WEB: www.festo.com/us

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

133 / 135

Winsted

VENDOR SELECTION RESOURCE GUIDE

Winsted
Winsted is a worldwide leader in control room console solutions. We
create attractive, ergonomic consoles that work with your operators
to improve comfort
and optimize
efficiency. We offer
stock, customized
and custom
consoles suitable
for any control
room application.
Whether you are
building a stateof-the-art control
room from the ground up, or simply need to upgrade your operations,
Winsted can provide the ideal solution. Our experts combine the
disciplines of industrial design, ergonomics and interior design to
create solutions that are both efficient and eye-catching. We give
special consideration to the ergonomic requirements of your operators
to build consoles that reduce fatigue, improve productivity and
COMPANY: Winsted

inspire. Our commitment to customer service


is second-to-none and your satisfaction is
guaranteed.
Since its inception in 1963, Winsted has
consistently been a pioneer in product design and development.
Product concepts and designs are driven by industry needs and
demands, with many product ideas
WEB RESOURCES
suggested by customers and developed
with their input. Our modular system
WHITE PAPER:
approach, developed for the early
Human Factors: Planning & Designing
a Control Room
broadcast industry, has become the
http://winsted.com/img/
industry standard for all markets, and
resources_literature/human_
factors.pdf
our experience developing specialized
custom products enables us to offer
ONLINE CATALOG:
console and furniture solutions for any
http://catalog2012.winsted.com/
t1.asp
application.
A dominant factor in U.S. markets
YOUTUBE CHANNEL:
for many years, Winsted expanded into
http://www.youtube.com/user/
winstedcorp
overseas markets in 1975, primarily

ADDRESS: 10901 Hampshire Ave. South, Minneapolis, MN 55438 USA


PHONE: 800-447-2257

PRODUCTS:

http://winsted.com/products.htm

WEB: winsted.com

FORWARD PLAYBOOK

ADD COMMENT

RETURN TO CONTENTS

CONTINUOUS PROCESS PLAYBOOK

Winsted

VENDOR SELECTION RESOURCE GUIDE


in England.
In 1976 the
company began
concentrated
efforts to establish
distribution in the
Far East. Winsteds
international
distribution was
firmly established
in 1984 with
the formation
of Winsted, Ltd. in England. Since then, Winsted, Ltd. has become
a successful marketing and manufacturing operation serving the
European, Middle Eastern and African markets. In 1986, distributor
agreements were established in Australia, Japan, Hong Kong, Taiwan
and Korea.
In 2002, Winsted acquired Technical Interiors, a Georgia-based
company with 25 years of experience designing and manufacturing
custom consoles of the highest standards for the nuclear power
industry. Technical Interiors was renamed Winsted Custom Division in
COMPANY: Winsted

134 / 135

2010 and solidifies our mission of providing


the highest quality console and furniture
solutions to mission critical facilities around
the world.
In 2011, Winsted further expanded its
custom capabilities with the launch of a new
division. Winsted Custom Wood will focus on manufacturing custom
cabinetry and millwork for control room installations. The Custom
Wood Division enables Winsted to further expand our custom control
room capabilities and fully realize our value proposition of offering
stock, customized and custom console solutions to our customers.
With the expansion, Winsted has added many skilled craftsmen who
bring years of custom woodworking experience, as well as a state-ofthe-art production facility.
Our family of companies, broad range of capabilities and an ongoing
commitment to Customers, Products and Service is why Winsted is
Preferred by Professionals Worldwide.

KEY COMPANY CONTACT


PHONE: 800-447-2257 LOCATION: Minneapolis, MN
EMAIL: brentl@winsted.com

ADDRESS: 10901 Hampshire Ave. South, Minneapolis, MN 55438 USA


PHONE: 800-447-2257

FORWARD PLAYBOOK

WEB: winsted.com

ADD COMMENT

RETURN TO CONTENTS

135 / 135

Thank you for downloading Automation World's


Continuous Process Playbook!
Now that you've had a chance to review it,
we'd love your feedback. Share your thoughts!

POST YOUR COMMENT

Вам также может понравиться