9000000648-CONTROL TOP MAGAZINE .pdf

60
DE C EMBER /2007 Optimization rough Process Control Wolves Howling at Your Firewall On the Web: Bond's European Process News Reliability Requirements for Process Analyzers e ARC/Control Top 50 Process Automation Companies

Transcript of 9000000648-CONTROL TOP MAGAZINE .pdf

Page 1: 9000000648-CONTROL TOP MAGAZINE .pdf

DECEMBER/2007

Optimization Th rough Process Control

Wolves Howling at Your Firewall

On the Web:

Bond's European Process News

Reliability Requirements for Process Analyzers

Th e ARC/Control Top 50 Process

Automation Companies

Page 2: 9000000648-CONTROL TOP MAGAZINE .pdf

iSeries Patents Pending and Applied for.©COPYRIGHT 2007 NEWPORT ELECTRONICS, INC. ALL RIGHTS RESERVED.

Th nk B g!Actual Size.

NEWPORT®

$795iLD24 BIG DISPLAY

newportUS.com™

e-mail: [email protected]

2229 South Yale Street • Santa Ana, CA 92704-4401

Page 3: 9000000648-CONTROL TOP MAGAZINE .pdf

Find thousands oftemperature measurement

and control productsin one place!

Visit omega.com to orderThe Temperature

HandbookTM

and Encyclopedia

100,000 process control and measurement products (and counting)

Need More Temperature Options?Shop online at omega.comNeed More Temperature Options?Shop online at omega.com®

*PATENTEDCovered by U.S. and Internationalpatents and pending applications

Go to: www.omega.com/dilbert for your daily dose of DILBERT!

HOT OFF THE

PRESS!HOT OFF THE

PRESS!

For Sales and Service, Call TOLL FREE

© COPYRIGHT 2007 OMEGA ENGINEERING, INC. ALL RIGHTS RESERVEDBased on an Original Norman Rockwell illustration © The Curtis Publishing Company© United Feature Syndicate, Inc.

analab, LLC630 Heron DriveBridgeport, NJ 08014Phone: 1-856-467-4200Fax: 1-856-467-4406Email: [email protected]

Professional Solutions for ALL Your Compliance Requirements

Shop Online at

®

analab1.com®

PortableHandheld Data

Logger

CT6100Series

Starts at$792

OM-2041

Starts at$1277

Starts at$1490

Dual InputPaperless Recorder

Starts at$599

RD8250

MicroprocessorBased Circular Recorder

Wrap-Around Tote Tank Heaters

TOTESeries

Non-Reversable Labels forLow Temperatures

Starts at$18for 10

USA

MADEMADEININ

USA

MADEMADEININ

USA

MADEMADEININ

TL-CCSeries

Self AdhesiveSurface-Mount RTD

Starts at$50

SA1-RTDSeries

Starts at$705

USA

MADEMADEININ

CL300A

MultifunctionThermocouple/mV

Calibrator

USA

MADEMADEININ

CTXL Starts at$795

*Microprocessor-Based Portable

UniversalCircular Chart

SUPERECORDER™

Starts at$190

1⁄16 DINTemperature/ProcessControllers

CN78000

USA

MADEMADEININ

USA

MADEMADEININ

CN1500 Series

Wall-Mount,Multi-ZoneRamp and

Soak ProcessControllers

Starts at$199

OS533-DM

*Handheld InfraredThermometers with

Built-In DistanceMeasuring Option

USA

MADEMADEININ

Starts at$245

USA

MADEMADEININ

Starts at$649

CL309A

Milliamp LoopCalibrators

USA

MADEMADEININ

eprocesscontrol.net

Shop Online:

Page 4: 9000000648-CONTROL TOP MAGAZINE .pdf

For furtherinformation visitwww.IFPAC08.orgor call 847-543-6800

IFPAC® - 2008TWENTY-SECOND INTERNATIONAL FORUM

PROCESS ANALYTICAL TECHNOLOGY(Process Analysis & Control) - IFPAC®

January 27-30, 2008, Baltimore, Maryland, U.S.A.

PATProcess Analytical Technology

PATProcess Analytical Technology

QbDQuality by Design

Partnership for Enhanced Quality & Manufacturing ExcellenceA Full three day Conference and Exhibit that includes:

• PAT Sessions designed to bring together Industry, Academia, and the government agencies withinProActive discussions on PAT implementation and QbD (Quality by Design).

• Plenary Session with Key Note Addresses from Government & Industry.

• Over 20 Sessions on PAT and QbD covering all industry segments - your opportunity to interact with other industries that have been using PAT for nearly 60 years!

• Expert Speakers, Case Studies, Group Discussions, and Networking Receptions on PAT.

• Comprehensive exhibition of PAT equipment & services will also be on display during the event

• All in a pleasant, yet productive environment within Baltimore, MD, at the Marriott Baltimore Waterfront.

• And a Special Workshop on the “Business Side of PAT”SM - Process Analytical Technology, designed to discuss the Strategic Issues of PAT Implementation....for managers and executives.....

So join us at IFPAC... the Essential Meeting Place for Process Analytical Technology...PAT, Quality byDesign...QbD, and Manufacturing Excellence.

Page 5: 9000000648-CONTROL TOP MAGAZINE .pdf

safety

To learn more about Honeywell solutions for improved safety,

please call 1-877-466-3993 or visit www.honeywell.com/ps/safety.

© 2007 Honeywell International, Inc. All rights reserved.

A Texas refinery met stringent regulations andimproved overall plant safety with Honeywell’s integrated control and safety solutions.

Honeywell’s integrated safety solutions keep your people,

plant and assets safe. Honeywell can reduce or even

prevent incidents, and if an incident does occur, we can

minimize the impact by locating people and assets, and

ensure a safe plant shutdown. Our comprehensive safety solutions include physical

and cyber security, alarm management solutions and a real-time location system.

Page 6: 9000000648-CONTROL TOP MAGAZINE .pdf

What’s scarier:Forgetting your wedding anniversary again?

Or switching your current automation supplier?Don’t let the fear of switching automation suppliers get in the way of what’s best for your plant.

Emerson’s expert team of migration specialists will support you every step of the way, and in steps

that are right for you. We can even show you how to get the most out of your plant with today’s

leading digital automation architecture — PlantWeb.® So take the fear out of migrating your legacy

system — partner with Emerson and get the absolute best in automation expertise, support and

technology. Learn more at EmersonProcess.com/Solutions/Migration

Page 7: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 7

A P U T M A N M E D I A P U B L I C A T I O N D E C E M B E R / 2 0 0 7

F O R T H E P R O C E S S I N D U S T R I E S

Vol. XXNo. 12

32

43

46

p43

CONTROL (ISSN 1049-5541) is published monthly by PUTMAN Media COMPANY (also publishers of CONTROL DESIGN, CHEMICAL PROCESSING, FOOD PROCESSING, INDUSTRIAL NETWORKING,

PHARMACEUTICAL MANUFACTURING, and PLANT SERVICES ), 555 W. Pierce Rd., Ste. 301, Itasca, IL 60143. (Phone 630/467-1300; Fax 630/467-1124.) Address all correspondence to Editorial and Executive Offi ces, same ad-

dress. Periodicals Postage Paid at Itasca, IL, and at additional mailing offi ces. Printed in the United States. ©Putman Media 2007. All rights reserved. The contents of this publication may not be reproduced in whole or part without

consent of the copyright owner. POSTMASTER: Send address changes to CONTROL, P.O. Box 3428, Northbrook, IL 60065-3428. SUBSCRIPTIONS: Qualifi ed-reader subscriptions are accepted from Operating Management in the control

industry at no charge. To apply for qualifi ed-reader subscription, fi ll in subscription form. To non-qualifi ed subscribers in the U.S. and its possessions, subscriptions are $70.00 per year. Single copies are $15.00 domestic, $17.00 foreign. Subscriptions

for Canada and Mexico are $112.00. Foreign subscriptions outside of Canada and Mexico accepted at $125.00 per year for surface and $210.00 for airmail. CONTROL assumes no responsibility for validity of claims in items reported. Canada

Post International Publications Mail Product Sales Agreement No. 40028661. Canadian Mail Distributor Information: Frontier/BWI,PO Box 1051,Fort Erie,Ontario, Canada, L2A 5N8.

Features

p32

WEB

C O V E R S T O R Y

Who’s Winning? The ARC/Control Top 50

Who are the big guns here in North America and around the world?by Walt Boyes and Larry O’Brien

C O N T R O L S Y S T E M S

Where the Information Is

How Detroit Edison optimizes operations through process control. by John C. Kapron and Sumanth K. Makunur

C Y B E R S E C U R I T Y

Wolves at the Door(s) of the House of Straw

The best fi rewall in the world isn’t enough to secure your control system. Here’s why.

by Eric Byres

W E B E X C L U S I V E

Reliability Requirements for ProcessAnalyzer Systems

Part 8 of our series on PAS. www.controlglobal.com/nichols0712.htmlby Gary D. Nichols

W E B E X C L U S I V E

Control News from Europe

Andrew Bond reports on process control across the Atlantic.www.controlglobal.com/bond0711.html

by Andrew Bond

Page 8: 9000000648-CONTROL TOP MAGAZINE .pdf

Yoko

gaw

a C

orp

ora

tio

n o

f A

mer

ica

800-

447-

9656

w

ww

.yok

oga

wa.

com

/us

800

524

SE

RV

7378

For

mor

e in

form

atio

n on

thes

e pr

oduc

ts,

visi

t pro

mo.

us.y

okog

awa.

com

and

ent

er k

ey c

ode

ADC

703

You

are h

ere...

in co

ntrol

.

Your

Pla

nt is

here.

.. saf

e.E

very

thin

g's

un

der

co

ntr

ol-

-as

exp

ecte

d in

a

Vig

ilan

tPla

nt.

Yo

kog

awa'

s u

ltra

rel

iab

le p

rod

uct

ion

co

ntr

ol s

olu

tio

ns,

su

ch a

s C

entu

m C

S 3

000,

Pro

Saf

e-R

S, P

lan

t R

eso

urc

e M

anag

er(P

RM

), em

po

wer

s yo

u t

o r

esp

on

d t

o c

han

ge

safe

ly, q

uic

kly,

an

d e

ffic

ien

tly

thro

ug

h a

uto

mat

ic s

tart

-up

,sh

utd

ow

n, a

nd

rem

ote

op

erat

ion

s an

d p

red

icti

ve

dia

gn

ost

ic c

apab

ility

. In

terf

acin

g t

o t

he

pro

du

ctio

n

con

tro

l sys

tem

s, p

rovi

din

g a

ccu

rate

an

d r

elia

ble

in

pu

ts a

re Y

oko

gaw

a's

off

-th

e-sh

elf,

SIL

-2-r

ated

p

ress

ure

an

d t

emp

erat

ure

tra

nsm

itte

rs, a

nal

yzer

s an

d n

etw

ork

-bas

ed c

on

tro

ls.

Page 9: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 9

A P U T M A N M E D I A P U B L I C A T I O N D E C E M B E R / 2 0 0 7

F O R T H E P R O C E S S I N D U S T R I E S

Vol. XXNo. 12

11

12

15

16

21

22

29

E D I T O R ’ S P A G EWhat’s in a Name

Should ISA change its name to refl ect the changing role of automation pros?

O N T H E W E BWhat’s New Online

Web managing editor Katherine Bonfante picks the hottest links on ControlGlobal.com.

F E E D B A C KReaders Respond

Proprietary software returns? OPC UA’s goals.

O T H E R V O I C E SThe Many Other Ways

Seemingly unimportant innovations are often the game-changers.

O N T H E B U SYikes! Look Out for That Chasm!

How to avoid the pitfalls of fi eldbus installation.

I N P R O C E S SThe Road Ahead for China

plus Advantech restructures, Invensys off-loads APV

C O N T R O L R E P O R TPulling Teeth

Is Jim Montague rude, or do government offi cials just not want to talk to him?

R E S O U R C E S Power SourcesFeel the power at these web sites and other resources.

T E C H N I C A L L Y S P E A K I N G More Fiber in Your Network DietDan Hebert explores the virtues of fi ber optics.

A S K T H E E X P E R T Control Valve SimulationTech tips on this important process.

R O U N D U P Control SoftwareMore engineering skills are ending up inside the box.

P R O D U C T E X C L U S I V E Advantech’s IPPC 7157a A truly industrial-strength industrial computer.

C O N T R O L T A L K Puzzler RoundupMcMillan and Weiner reveal answers to those questions they’ve been bugging you with all year.

A D I N D E X Now a Word from Our SponsorsCheck these pages.

W I N D U P The Road AheadKeith Larson takes a peek at 2008 and what Control readers can expect.

Chemicals & Allied Products ........................................................................................13,095

Food & Kindred Products..............................................................................................15,336

Paper & Allied Products ..................................................................................................4,077

Primary Metal Industries .................................................................................................5,160

Electric, Gas & Sanitary Services ....................................................................................2,323

System Integrators & Engineering Design Firms .............................................................8,759

Rubber and Miscellaneous Plastic Products ...................................................................4,882

Stone, Clay, Glass & Concrete products..........................................................................2,340

Textile Mill Products .......................................................................................................1,782

Petroleum Refi ning & Related Industries .........................................................................2,890

Tobacco Products ...............................................................................................................149

Total circulation .............................................................................................................65,012

Departments

CIRCULATION AUDITED JUNE/2006

31

49

50

52

53

56

57

58

Page 10: 9000000648-CONTROL TOP MAGAZINE .pdf

Today’s industry demandsdependable power qualityTotal power quality has been our focus for over 75 years.Sola/Hevi-Duty offers a complete line of power conditioning products, including a broad range of Uninterruptible PowerSupplies, for every application.

Standby Topology• For stand alone applications• Cost effective

Line Interactive Topology• Highly effective power conditioning• Efficient operation• Network communications

On-lIne Topology• Highest level of power protection• Double conversion technology• Network communications

Protect your productivity and your valuableequipment with Sola/Hevi-Duty UPS.

Sola/Hevi-DutyMain: (847) 268-6000Phone: (800) 377-4384FAX: (800) 367-4384

EGS CanadaMain: (519) 669-9222Phone: (888) 765-2226FAX: (519) 669-6389

EGS Europe/ATXFrance: 33 (0) 3 22 54 27 54UK: 44 (0) 1634 895 899

w w w . s o l a h e v i d u t y . c o m

UPSforon SOLA/HEVI-DUTY

Dependon

Page 11: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 11

I n October, a large majority of the ISA Council of Society Delegates voted to rename the society the Interna-

tional Society for Automation. How-ever, the required supermajority was not reached−we missed the mark by less than 1%−and the measure failed. Noth-ing could better illustrate the pains of a changing profession.

When I was a young man, instrumen-tation and control was the name of the part of the pro-fession I worked in, and au-tomation was what they did at automobile plants with relays and those new things called robots. Soon, we be-gan to divide the profession into those who worked in process control and those who worked in factory au-tomation. There’s that word again…au-tomation. Soon we were building and automating testing devices in the elec-tronics industry…ATEs. There’s that word again…automation.

Later yet, the division was between pro-cess and discrete automation, with this strange thing called hybrid automation spawned by the batch people who created ISA-88 and ISA-95, the batch and manu-facturing standards.

The truth is that nearly all of the pro-ductivity gains in the past 30 years came from operating unit optimization strategies and automation. Yet CEOs and especially CFOs don’t know what we do or how valu-able we are. We need to change that.

What we’re finding is that the profession again is changing, consolidating and grow-ing. The body of knowledge required to be a real automation professional includes knowledge from both sides of the disci-pline, as well as knowledge that was never in the core of instrumentation and control systems, like networking, security, systems analysis, and business systems.

Looking at what we do from 30,000

feet, it sure looks to me like the best over-all name for the discipline we work in is “automation” with “control systems” and “instrumentation,” “analyzers,” and “field devices” and “control valves” and “test and measurement systems” all show-ing up as sub-disciplines of automation. Automation is the big tent that holds all the others.

And this works in the famous elevator speech, too. When you try to distill what we do so that we can explain it to the CEO, or to our wife’s best friend at a party, it’s a lot easier, and more intelligible, to say, “I work in manufacturing automation,” or “process automation,” or “I help automate the processes that make (insert whatever your plant does).” This is a lot

easier than trying to explain that instrumen-tation doesn’t mean you play in a band.

The profession we follow is changing even more. We are being pulled out from behind our flowmeters and differential pressure transmitters, analyzers, PLCs and control valves and made to act as business process analysts, as well as en-gineers and technicians. We can either fight to the death to retain our old labels, or we can willingly embrace the new re-sponsibilities our companies have thrust upon us. One is safe, the other scary. But one will continue the cycle of layoffs and downsizing, while the other reinforces the importance we have to the conduct of successful business.

I know which I choose. I am proudly an automation professional. C

What’s in a Name?

Walt Boyes, editor in [email protected]

Ep

PUTMAN MEDIA INC. 555 W. PIERCE RD., SUITE 301

ITASCA, ILLINOIS 60143 630/4671300

FAX: 630/4671124WWW.CONTROLGLOBAL.COM

December/2007—Vol. XX, No. 12

EDITORIAL TEAM

EDITOR IN CHIEF: WALT [email protected]

EXECUTIVE EDITOR: JIM [email protected]

DIGITAL MANAGING EDITOR: KATHERINE [email protected]

MANAGING EDITOR: NANCY [email protected]

SENIOR TECHNICAL EDITOR: DAN HEBERT, [email protected]

CONTRIBUTING EDITORS: JOHN REZABEK, PAUL MILLER

COLUMNISTS: BÉLA LIPTÁK, GREG MCMILLAN, STAN WEINER

CONTRIBUTORS: JEFF HARROW, DICK MORLEY, BILL MOSTIA

MULTIMEDIA DIRECTOR: SCOTT [email protected]

EVENTS DIRECTOR : RICK FORSGREN

EDITORIAL ASSISTANT: LORI GOLDBERG

EDITORIAL ADVISORY BOARD

GENE GILTNER, PATRICK ENGINEERING, POWER SYSTEMS AND SCADA

JIM REIZNER, PROCTER & GAMBLE, FIELD SENSORS AND BATCH PROCESSING

DAWN SCHWEITZER, EASTMAN KODAK, ENGINEERING MANAGEMENT

JIM SPRAGUE, ARAMCO,REFINING AND GLOBAL AUTOMATION ISSUES

DAN PODKULSKI, EXXONMOBIL, ANALYZERS AND SAMPLING

LARRY WELLS, GEORGIA PACIFIC, PULP AND PAPER CONTROLS

MARK WELLS, RUNFACTORY SYSTEMS, INC.,INTEGRATION, 21 CFR 11

DAN MIKLOVIC, GARTNER RESEARCH, MANUFACTURING INTEGRATION, MES

DESIGN & PRODUCTION TEAM

GROUP ART DIRECTOR: STEVE [email protected]

ASSOCIATE ART DIRECTOR: DEREK [email protected]

ASSOCIATE ART DIRECTOR: TOM [email protected]

JESSE H. NEAL AWARD WINNER NINE ASBPE EDITORIAL EXCELLENCE AWARDS

TWENTY ONE ASBPE EXCELLENCE IN GRAPHICS AWARDSFOUR OZZIE AWARDS FOR GRAPHICS EXCELLENCE

E D I T O R ’ S P A G E

Page 12: 9000000648-CONTROL TOP MAGAZINE .pdf

e-N

EW

SL

ET

TE

RS

12 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

CgC O N T R O L G L O B A L . C O M

GO

WH

ITE

PA

PE

RS

Updated every business day, the Control Global online magazine is available at no charge.

Go to www.controlglobal.com and follow instructions to register for our free weekly e-newsletters.

2007 Most Requested Articles

We’ve checked our stats and here are the results—the top ten articles on Control-Global.com for the fi rst nine months of 2007.

1. Payback Time. www.controlglobal.com/articles/2007/146.html2. Best Practices in Control System Migration. www.controlglobal.com/articles/2007/006.html3. Wireless: A Field Guide to Industrial Wireless. www.controlglobal.com/articles/2007/243.html4. Biomass Fuel Production Gets Sweeter. www.controlglobal.com/articles/2007/178.html5. Uncertain Safety. www.controlglobal.com/articles/2007/100.html6. The Evolution of Plant Automation. www.controlglobal.com/articles/2007/024.html7. Distillation Control and Optimization, Part 3. www.controlglobal.com/articles/2007/089.html8. Getting Employee Training Right. www.controlglobal.com/articles/2007/079.html9. The ABCs of XML - Part 3: XSLT. www.controlglobal.com/articles/2007/033.html10. The ABCs of XML, Parts 1, 2 & 3. www.controlglobal.com/articles/2007/032.html

New to Our PodCast Library

• Tell Me the TruthHow end users can get the most value in their dealings with suppliers and sales people is the subject of Walt Boyes’ Automation Minute.

• Skinny DippingWalt Boyes talked with Emerson’s John Berra about wireless in process automa-tion. Berra says we need to be realistic about speed of response and compare it to what we are doing today, which in most cases is nothing.

• The Convergence ZoneWalt Boyes tells you why you can’t just hide in down on the plant f loor anymore. You are worth more money as automation professional.

To view these and other podcasts, visit www.controlglobal.com/voices/podcast_library.html

SP

EC

IAL T

O T

HE

WE

B

Flare Metering with Optics: From

Blue-Sky Technology to the Real World

This paper reviews the development, testing and deployment of the Photon Control Optical Flow Meterwww.controlglobal.com/whitepa-pers/2007/038.html

Using Operator Interfaces to Optimize

Performance of Industrial Wireless

Networks

Wireless diagnostic OLE for Process Control (OPC) server technology is used to embed diagnostic information in hu-man machine interfaces (HMIs). www.controlglobal.com/whitepa-pers/2007/039.html

To read our web exclusive articles, visit the following URLs:

• Do you Know Who Made Your Valves? www.controlglobal.com/montague0711.html

• Intrinsic Safety Supports North Sea Retrofi twww.controlglobal.com/pinkney0711.html

• Control News from Europewww.controlglobal.com/bond0711.html

• Directory of Lost Companieshttp://www.controlglobal.com/wiki/lost_companies

ControlGlobal E-News

Industrial Networking E-News

White Paper Alerts

Go to www.controlglobal.com and follow instructions to register for our

free weekly e-newsletters.

Web HighlightsWhat’s New Th is Month on ControlGlobal.com

by Katherine Bonfante, managing editor, digital media

Page 13: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 14: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 15: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 15

Return of Proprietary?I’ve been catching up on my read-ing and caught your article in Au-gust 2007 Control on open systems complexity (“Pain Relief for Open-Systems Complexity,” www.controlglobal.com/articles/2007/233.html).

Regarding Bruce Tur-rie’s comment on virtual-ization: Of course, there are many platforms to pick from and at least two different types. They are also an OS supplied by yet another vendor, another OS to keep track of and to en-sure security for, etc. There is no free lunch there.

The software as a service model also brings no relief. Imagine being connected to the web and getting HMI updates every day that have in-teresting changes for the operator to deal with. (Today we offer Internet software updates already, but we do not automatically update or reboot operator consoles.) This is not the web paradigm.

Perhaps the move should be back to proprietary. Gosh, things were good then. But the sad reality is that nobody is prepared to pay for these pleasures. (A console of the 80s cost much more than our consoles of today).

So our customers enjoy the pleasure of much lower capital costs on their projects, but get to trade that for larger life-cycle costs and anxieties such as Turrie is witnessing. The vendor is stuck between a rock and a hard place. PCs by Dell, switches by anyone, OS by Microsoft, etc., etc.

A tough time. I am not sure where the answer is but it has occurred to me more than once−is it time to re-turn to proprietary?

Duncan SchleissVice President, Marketing

Emerson Process Management, Systems Division

OPC’s Role Dan Hebert wrote a very good article (“How Good is OPC UA, Really?,” October, 2007, www.controlglobal.com/articles/2007/353.html). Thanks

for taking the time to do some research behind the scenes to fi gure out what we’re trying to do.

It really is about getting multiple vendors and world competitors to understand the requirements of the end users and put together the right specifi cations, tech-nology and processes neces-sary to achieve and exceed

the end-users’ expectations for secure, reliable interoperability. This is a complicated problem, because we’re taking all the OPC specifi cations that we’ve developed over the last 13 years and migrating all those interfaces into a generic set of services and standard-izing on the wire protocol.

What we discovered was the real dif-ference among a lot of the OPC spec-ifi cations was really the information that we were trying to standardize on.

The OPC UA will defi ne a generic set of services for things like Query, Read, Write, which is what we call service-oriented architecture. The in-frastructure underneath is all about the protocol for interoperability, but the surfaces above are very generic, al-lowing client and server applications secure interoperability and, ultimately, transactional capability.

Thanks again for your diligence in writing an excellent article. I look forward to future correspondence and future opportunities is to pro-vide the right conduit to help the end users and vendors achieve interopera-bility in automation that we’ve come to expect from the consumer elec-tronics world.

Thomas J. Burke, President and Executive Director

OPC Foundation

PUTMAN MEDIA INC. 555 W. PIERCE RD., SUITE 301

ITASCA, ILLINOIS 60143 630/4671300

FAX: 630/4671124WWW.CONTROLGLOBAL.COM

December/2007—Vol. XX, No. 12

PUBLISHING TEAM

GROUP PUBLISHER/VP CONTENT:

KEITH [email protected]

MIDWEST AND SOUTHEAST REGIONAL SALES MANAGER:

GREG [email protected]

630/551-2500, Fax: 630/551-2600

WESTERN REGIONAL SALES MANAGER:

LAURA MARTINEZ218 Virginia, Suite 4, El Segundo, California 90245

310/607-0125, Fax: 310/[email protected]

NORTHEAST AND MID-ATLANTIC REGIONAL SALES MANAGER: DAVE FISHER

24 Cannon Forge Dr., Foxboro, MA 02035508/543-5172, Fax 508/543-3061

dfi [email protected]

INSIDE ACCOUNTS MANAGER:

EMILY [email protected]

AD TRAFFIC SUPERVISOR:

ANETTA [email protected]

SUBSCRIPTIONS/CIRCULATION:

JERRY CLARK, JACK JONES888/644-1803

REPRINTS MARKETING MANAGER:

FOSTER REPRINTSCLAUDIA STACHOWIAK

4295 Ohio Street Michigan City, IN 463601-866-879-9144 ext. 121, Fax 219.561.2019

[email protected]

ADMINISTRATIVE TEAM

PRESIDENT & CEO: JOHN M. CAPPELLETTIVICE PRESIDENT: JULIE CAPPELLETTILANGE

VP, CIRCULATION: JERRY CLARK

R E A D E R F E E D B A C KRf

Page 16: 9000000648-CONTROL TOP MAGAZINE .pdf

So many changes. In so many areas. Many of which don’t seem relevant to our jobs. But if we look back we’ll see how many seemingly irrelevant innovations have indeed

wormed their ways into our and our customers’ business. Users have constantly unestimated the effect of new technology.

One Ringy-Dingy

Back in the dawn of time, the telephone was a new and seem-ingly unimportant innovation (Western Union turned it down).

Indeed, in 1876, the head of the British Post Office (who dealt with snail mail, the telegraph and other cutting-edge technol-ogies) had this to say about the emerging telephone: “The Americans have need of the telephone, but we do not. …[Because]

we have plenty of messenger boys.”The financial institutions on the British Wall Street all

used couriers to move documents among themselves, and the speed of physical delivery was just fine for the way they did business. Until the first day that the second firm got a newfangled telephone. Those firms’ new competitive advan-tage changed the rules for their entire industry.

The telephone then unexpectedly went on to change the rules for every industry and business and interpersonal in-teraction—which demonstrates the potential value of keep-ing abreast of a wide range of innovations. Any one of us might be able to turn an insignificant idea into a competi-tive advantage that puts us on top.

It’s Flu Season

Viruses such as those that cause the flu have rarely been our allies; they’re generally things to avoid. But scientists have recently been taming viruses to do our bidding in many ways, such as acting as carriers for drugs that explicitly tar-get certain types of cells (think cancer).

But it’s not just about biology. Suppose a device needed long ultra-thin nylon-like fibers to work. We might be able to produce these using conventional means, but wouldn’t it be simpler and less expensive to dump “some stuff” into a beaker and then simply pluck the finished fiber out?

That’s exactly what scientists at MIT have done; the “stuff” they drop in are billions of viruses which automati-

cally self-assemble into a white fiber having the strength of nylon. Depending on the type of virus and the materials in the solution, the result can be one of a number of crystalline nano-elements that may improve batteries, solar cells and the like, opening up previously impossible solutions.

Power Sandwich

Speaking of fibers, a “power sandwich” isn’t the newest lunch fad for the in-crowd, but a rather interesting fiber with a com-

plex inner structure of nano-sized patterns. Unlike “normal” fibers, these fibers might act as high-capacity batteries or so-lar cells that, when woven into cloth or other materials, could power your cell phone or some remote device. As the military sees it, “active clothing” might power the growing number of electronic devices that the well-dressed soldier already carries. (It’s so uncool for a soldier to have to change a night-vision or other battery while the bullets whiz by.)

Perhaps we’ll find “made by viruses” tags replacing today’s common “made in China” tags...

Technological Escalation

This is the perennial game in which one group deploys a new technology for a certain purpose, and then a different group, dissatisfied with the original use, develops counter-measures to usurp the original technology’s intent.

Examples include:• CSS (the encryption technology used on commercial

movie DVDs) was broken after three years by then- 16-year old Jon Lech Johansen);

• Radar speed detectors countered by radar detectors, leading to laser speed detectors countered by laser detectors, etc.);

• Computer viruses followed by anti-virus software fol-lowed by new viruses, ad nauseam;

• Apple’s iPhone. It locked out third-party utilities and only operated with one carrier (AT&T in the U.S.). Needless to say, it took only days for hackers to breach the iPhone’s battlements. Although Apple unseated some of these al-terations with the iPhone’s first software update, I’m sure that someone will identify a key for every new “lock.”

Tag, You’re Not It!

Finally, this is a particularly interesting example of techno-

16 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

Cr

The Many Other Ways

O T H E R V O I C E S

Any one of us might be able to turn an insignificant idea into a competitive advantage that puts us on top.

Page 17: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 18: 9000000648-CONTROL TOP MAGAZINE .pdf

logical escalation because it holds the seeds for many new uses—it stems from car pool lanes.

These faster lanes are typically restricted to use by cars car-rying a minimum of two or three occupants. But many single drivers tried to cut in line using cardboard cutouts of people in the right seat, but the police caught on fast. Then it was infl at-able dummies, which are more diffi cult for someone to detect as the cars whiz by. Now companies such as Vehicle Occupancy offer technological solutions to counter the dummies.

“Dtect” is the company’s “occupancy detection” system that looks like the typical cameras that dot our roads and toll booths. But this one is different. Positioned along a car pool lane, the dtect looks through a passing car’s windshield and counts the number of faces in the car.

Two beams of infrared light, each at a different wave-length, illuminate the interior of the vehicle while the Dtect snaps a picture at each wavelength. These are processed to detect human facial features, and whether or not the face is composed of living skin (it analyzes the water and hemoglo-bin content of the faces’ skin). Non-living faces, warm blad-ders within a dummy’s face, or even the face of your pet dog will trigger the recording of normal evidence photos while

virtually tapping the policeperson’s shoulder.Spokesmen for Vehicle Occupancy say the 90%-accurate pro-

cess works regardless of weather, ethnicity of the driver, or the ambient temperature, and isn’t phased by wigs, cosmetics, etc. It also works through various specialized windshield glasses.

Of course I wouldn’t bet on how long it will take before the next wave of technological escalation raises the detec-tion bar to yet new levels…

The Many Other Ways

The point of this discussion is not to focus on these exam-ples, but to encourage us to ponder the myriad ways that a constant stream of innovations might be used for new “out- of-the-box” competitive advantages: seriously signifi cant competitive advantages.

Might these innovations or what they lead to affect you? Remember the telephone and the cell phones that fol-

lowed them...Don’t Blink! C

Jeffrey Harrow, Principal Consultant The Harrow Group

[email protected]

O T H E R V O I C E S

18 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

CrO T H E R V O I C E S

OPC Client.NETOPC Controls.NET

OPC Mobile.NETOPC Web Controls.NET

OPC Trend.NETOPC Web Trend.NET

OPC Alarm.NETOPC Web Alarm.NET

OPC Database.NETOPC Recipe.NETOPC Report.NET

OPC Route.NET

Step Into the Future with OPC Systems.NET

OPC Systems.NET is the first Smart Client SCADA solution with communications for OPC Servers, OPC Clients, .NET applications, SQL Server, Oracle, Access, and mySQL.

■ Create global communication systems using your company network or Internet.■ All 100% managed components for developing Visual Studio.NET WinForm and ASP.NET web applications with no code required.

Choose any combination of the 12 .NET product features or purchase the full OPC Systems.NET suite that includes all features in one low price.

Visit www.opcsystems.com for a free 30-day evaluation and to find a sales representative near you.

303-679-0898 ■ [email protected] ■ www.opcsystems.com

Page 19: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 20: 9000000648-CONTROL TOP MAGAZINE .pdf

NI LabVIEW. Limited Only by Your Imagination.

Target 32-bit microprocessorsand FPGAs

Develop your human machine interface (HMI) display

Communicate via multiple protocols including Bluetooth

Independently control multiple servo motors

Graphically programconcurrent, real-timeapplications

Build and program robotswith LEGO® MINDSTORMS®

NXT using software poweredby NI LabVIEW

When the LEGO Group needed parallel programmingand motor control tools intuitive enough for children, it selected graphical software powered by NI LabVIEW.With LabVIEW graphical system design, domain expertscan quickly develop complex, embedded real-time systems with FPGAs, DSPs, and microprocessors.

>> Expand your imagination with technical resources at ni.com/imagine 866 337 5041

PRODUCT PLATFORM

LabVIEW Real-Time Module

LabVIEW FPGA Module

LabVIEWMicroprocessor SDK

NI CompactRIO Embedded Hardware Platform

© 2007 National Instruments Corporation. All rights reserved. CompactRIO, LabVIEW, National Instruments, NI, and ni.com are trademarks of National Instruments.Other product and company names listed are trademarks or trade names of their respective companies. LEGO and MINDSTORMS are trademarks of the LEGO Groupused here with special permission. 2006-8938-821-101D

Real-Time and Embedded High-Performance Test Industrial ControlSignal Processing

AVAILABLE

NEWVERSIO

N

Page 21: 9000000648-CONTROL TOP MAGAZINE .pdf

AtlCr

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 21

D id your foray into fieldbus land you in a chasm? Octo-ber’s issue of Control featured an article by Dan Hebert where he managed to find a lot of people who appar-

ently have, or who fear they will end up in such a deep hole. Based on my experience, I’m curious how all these folks landed there.

When our site undertook its first fieldbus project eight years ago, we had some trepidation about what chasms might lay in our path. But our goal was to be “like the background

music in a movie–if it’s really good you don’t even know it’s there.”

Without any superhuman effort or acts of sheer genius, we achieved that goal, even while declining additional (free) support from our main instrument

vendor (MIV), in our case Fisher-Rosemount, who was ea-ger to assist and highly invested in our success. Pondering the relatively easy path we followed to full digital integra-tion of field devices, what crevasses were we were lucky(?) to have bypassed?

Crevasse Route 1. Install an ISA Show in your plant. “Freedom to Choose”–that’s a trademark of fieldbus. But those who have chosen to install one device from every ven-dor who’s bought them donuts in the last decade will have a tougher path than those who standardize on relatively few. The best practice by far has been the MIV route mentioned above: Make one vendor accountable for the integration of all the field devices, even those that they don’t make. That way, you’re not in the chasm in which one of Dan’s contacts found himself, struggling to “find the guilty” when some-thing didn’t work.

Your first project, at least, will benefit greatly from having an MIV who is positioned to leverage the resources of host and device suppliers alike. This entity is, more often than not, your host supplier. I would save the independent inte-grator for my second fieldbus job.

Crevasse Route 2. Recruit electricians from the video store. I’ve heard a number of travel-weary troubleshooters describe the tangled mess they’ve found in a junction box. Instrument terminations−fieldbus or otherwise−are not a chore that should be left to the journeyman still recovering from a late night watching football at the local pub. Wrong

terminations, loose terminations, sloppy crimp jobs and ca-bles pulled in with a forklift can make what should be sim-ple into a complicated mess.

Shield termination creativity is another source of woe. Dave Smith of Yokogawa tells a tale of some chasm-dwellers who had landed the twisted-pair shield at both the system and the device. Dave fixed the network so that the shield was only landed at one end. Clear communications com-menced, and the sun shone in the chasm as it hadn’t in the

two years before. Unless you’re in a very compact and uni-formly grounded facility, multiple shield grounds could also doom you to months or years in the shadows.

Crevasse Route 3. Railroad your technology choices on the end users. One of the surest paths to a failed project is to implement it in a way that doesn’t respect the domain of local operations and maintenance. Whether through slide shows, baseball caps or training junkets to warmer climates, every new technology project−not just fieldbus−benefits enormously from gaining the support and buy-in of local stakeholders. Where an entrenched culture already exists, choices that seem to be imposed arbitrarily will get a cool reception, if not outright sabotage. Take the time to sell your “clients”−whether internal or external−on the new technol-ogy you’re about to rain on their world. Otherwise, you may create a chasm that you’re no longer welcome to visit.

Crevasse Route 4: Make it more complicated than it is. One of the folks Dan interviewed was busy addressing his or her FF devices. I haven’t assigned a single address in eight years. It’s curious that people who don’t flinch at Modbus with all of its parity, stop bits, hand-shaking and data-type traps find fieldbus complicated. Only the most primitive fieldbus implementations still make you assign addresses, and most modern ones are approaching plug-and-play. I’ve had more issues getting my “XP Home” PC to network with my “XP Professional” one.

There may be an abundance of chasms, but common-sense choices used for most of our engineering endeavors will steer you far from most of them. If you feel like you’ve been left in one, I’d be interested to hear about it. C

John [email protected]

Yikes! Look Out for That Chasm!

O N T H E B U SOb

The best practice by far is to choose a main instrument vendor who is accountable for the integration of all field devices.

Page 22: 9000000648-CONTROL TOP MAGAZINE .pdf

22 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

IpI N P R O C E S S

In a presentation at the Manufacturing Perspectives me-dia event at Rockwell Automation’s Automation Fair, Cliff Waldman, global economist for the Manufacturers

Alliance/MAPI, a business research group, told his audience that the high-reward, high-risk scenario remains firmly in place for American companies in China.

China is still an economic powerhouse, but its economic future is a complex one. Its rising wages—caused by rising education levels and continued migration of younger workers to the more developed regions—means that the original attraction of foreign investment due to cheap labor is officially over. “Wage acceleration is part of a broader trend that suggests that China will no longer be the low-cost competitor in Asia.”

That fact may have a delayed impact, however. Waldman says that spending on the 2008 Olympics is masking some weak-nesses in overall investment. He also fretted about an investment bubble that is unlikely to sustain itself, given the noticeable reduc-tion in new construction. “Declining sav-ings rates and labor supply will likely have a negative impact on capital flows and for-eign direct investment,” he said, however, his studies also indicate that the Chinese consumer currently plays a larger role in the economic engine than previously thought.

He went on to say that China’s continuing large trade sur-plus has much more effect on economic growth in the rest of Asia than it does in threatening North American and Euro-pean manufacturers, although there’s clear growth in the ex-port of machinery and transport equipment to those regions.

For American companies, Waldman believes opportunities in China are greatest in environmental technology development and implementation and in medical technology development to support what is becoming a fast-aging society. Other opportuni-ties include investment in R&D on sophisticated infrastructure, such as computers and energy, as China’s middle class and con-

sumer base continues to grow.The risks are embedded in those envi-

ronmental and health issues—particulary worrisome in an aging society. “China might actually grow old before it grows rich,” he speculated. Both these issues will demand change, says Waldman, suggest-ing that China’s current government might resist those changes.

In addition, costs in China are rising ev-erywhere, and intellectual property con-cerns are still very real. “China has the ap-propriate laws to control the intellectual property problem,” said Waldman. “En-forcement is something else.”

Finally Waldman reminded the audi-ence that with the type of rapid societal change that defines China today, the risk and concerns about social and political is-

sues are not to be taken lightly. “The Chinese consumer has the potential to be a major

force in the global economy,” concluded Waldman. “But the full potential of the household sector will not be real-ized until China rebalances away from excessive investment growth, which will occur during a period of slower eco-nomic growth. Thus China’s long-term economic growth potential will likely slow.”

China: Still High Risk, High RewardStill an economic power house, but one with a complex future.

“China may grow old before it grows rich,” said economist Cliff Waldman, discussing the con-tinuing risks and opportunities for doing business in the world’s fastest growing economy.

Advantech Announces Restructuring to Integrate Globally

At Advantech’s 2007 World Partner Conference in Lake Malaren, Shanghai, China, last month, the company’s top leadership announced an ambitious plan to integrate its operations globally.

Advantech will immediately transform itself from a product-oriented company to one that is customer-driven, and regional executives’ jobs will be reconfigured to func-tion as “hosts” rather than controllers. The product busi-ness units will be redesigned into vertical market business units. There will now be three global units: Industrial Au-

tomation Group or IAG, Embedded Products Group or EPG, and the Services group, or SAG.

Advantech’s founder, K.C. Liu said in his opening address that for Advantech to grow and prosper, it must reorganize and become not just a company with offices in many countries, di-rected from headquarters in Taiwan, but one that is organized in such a way that responsibility and risk are shared in a local-ized fashion. “Advantech is in transformation. We are moving immediately from a multinational company to a globally inte-grated enterprise,” he said. “We are re-organizing our channels

Page 23: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 24: 9000000648-CONTROL TOP MAGAZINE .pdf

Pressure transmitter family

Explore why chemical operations are choosing to reduce

complexity with a modular ceramic and metal diaphragm

based pressure and differential pressure family covering

plantwide pressure, level and flow applications.

www.us.endress.com/chem-P

Temperature transmitter and sensor family

Explore how to simplify temperature specification and

installation. One part number yields FM, exposion proof

certified sensor, transmitter and thermowell components,

assembled and ready to install right out of the box.

www.us.endress.com/chem-T

Address basic process control and Safety Instrumented

System (SIS) designs with the same transmitter

Our standard transmitters, with their IEC 61508

managed software and modification processes, can

support you throughout your SIS life cycles. Explore

our downloadable Safety Integrity Level (SIL)

documentation and functional safety manuals.

www.us.endress.com/chem-SIL

Operations and Engineering Support

Globally and locally we are close by and ready to

work with you. Explore our project engineering and

operations support capabilities as well as the local

manufacturing capabilities you depend on.

www.us.endress.com/chem-OPS

Isn't it a

safe choice?

Pressure+Temperature

Explore why Endress+Hauser is yoursafe choice for process pressure andtemperature measurement

For application and selection assistance,

in the U.S. call 888-ENDRESS

For total support of your installed base

24 hours a day, in the U.S. call 800-642-8737

Page 25: 9000000648-CONTROL TOP MAGAZINE .pdf

AtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtlIpAtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtl

D E C E M B E R / 2 0 0 7 25

I N P R O C E S S

Invensys plc has entered into an agreement to sell its APV unit to SPX Corporation for a cash consideration of £250 million ($513 million), subject to customary regulatory approvals. The disposal is being made on a “debt-free/cash-free” basis and com-pletion is expected to take place by the end of December 2007.

APV is a global supplier of process engineering solutions for the food, beverage, pharmaceutical and healthcare industries.

Ulf Henriksson, chief executive of Invensys plc, said, “I am pleased that APV will be owned by SPX Corporation, as it is a good strategic fit with their existing businesses. This is a good deal for both Invensys and SPX, and we wish APV every success in the future. This transaction enables us to focus management attention on our other operations as we seek to become a sus-tainable, high performance and cohesive company.”

In a separate announcement, the company said that Sudipta Bhattacharya would become the new president of the Won-derware business unit of Invensys. He will report directly to Ulf Henriksson. Bhattacharya will replace Mike Bradley, who be-came president of Wonderware in November, 2002, and was instrumental in driving the HMI and SCADA businesses, and then taking the company deeper into other manufacturing and infrastructure spaces. Under his leadership, Wonderware has consistently achieved over four years of double-digit growth.

No reason was given for Bradley’s departure.Bhattacharya joined Invensys in August 2007 as chief

software solutions officer. He came from SAP AG, where he was senior vice president of solutions management for SAP’s supply chain, manufacturing and product lifecycle management applications.

Ip

RIA 141 Field Mount Display• Analog, loop-powered stand

alone field display• Brilliant blue back-lit display

with excellent visibility in bright sunshine or darkness

• Large size numerals on display allow excellent readability from distances of over 10 feet

• Allows HART® signal through without any interference

Endress+Hauser - your single source supplierOffering you a safe choice for recorders and displays

For application and selection assistance, in the U.S. call 888-ENDRESS

For total support of your installed base 24 hours a day, in the U.S. call 800-642-8737

Visit us online at www.us.endress.com

Ecograph T RSG30 Multi-Channel Display

RIA 452 Digital Process Display

• Only multi-channel display in the market with features like “lockable” compact flash, USB port, Ethernet, Embedded Web server, data storage on card, free PC software, paperless recording

• Economical and high price-to-performance ratio, costs less than chart and paper recorders and has no running costs

• Compact paperless recorder with color display + 6 universal + 1 counter input + 4 relays + Ethernet

• Unique display with innovative “Jog-Shuttle” feature for programming - first of its kind in the industry

• Process display with pump control and batch functionality, programmable engineering units

• Built-in power supply for up to 2 transmitters or a 4-wire field instrument (250mA at 24VDC)

• Allows HART® signal through without any interference

Big Changes at Invensys

and our product groups into vertical business sectors, so we can move from providing products to providing solutions.”

HART Releases New Development and Testing Tools

The HART Communication Foundation (HCF) has an-nounced the release of Version 3.1 of the HART Device De-scription Integrated Development Environment (DD-IDE). The new DD-IDE Version 3.1 supports the HART enhanced Device Description Language (DDL) Specification and the de-velopment of DDs for WirelessHART. The HCF DD-IDE tool suite is a set of integrated software tools for development, testing and maintenance of enhanced HART Device Descriptions.

“The new DD-IDE tool suite is part of the Foundation’s con-tinuous improvement process and effort to improve the con-struction and testing of HART Device Descriptions for new or

Page 26: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m

Ip I N P R O C E S S

improved fi eld devices,” says Ed Ladd, HCF director of technology programs. “As the HCF standard for DD develop-ment and testing, the new DD-IDE is re-ceiving widespread support from device developers and system suppliers around the world.”

Key components of the new DD-IDE Version 3.1 are an updated reference host SDC-625 Smart Device Confi gurator for DD validation and testing; an up-dated XMTR-DD device simulator; an improved DDL Tokenizer; a new DD-aware editor; and improved wizards for

DD development. The new DD-IDE improves developer productivity by sim-plifying DD development through the addition of standard “C”-like tools and support for legacy development.

Device Description Language (IEC 61804-2, EDDL) has been a key element of the HART technology since 1990 and is the HART standard and the only tech-nology endorsed by the HCF for confi gu-ration of HART devices. The enhanced Device Description Language simplifi es and standardizes the presentation of in-telligent device information for both au-tomation suppliers and users worldwide.

MTL AcquiresRTK Instruments

The MTL Instruments Group plc (MTL) has acquired a 90% stake in RTK, experts in the design and manufacture of process alarm equipment, displays and interface products. RTK is a provider of alarm-handling and annunciation equip-ment for the utilities and process control markets with expertise in the application of alarm-handling apparatus in hazard-ous and potentially fl ammable environ-ments, making it an ideal fi t for MTL, a manufacturer of hazardous area control systems and instrumentation.

Following the acquisition, RTK will be able to extend its international customer base by leveraging MTL’s extensive sales channels and OEM relationships. In ad-dition, RTK will take full advantage of MTL’s worldwide purchasing power.

“RTK is a natural fi t for MTL,” said Graeme Philp, MTL’s chief executive. “RTK has developed an innovative and highly competitive range of annuncia-tion equipment and has been expand-ing its international reach considerably. RTK’s considerable expertise and experi-ence in building semi-custom assemblies and subsystems will provide MTL with an added value its customers are increas-ingly requesting.” C

Page 27: 9000000648-CONTROL TOP MAGAZINE .pdf

Red Lion Controls ph: (717) 767-6511 fax: (717) 764-0839 www.redlion.net

let’s make this simple.Data Station. Protocol conversion. Ethernet gateway. IT-ready data logging. It’s all

here. With the new Data Station Plus from Red Lion, getting all your devices on thesame page is easy. First, the Data Station’s integrated protocol converter bridges thecommunication gap between disparate serial and Ethernet devices. And that’s justthe beginning. The “port sharing” facility allows the Data Station to act as a remoteserial port to your PC, meaning you can reprogram any connected serial devicefrom virtually anywhere in the world. An extensive selection of drivers allows easy

mapping of PLCs, PCs, SCADA Systems and more. The Data Station Plus collects andstores values in “IT-ready” CSV (comma separated variable) files that can be

immediately used in applications such as Microsoft® Excel. And a built-inCompactFlash® card slot provides unlimited data storage.

Web-enable your process. A built-in web server enables devices for remotemonitoring, operation, diagnostics and data acquisition via your LAN or the Internet. So now you caneasily create a "virtual" HMI for realtime monitoring from a remote PC, a PDA, or even a mobile phone.Alarm notifications can be sent via email or text messages.

Handles data like SCADA. For thousands less. Best of all,the Data Station series is remarkably affordable. Which makes the decisionvery simple indeed. See all the features at www.redlion.net/datastation

t r u s t + i n n o v a t i o n ®

Page 28: 9000000648-CONTROL TOP MAGAZINE .pdf

Approved for Hazardous Locations

Designed for Industry, Engineeredfor ReliabilityFor over 35 years, BETA pressure switches have been engineered for superior reliability in

harsh environments. Wide “rangeability”, high over- pressure safety protection, extensive

process materials, and a variety of process connections provide customers with switches

that are Tough Under Pressure.

Beta offers a variety of switches including differential, pressure, vacuum,fluid and temperature. Let us assist you with your next pressure

switch solution, call 800.735.5835 or visit www.ktekcorp.com/beta.

18321 Swamp Road • Prairieville, LA 70769 • 800.735.5835 • fax: 225.673.2525 • [email protected] • www.ktekcorp.com/beta

Pressure & TemperatureSwitches for Industry

Approved For Hazardous Locations

Maximum Over-Pressure Safety Protection

Differential, Pressure, Vacuum, Fluid, Temperature Switches

Standard Enclosure Coating Withstands 1000hr Salt Spray Test

Page 29: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 29

Maybe I don’t ask nicely enough. Goodness knows I forget my manners on a regular basis. Whatever the reason, I’m now 0-2 this year when trying to get in-

formation and input from U.S. government agencies for ar-ticles on some fairly significant process control issues.

In my first attempt, I sought assistance and interviews in April on process safety from the U.S. Department of Labor’s Occupational Safety and Health Administration (OSHA) and the U.S. Chemical Safety and Hazard Investigation

Board. I made a few calls, but got no response. I finally got through to a guy from the investigation board, emailed some questions, but was told that no one there felt able to comment. I eventu-ally did get an email from OSHA saying

someone might be able to talk to me, but by then my story was long finished. Too little, too late.

In my second effort, I contacted the OSHA’s Nationally Recognized Testing Laboratory (NRTL) program in Octo-ber for data on counterfeit process control devices. Several more calls, and all I got was an excuse that one of the pub-lic relations staff had been sick, another that the office was understaffed and a suggestion that I call someone at the Ca-nadian Standards Association (CSA). However, I’d already called CSA twice, and secured a decent interview with their communications officer. The CSA expert that I’d been re-ferred to by NRTL called almost two weeks later. Too little, too late—again. In fact, even the Valve Manufacturers Asso-ciation (VMA) of America told me it doesn’t do any research and didn’t have anything to report on counterfeiting.

Boy, it’s sure lucky I’m just a pesky editor seeking input for a story. If I were an engineer running, building or ren-ovating a process application, I might still be without the guidance I needed, and well on my way to risking serious problems, downtime, damage or injury. Sure, I know most process operators have many safety and security protocols al-ready in place and work closely with local, state and federal authorities to implement, maintain and improve those pro-cedures. However, technologies are changing rapidly these days, expertise is being lost to retirement, some operators unwisely cut corners and a shutdown or fire may be only one or two unanswered questions away.

In my years as a reporter and editor, I’ve encountered liter-ally thousands of unhelpful individuals. They seem to regard questions as affronts to their personal time—even if one of their organization’s main tasks is supposed to be helping the public implement certain rules and best practices.

Perhaps people get so insulated in their own organiza-tional spheres and tribes that any communication from out-side—especially a (gasp!) request—can seem like an attack. I often get the feeling that I’ve awakened a hibernating bear

on the other end of the phone. I know the eternal nature of bureaucracies makes some knowledge scarce and nurtures some bad behaviors. However, a lack of institutional and po-litical leadership can cement these bad habits in place.

If I were a process engineer who needed help, I’d wonder what the heck my appointed officials and their elected lead-ers are doing with my tax dollars. Unfortunately, if I were an unethical operator, I don’t think I could wish for a more complicit regulatory authority than one that can’t be both-ered with giving out information or answering questions.

So were there any exceptions to the U.S. government’s unhelpful response? You bet. Despite our six-hour time zone difference, the British Valve and Actuator Association (BVAA) responded immediately, granted interviews, edu-cated me about counterfeit process control devices, told me about their experiences and even offered to poll some mem-bers. How refreshing! My faith in trade organizations was renewed. It made me think we might want to invite the U.K. to re-colonize us, so we could at least get OSHA’s process control-related divisions to be more responsive. There’s lots of time for fantasy when you’re waiting for someone to an-swer the phone or leaving repeated voice mails.

So, what’s my advice? Keep on asking—politely. I usually call back repeatedly until it just becomes easier for some folks to give me the information I’m seeking on behalf the community to whom I’m reporting. Sure, I’ve been com-pletely stonewalled and stymied many times, but I usually find some avenue to reach what I need. Of course, it would no doubt help if more engineers and users added their voices to the chorus. C

Pulling Teeth

CrC O N T R O L R E P O R T

Maybe the U.K. could re-colonize us, so we could get OSHA’s process control-related divisions to be more responsive.

Jim Montague, executive [email protected]

Page 30: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 31: 9000000648-CONTROL TOP MAGAZINE .pdf

POE: END-USER PERSPECTIVESVDC has published a report,“PoE: Global Market Analysis,” that discusses the growing penetration for PoE in Ethernet switches. As part of the study, VDC conducted interviews and surveys with PoE end users to determine their current and future PoE solution re-quirements and preferences. To better understand how legacy implementation for Power over Ethernet have withstood, VDC probed users and vendors to an-alyze today’s market and industry. VDC;

508/653-9000; www.vdc-corp.com

TECH TIPTech Tip discusses considerations when paralleling power supply outputs for re-dundancy. It explains why it takes more than simply paralleling the outs of two or more power supplies to have a redun-dant power system that will function as intended and explains the reason why an isolation diode must be used with the output of each power supply. Aco-

pian; 610/ 258-5441; www.acopian.com

ELECTRICAL SAFETY VIDEOElectrical Measurement Safety interac-tive video is aimed at reducing hazards for people measuring electrical circuits. The video has been revised to incor-porate the most recent guidelines from the NFPA 70E standard for electrical safety in the workplace, which specifi-cally addresses arc flash hazards. A quick test helps electrical professionals deter-mine whether the test tools they are us-ing meet today’s safety standards. Fluke;

425/347-6100; www.fluke.com

POWER QUALITYPower Quality brochure outlines the ben-

efits of adding power quality solutions to this companies EMC components divi-sion. It also provides background infor-mation on the power quality industry, including why power quality is impor-tant and what some of the key issues are in the industry. Schaffner EMC; 732/225-

9533; www.schaffnerusa.com

INTRINSICALLY SAFE ETHERNETWhite paper compares existing meth-ods for explosion protection and intrinsi-cally safe Ethernet with a practical view on the advantages, disadvantages and use cases of each method. Intrinsically safe Ethernet now offers high speed in com-bination with the live-work benefits and simplified maintenance procedures of in-trinsic safety where the connection and disconnection of cabling is possible in the hazardous area of a process without a hot work permit. Pepperl+Fuchs; 330/425-

3555; www.FieldConnex.info

ELECTRICAL POWER SYSTEM DESIGNWeb site introduces a family of prod-ucts for electrical power system de-

sign, Paladin DesignBase. It includes tutorials on starting a new project, project setup and project layout man-agement. There is also information on AC power flow, AC short circuit, AC arc flash, advanced motor starting and more. EDSA Micro; 858/675-9211;

www.edsa.com/tutorials.php

GOOD POWERWeb site lists several resources for en-gineers seeking information on power quality. There are links to IEEE and CIGRE/CIRED sites, power quality standards, monitoring power quality, harmonics, voltage sags and interrup-tions, transients, power electronics, wiring and grounding, uninterrupt-ible power supplies and industrial and commercial power systems. Electrotek

Concepts; 865/470-9222; www.power-

monitoring.com/reference.htm

MOTOR LOAD SLIDE RULEFREE slide rule shows why measuring power is more effective than measuring just amps. Monitoring power gives you valuable information about mixture vis-

cosity, pump or fan flow, beginning or end of a process and optimum feed rate. This easy-to-use tool visually demon-strates the relationship between power, the power factor, amps and motor power. Load Controls, Inc.; 888-600-3247; www.

loadcontrols.com

R E S O U R C E S

Power SourcesCONTROL’S Monthly Resource Guide

E very month, CONTROL’s editors take a specific product area, collect all the latest, significant tools we can find, and present them here to make your

job easier. If you know of any tools and resources we didn’t include, send them to [email protected], and we’ll add them to the website.

AtlCeAtlPiAtlCeAtl

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 31

R E S O U R C E SR

Page 32: 9000000648-CONTROL TOP MAGAZINE .pdf

32 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

by Walt Boyes and Larry O’Brien

T H E A R C / C O N T R O L T O P 5 0

Page 33: 9000000648-CONTROL TOP MAGAZINE .pdf

I t’s that time again—the time when we print in a few short pages, a snap-shot of the health of the vendors who supply automation professionals

with the tools of their trade. In a word, their health is good. End users are hav-ing excellent years in most of the process segments and in many of the discrete manufacturing segments, with the sig-nificant exception of automotive. And because end users are having excellent years, they’re spending money with the automation suppliers, who are also hav-ing excellent years. At this point, the boom appears poised to continue for at least the time being.

This year, we’ve made a significant change. Instead of just doing a North American Top 50, with a nod of the head to global results, we’ve decided we need to produce two lists: A Global Top 50 that shows the real performance of the flat world of automation, and a North American Top 50, with numbers derived from global performance.

Defining Our Terms

Here’s what we are including in our defi-nition of the fifty largest companies:• Process automation systems and re-

lated hardware software and services • PLC business, as well as related hard-

ware, software, services, I/O and bun-dled HMI

• Other control hardware components, such as third-party I/O, signal condi-tioners, intrinsic safety barriers, net-working hardware, unit controllers and single and multiloop controllers

• Process safety systems • SCADA systems for oil and gas, wa-

ter and wastewater, and power distri-bution

Top 50 Global Automation Vendors2006

Worldwide

Total (in millions) 65,032.1

1 Siemens 8,602.2

2 ABB 7,671.0

3 Schneider Electric 5,500.0

4 Emerson Process Management 5,382.5

5 Rockwell Automation 3,641.0

6 Honeywell Process Solutions/Sensing & Control 3,080.0

7 Yokogawa Electric 2,681.9

8 Omron 2,633.8

9 Invensys 1,944.0

10 Mitsubishi Electric 1,863.1

11 GE 1,724.8

12 Danaher Corporation 1,535.5

13 Endress+Hauser 1,419.1

14 Spectris 1,411.8

15 Phoenix Contact 1,250.0

16 Cameron Valves & Measurement 1,177.9

17 Ametek EIG 1,016.5

18 Flowserve Flow Control Division 994.8

19 Metso Automation 882.7

20 Yamatake 867.4

21 MKS Instruments 782.8

22 National Instruments 710.0

23 Fuji Electric 666.7

24 Weidmuller 639.0

25 IMI Fluid Controls Severe Service PLC 613.1

26 Hitachi 570.1

27 Toshiba 552.9

28 Roper Industries Industrial Technology 550.0

29 Pepperl+Fuchs 446.5

30 Dresser Industrial 364.3

31 Teledyne Instruments 350.0

32 Horiba 310.8

33 Krohne 309.6

34 Aspen Technology 293.1

35 Burkert 234.0

36 Badger Meter 229.8

37 Samson 208.9

38 Advantech 200.0

39 ThermoElectron Measurement & Control (now ThermoFisherScientific) 198.3

40 MTL Instruments Group, plc 175.7

41 ICS Triplex (now Rockwell Automation) 139.0

42 OSIsoft 137.9

43 Parker Industrial 116.4

44 Vega 108.0

45 Tyco Flow Control 105.6

46 Management Science Associates 96.0

47 Mettler-Toledo 86.0

48 Matrikon 77.4

49 Magnetrol 62.0

50 Hollysys 60.0

Honorable Mention: SPX Valves & Controls, Microwave Data Systems (now GE), FMC, SupCon, Iconics, MTS, Pavilion Technologies (now Rockwell Automation), Cashco, Opto 22, Racine Federated/Preso, Dyna-sonics, Flotech, Pyromation

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 33

Page 34: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 35: 9000000648-CONTROL TOP MAGAZINE .pdf

Your safety loop is only as strong as its weakest link.Who says you have to choose a weak link?

EmersonProcess.com/SIS

Page 36: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m

• AC drives • General motion control systems • Computer numerical control (CNC)

systems • Process field instrumentation, such

as temperature and pressure trans-mitters, flowmeters, level transmit-ters and associated switches

• Analytical equipment, including process electrochemical, all types of infrared technology, gas chro-matographs for industrial manufac-turing and related products

• Control valves, actuators and posi-tioners

• Discrete sensors and actuators

• All kinds of automation-related soft-ware, from advanced process con-trol, simulation and optimization to third-party HMI, plant asset man-agement, production management (MES), ERP integration packages from the major automation suppli-ers and similar software

• All other automation-related ser-vices provided by the automation suppliers

• Condition-monitoring equipment and systems

• Ancillary systems, such as burner management systems, QCSs for pulp and paper, etc.

T H E A R C / C O N T R O L T O P 5 0

Top 50 North American Automation Vendors 2006 North America

Total (in millions) 20,153.2

1 Emerson Process Management 2,907.5

2 Rockwell Automation 2,338.9

3 ABB 1,737.0

4 Honeywell Process Solutions/Sensing & Control 1,555.0

5 Schneider Electric 1,180.0

6 Siemens 1,100.1

7 GE 992.9

8 Invensys 855.3

9 Danaher Corporation 730.2

10 Cameron Valves & Measurement 647.8

11 Ametek EIG 559.1

12 MKS Instruments 515.9

13 National Instruments 440.2

14 Roper Industries Industrial Technology 409.1

15 Flowserve Flow Control Division 378.0

16 Spectris 338.8

17 Phoenix Contact 312.5

18 Omron 303.5

19 Yokogawa Electric 265.5

20 Metso Automation 256.0

21 Endress+Hauser 234.2

22 Badger Meter 208.6

23 Teledyne Instruments 157.5

24 IMI Fluid Controls Severe Service PLC 128.8

25 Weidmuller 127.8

26 Aspen Technology 125.8

27 ThermoElectron Measurement & Control (now ThermoFisherScientific) 110.0

28 Mitsubishi Electric 100.1

29 Yamatake 86.7

30 Pepperl+Fuchs 84.8

31 OSIsoft 80.3

32 MTL Instruments Group, plc 77.3

33 Dresser Industrial 61.8

Page 37: 9000000648-CONTROL TOP MAGAZINE .pdf

Yokogawa Corporation of America800-447-9656 www.yokogawa.com/us

800 524 SERV7 3 7 8

For more information on these products, visit promo.us.yokogawa.com and enter key code ADC710

ANNIVERSARYTH

since

Yokogawa in North America

1980YCA opens the first manufacturing facility in Newnan, Georgia.

2006Yokogawa Canada, Inc. is established in Calgary, Alberta.

2005YCA opens the Systems Operations Center in Houston, Texas.

2007Yokogawa de Mexico, S.A. de C.V. is established in Mexico City.

1975The company is renamed Yokogawa Corporation of America.

1957Yokogawa Electric Works, Inc. is established in New York as Yokogawa’s origin of business in North America, becoming Yokogawa’s first overseas affiliate.

Page 38: 9000000648-CONTROL TOP MAGAZINE .pdf

T H E A R C / C O N T R O L T O P 5 0

What we’re not including are:• Pumps and motors • Robotics • Material-handling systems • Supply chain management software • Building automation systems • Fire and security systems • Processing equipment such as mix-

ers, vessels, heaters, etc., as well as process design licenses from suppli-ers that have engineering divisions

• Electrical equipment, such as low-voltage switchgear, etc. As with last year’s list, we’ve found

it nearly impossible to achieve a hard number for “process automation” only, so we’re reporting all automation. We believe our numbers are even more ac-curate than last year, although that may show some companies that have lost or gained ground, when they really have not, because we are correcting for either over- or underestimating them last year. All automation companies are showing gains over 2005, because of the growth of purchasing globally. The data is for 2006, as 2007 numbers are not yet avail-able for many companies.

Strong Markets

The market for automation products is quite strong and may remain that

way for as long as another six to eight years, perhaps as far out as 2015. Large capital projects are the main drivers behind this growth rate, especially in India and China.

The strength of the market is based primarily on the fact that the oil and gas sector continues to be strong, as the price of oil continues to inch ever upward. ExxonMobil reports that it has major capital projects scheduled out as far as 2012, at least. The lon-gevity of the boom is likely to be at-tributable to the shortage of skilled manpower and contracting compa-nies with which to do the projects that companies have scheduled.

This is not an isolated phenomenon, nor is it limited to North America and Western Europe. The shortage of tal-ent, both individual and company, ap-pears to be a global problem that will not resolve itself soon.

“Overall, the market is doing very well, and most companies are growing at a healthy rate. Most of the big suppli-ers are still growing in the double dig-its, which is the highest growth we’ve seen in almost twenty years.

Every global region is experienc-ing real growth, including the Mid-dle East, Eastern Europe, the former

w w w . c o n t r o l g l o b a l . c o m

34 Toshiba 59.7

35 Management Science Associates 57.6

36 Parker Industrial 50.7

37 Matrikon 47.2

38 Advantech 40.0

39 SPX Valves & Controls 35.8

40 Tyco Flow Control 35.2

41 Mettler-Toledo 34.4

42 Horiba 34.2

43 Krohne 34.1

44 Fuji Electric 31.9

45 Microwave Data Systems (now GE) 29.0

46 Iconics 28.9

47 Hitachi 26.7

48 FMC 26.0

49 Magnetrol 24.8

50 Burkert 22.2

Honorable Mention: ICS Triplex (now Rockwell Automation), Samson, Pavilion Technologies (now Rock-well Automation), MTS, Opto 22, Casco, Pyromation, Vega (OhmartVega), Racine Federated (Preso, Dynasonics, Flotech)

Top 50 North American Automation Vendors 2006 North America

Page 39: 9000000648-CONTROL TOP MAGAZINE .pdf

6646 Complex Drive • Baton Rouge, LA 70809 • 225-906-2343 • [email protected]

• The Genuine Article. Developed and patentedby Orion, Aurora is the world’s first redundantMagnetic Level Indicator. It’s engineered for toughapplications.

• More Powerful. Aurora’s Eclipse® Guided WaveRadar transmitter uses advanced hardware and soft-ware for greater reliability and performance. Eclipseis now suitable for SIL 2 loops.

• Unparalleled Ease of Use. Aurora is easy to setup. It’s unaffected by high temperatures and pres-sures, steam, coating, aggressive acids or changingspecific gravities and dielectrics.

• PACTware™ PC Software. Monitor level andperform advanced configuration, diagnostics andtroubleshooting from the convenience and safety ofa control room.

• All the Options. Select from a wide range of MLIconfigurations, materials, indicators, transmitters,switches and thermal protection. A dual-chamberGemini™ MLI is also available.

For more information, call 1-866-55-ORIONor visit orioninstruments.com

Orion’s Aurora magnetic level indicators take on theworld’s most demanding liquid level applications.

PATENTED DESIGN

Get Tough with Aurora®

The MLI you can depend on tomeet your toughest challenges

Page 40: 9000000648-CONTROL TOP MAGAZINE .pdf

Soviet Union and South America. The trouble spot is North America.

Key economic indicators are beginning to slide, and the automotive industry, which is not only one of the largest eco-nomic sectors in North America, but also the largest con-sumer of automation products, is underperforming substan-tially, with consolidation and layoffs looming.

Winners and Losers

On an industry-by-industry basis, the growth leader is the upstream oil and gas industry, with refi ning and petrochem close behind. Life sciences, food and beverages, and other regulated industries still strong, but not growing as fast as they were in past years. The electric power industry remains strong, as the price of energy is high. Water and wastewa-ter activity is strong and will remain so, as infrastructure in North America reaches the end of its 30-year design life from the fi rst very large buildout of pollution control plants

in the 1970s. Continued water shortages globally will main-tain the strength of this market segment, and all the major automation suppliers have offerings in it.

Rockwell Automation, GE Fanuc, Siemens and other ma-jor players in discrete automation have found that the real growth opportunities lie in process, batch and hybrid pro-cess automation and have moved strong offerings into this market. Rockwell’s acquisition of Pavilion Technologies and ICS Triplex indicates how serious this move is for the PLC giant. The traditional DCS suppliers are thus seeing new competition in their backyard.

But the fastest growing segment of the market right now isn’t products or systems; it is services. As we mentioned ear-lier, there is a standing lack of skilled labor, coupled with a wave of retiring baby boomers and a shortage of resources. This is causing end-user companies to seek the help of sup-pliers to provide more and more of the services that users used to perform in house. The trend toward main automa-tion contractors handling big projects is also increasing.

In North America, the declining U.S. dollar and the increasing value of the Canadian dollar (higher than par-ity for the fi rst time in thirty years) has raised the specter of a recession, especially with the credit crunch caused by sub-prime lending in the housing market. Many econ-omists, however, believe that the markets have already discounted those effects, and we’re likely only to see a slowdown, rather than a full-fl edged recession, in the late 2008 to early 2009 time frame.

We continue to see merger and acquisition activity, as is demonstrated by the latest entries in our Directory of Lost Companies Wiki. (www.controlglobal.com/wikis/lost_companies/) Emerson’s acquisition of Bristol Babcock and production management software supplier DMI, as well as the Rockwell acquisitions, Honeywell’s acquisition of En-raf, and smaller acquisitions by companies at every level, in-dicate that automation companies have money and are not afraid to spend it. ABB is sitting on a pile of cash valued at over $3 billion, and it has indicated that it is looking to make a major acquisition. Rumors abound.

While this sort of discussion tends to make end users nervous, it shouldn’t. Companies with lots of cash and a booming market combine to make the current scene a buyers’ market for end users.

In addition, the increasing connectivity of the entire en-terprise and the new, game-changing technology of indus-trial wireless have the suppliers poised to bring even more functionality to the users, and profi t greatly thereby.

Accompanying this article will be a 30-minute podcast presentation by Boyes and O’Brien inaugurating the new ARC/Control Process Automation Podcast Series (www.controlglobal.com/voices/podcast_library.html). C

Walt Boyes is editor in chief of Control. Larry O’Brien is Director of

Research at ARC Advisory Group.

40 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

Get Monitoring EssentialsTM fastVibration monitoring products ship the next business day

The Monitoring EssentialsTM you needare on-hand so you don’t wait for sensors

More of Wilcoxon’s most popular products are Guaranteed In-Stock every month

For a list of products visit www.wilcoxon.com/MonitoringEssentials

Wilcoxon Research Inc20511 Seneca Meadows Parkway

Germantown, MD 20876USA

Tel: 301 330 8811Fax: 301 330 8873

Email: [email protected]

www.wilcoxon.comwww.meggitt.com

Terms and conditions of the Guaranteed In-Stock program are available at www.wilcoxon.com/monitoringessentials

For Guaranteed In-Stock test and measurementaccelerometers, see Endevco’s Test EssentialTM

products at www.endevco.com/testessential

All automation companies are showing gains over 2005 because of the growth of purchasing globally.

T H E A R C / C O N T R O L T O P 5 0

Page 41: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 42: 9000000648-CONTROL TOP MAGAZINE .pdf

A C R O M A G E T H E R N E T I / O

Acromag’s industrial strength Ethernet I/O products are rugged and reliable fordependable operation where lesser Ethernet products might fail.Visit

Acromag.com/ethernetio.cfm to learn how reliability is engineered and built intoall our products to prevent downtime and ensure safe operation.

Introducing theEtherStax™ Stackable Industrial Ethernet I/O Blocks

A ruggedized, high-density solution to interface I/O signals to any control system.Stackable blocks support up to 96 channels per unit and save panel space.

• Redundant-ready communication and power• 1500V isolation and surge protection on all ports• Dependable -40 to 75°C operation• Fault detection relay for local alarming• Shock and vibration resistant

BusWorks® Ethernet I/O

Ideal for high-density, low-channel count applica-tions. Each unit interfaces up to 12 I/O channels.

• Peer-to-peer i2o® communication capability• Stand-alone module (no bus-coupler) delivers

higher reliability• Approved for hazardous locations

Industrial Ethernet Switches

An economical, yet industrial-strength solution forreliable operation in harsh environments.

• Fast, self-healing redundant ring technology• Rugged design withstands punishing conditions

Learn about Acromag’s IndustrialStrength Ethernet I/O solutions at

Acromag.com/ethernetio.cfm

w w w . a c r o m a g . c o m • s a l e s @ a c r o m a g . c o m • 8 7 7 - 2 9 5 - 7 0 6 6 o r 2 4 8 - 2 9 5 - 0 8 8 0

When there’s no timefor downtime

When there’s no timefor downtime

All trademarks are the property of Acromag, Inc.

Self-healing redundant ring

Ethernet for reliable operation

Page 43: 9000000648-CONTROL TOP MAGAZINE .pdf

A well-run business needs to know and control its pro-cess costs, optimize its performance, monitor its as-set health and enhance its market value. This is a challenge for an electric utility like ours that must

deal with assets and discrete technologies that span decades across multiple locations.

Detroit Edison is the largest operating subsidiary of DTE Energy. It generates and distributes electricity to 2.3 million customers in southeastern Michigan. Detroit Edison has an 11,080 megawatt system capacity and uses coal, nuclear fuel, natural gas and hydroelectric pumped storage to gener-ate its electrical output.

In February 2004, the Fossil Generation Organization of DTE Energy’s Detroit Edison company was given the charge by senior management to be the “Best Process Control Com-pany in the World” and bring the best value to it customers and share holders. Using existing technology assets, Fossil Generation developed a multi-layered strategy and developed a totally integrated solution across our 19-unit fossil fleet.

Our strategy displays actionable information that enables best decisions to be made with respect to operations, main-tenance, budget and marketing strategies. This multi-lay-

ered approach incorporates technology solutions provided by industry leaders. Each process technology solution is to-tally integrated across our fleet with a focused objective.

Process Implementation

Our technical solutions work in conjunction with our EPRI Plant Reliability Optimization business model and are cou-pled with our enterprise business systems (SAP/Maximo). SAP (www.sap.com) is our enterprise resource planning (ERP) sys-tem and Maximo (http://tinyurl.com/2dfzdc)is our work man-agement system. All of these solutions are organized in a hier-archical system index (HSI) for reporting consistency.

All of these technologies are implemented consistently throughout our fossil fleet with the same information avail-able to all sites, disciplines and organizations. Although there is still work to be completed, at this time each layer of the organization has at minimum a working pilot.

To optimize our fleet operations and its assets, a fleet-wide Performance Center in Ann Arbor, Mich., was put into 24x7 operation in 2005. The Performance Center analysts work closely with the power plants to help identify developing problems. The Performance Center analysts and the Mer-chant Operations Center analysts work side by side to make accurate capacity and cost assessment of our units when of-fering them to the Midwest Independent Transmission Sys-tem Operator (www.midwestiso.org/home).

We started by defining a multi-layered strategy that would build on our present investments in technology and would also allow us to expand and drive performance excellence. This multi-layered integrated infrastructure would measure and optimize the performance of 19 fossil generating units across seven power plants. Our strategy requires us to use so-lutions from technology leaders and adherence to standards. The final goal is total integration among applications, the process and end users.

In implementing this strategy, it became evident that no sin-gle vendor was an industry technology leader across multiple layers. Our challenge was to select the best vendors, minimize the total number of vendors and install the solution fleet wide.

Historian Foundation Layer

DTE-Detroit Edison standardized on an ABB (www.abb.com) distributed control system (DCS) across our fleet, and this stan-dardization is nearly complete. The DCS provides the source

WHERE THE INFORMATION IS

Electric utility fleet optimization through process controlby John C. Kapron and Sumanth K. Makunur

THE TECHNOLOGY FRAMEWORK

The framework illustrates the processing of data through technology. Development continues in each layer with hor-izontal and vertical integration to support the objective of achieving performance excellence.

FIGURE 1.

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 43

Page 44: 9000000648-CONTROL TOP MAGAZINE .pdf

MOBILE DATA

The Technology Framework provides real-time KPIs and pro-cess data to the mobile environment.

FIGURE 3.

for a large set of real-time and historical process data.OSIsoft’s (www.osisoft.com) PI data historians were in-

stalled at each plant to collect DCS data and also to col-lect data from our many non-DCS systems. The data histo-rians are our primary data source of real-time and historical process data and provide a common user interface to access data from multiple systems.

PI is not only a valuable technology to store data, it is also an integral part of many process and business applications. PI also serves as an effective data communication conduit for many applications through its PI-to-PI interface. How does one get the most value out of 300,000 data points? By turning discrete data into actionable information.

Engineering Applications Layer

This layer brings value to the discrete data with powerful ap-plications. These fleet-wide applications standardize analy-sis and reduce support costs. Applications include:

• Digital Fuel Tracking Systems (DFTS) developed by En-gineering Consultants Group (ECG, www.ecg-inc.com) were installed on major units with online fuel analyzers. The Monroe Power Plant is a 3,100MW four-unit coal fired plant with a modern coal-blending system and is an example of a plant where all coal passes through an on-line analyzer. The coal characteristics of each sample are tracked by the DFTS through a series of cascaded belts that feed coal into one of 28 silos supplying fuel to four boilers. The DFTS lets plant operators and combustion engineers know the characteristics of the fuel entering the boiler. Although designed as base-load units, the genera-tion output is normally reduced during off-peak times and fuel blends are adjusted for economics.

• Included in the application suite developed by EGC is eNotification, which provides pager and email notifica-

tion alerts for any user-selected and configured PI data points. But more than that, users can easily configure reports and trends that can then be emailed at a sched-uled time or by a triggered event.

• Matrikon’s ProcessGuard (www.matrikon.com) collects all plant alarms from multiple sources into a common plant da-tabase. This application includes statistical tools for alarm analysis and management. User selectable subsets of these alarms are sent to the fleet-wide Performance Center.

• Scientech’s PMAX system (http://pepse.scientech.us/) pre-pares real-time thermal unit performance calculations across our 19 units. Individual system and equipment per-formance data is continuously written to the PI historian.

Web Portal User Interface Layer

This layer, implemented across the fleet, provides a uni-form method to access process data and applications. We use Matrikon’s ProcessNet because it is a robust Web Portal application that can connect to PI historians and any ODBC compliant databases. ProcessNet enables users to develop graphics and trends and share them with other users.

The system uses our corporate single sign-on security au-thentication for logon and also provides transaction logs and tracks user form submittals automatically. ProcessNet elimi-nates the need to maintain client software and gives com-monality to all applications and reports.

Months after deployment, all 6,000 DCS plant opera-tor graphics were replicated in ProcessNet and populated by real-time PI data. These screens look and navigate just like the plant operator screens. The user also has the abil-ity to set the clock back in history and incrementally step through an event while watching the displays. We find this to be a very powerful and useful tool.

COMBINING DATA

Combining real-time process, business and market data al-lows us to drive performance excellence.

FIGURE 2.

44 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

Page 45: 9000000648-CONTROL TOP MAGAZINE .pdf

System Dashboards Layer

To better equip our precipitator, combustion, turbine, elec-trical, rotating equipment, efficiency and performance ex-perts, specific fleet-wide real-time dashboards are being de-veloped. Not only can subject-matter experts (SME) view these displays anywhere through a VPN connection, but the displays also will be formatted for mobile devices such as the Blackberry. SMEs will then be able to get a real-time view of the data they identify as primary indicators of asset operation through their Blackberries.

Expert Systems Layer

A fleet-wide implementation (19 units plus ten combustion turbines generators) of SmartSignal’s EPI Center uses his-toric data from PI to analyze and evaluate the condition of the specific asset. SmartSignal’s EPI (www.smartsignal.com) uses similarity-based modeling built with correlated data from the actual asset. Implementation started in Janu-ary 2006 and was completed in August 2006, except for the combustion turbine generators, which were completed in July 2007. Specific assets modeled include turbines, steam generators, boiler-feed pumps, air heaters, condensers, pul-verizers, induced draft fans, forced draft fans, primary air fans, precipitators, feed water heaters and combustion tur-bine generators.

NeuCo’s CombustionOpt, (www.neuco.net) a closed-loop combustion control optimization system based on the Pro-cessLink neural software platform, was installed on St. Clair Unit 7 and is currently in startup. Similar projects have been proposed for our Belle River and Monroe plants. Closed-loop combustion optimization implementation is going forward un-der the direction of one of our nationally recognized combus-tion experts. In conjunction with fuel analysis and other related technologies, we expect optimization to yield huge benefits.

We are also working with NeuCo to provide a develop-ment environment for its suite of optimization solutions. The 3,200MW Monroe Power Plant uses an elaborate fuel-blending facility that continuously blends three types of coal. The plant has an online fuel analyzer and carbon monoxide grids that map the CO profile across the boiler. We hope to use this data to implement coal pile-to-stack op-timization.

Business Intelligence Layer

DTE Energy offers our units to the Midwest Independent Transmission System Operator (MISO) market, which is made up of 14 utilities in the Midwest. Accurate day-ahead real-time capacities and units costs are essential for us to be competitive in this market.

ECG has developed a robust web-based unit-capacity fame-work (UCF) application that manages all unit outages and unit de-rates. The UCF tracks unit costs, de-rates and fuel blends. It also determines unit capacity and is the primary source of data that feeds MISO and our Power Plant Performance Manage-

ment Generation Availability Data System. DTE Energy has upgraded its enterprise business systems

to SAP for financials, human resources, and supply chain; and to Maximo for work management. Our hierarchical sys-tem index (HSI) data structure provides a method to roll-up costs from individual equipment, sub-systems, systems, pri-mary systems, units, plants,and the fleet.

Enterprise business system data is correlated through a framework with the process data to enable many views of various processes. Information resides in its primary data source but the reports extract necessary information and help the organization make informed decisions.

What is the real cost of blending a lower BTU content coal? How does it affect boiler slagging, precipitator and mill per-formance? What does an automatic generation control pro-gram cost? To answer these questions one needs to know heat-rate, fuel, milling, emissions and maintenance costs.

Performance Excellence Layer

The DTE Energy Technology Framework top layer provides process costs to the sub-system level, provides asset health based on real-time process data and enables predictive anal-ysis for our maintenance program. It also allows optimiza-tion of closed-loop control, and it accurately and competi-tively offers our generating units to the marketplace.

Fleet-wide implementation of business data is coupled with process data structured in a HSI. All data is organized with our EPRI Plant Reliability Optimization business model and works within corporate operating systems that support our Lean Six Sigma environment. DTE’s integrated technology, infrastruc-ture and business processes drive performance excellence. C

John C. Kapron is process technology framework development man-

ager and Sumanth K. Makunur is lead engineer for process control

at DTE Energy.

PERFORMANCE

Dashboards are an effective way for subject matter experts to evaluate equipment performance.

FIGURE 4.

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 45

WHERE’S THE INFO?

Page 46: 9000000648-CONTROL TOP MAGAZINE .pdf

I n most respects, the security plan for the petroleum drilling operation seemed like a good one. There was a well-managed corporate firewall protecting the cor-porate intranet from the Internet and switches with vir-

tual local area networks (VLANs) separating that intranet from the automation network. Software patching was done on the business servers as much as possible, though it was pretty haphazard for some of the computers on the auto-mation network, due to fears that the new patches might impact production. Certainly there could be a few im-provements, but most of the control staff were pretty sure that all the bad things happening on the Internet were go-ing to stay there and not bother their isolated operation in far north Alaska.

Then late one cold January night in 2003, the operators at the main facility noticed that they were intermittently losing communications between their consoles and the SCADA servers connected to the drill sites. Next they noticed that the PLCs and DCSs at the drill sites were losing connectiv-ity. As the night wore on, the situation became increasingly serious, and a shutdown of operations became a possibility. Then IT support staff reported that the automation system was under a massive Slammer worm attack—five HMI PCs running an unpatched version of MS-SQL server were cre-ating a traffic storm that was clogging up all the routers and switches throughout the automation network.

The offending computers were shut down, the automa-tion system was disconnected from the corporate network, and the situation was saved. Both production and drilling operations had escaped. The impact was limited mostly to loss of alarm data for a few hours. Of course, the impact on the support staff was significant, as it took several days to track down and patch all the offending automation and business systems. But everyone knew that they had been lucky—at the time of the incident, the main facility DCS used a proprietary, non-Ethernet HMI interface, so it wasn’t affected. However, that system was scheduled to be replaced with an Ethernet-based system soon, so the next time things could be much worse.

What Went Wrong?

There was a good firewall in place, but somehow it was by-passed by the worm. Probably there was configuration error in its rule sets (see sidebar), but it also could have been that

an infected laptop was brought into the network. (Three-and-a-half months later this happened to a refinery in Loui-siana.) Maybe a dial-up modem was the culprit.

We will probably never know how the Slammer worm made it into this facility, but the fact is that once the worm was on the inside, it found a very soft target and really could begin to do its worst. The VLANs separating the automa-tion system from the corporate network were never up to the job of protecting control systems from a worm—they were designed to limit broadcasts and simplify network admin-istrationa—and the unpatched computers were just sitting ducks, waiting to be infected.

The real culprit in this incident was the fact that this facil-ity had depended on what is known as the “bastion model” for its security design. The bastion model is based on the idea of hiding all key assets behind a single, monolithic se-curity solution and letting it provide all the security to the system. It this case, the bastion was the single firewall be-tween the business network and Internet.

Most corporate Information Technology (IT) depart-ments gave up on the bastion model years ago. Sure they still have big boundary firewalls, but just try installing a computer on their network that doesn’t have anti-virus soft-

WOLVES AT THE DOOR(S)OF THE HOUSE OF STRAW

The need for inherently secure control systemsby Eric Byres

46 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

THE POROUS BOUNDARY

Current security arrangement allow many pathways into the control system.

FIGURE 1.

ÖÖ

Ö

Ö

Ö

Ö

Ö

Office LAN

InternetInfected Remote

Support

UnauthorizedConnectionsInfected

LaptopsMis-Configured

Firewalls

Modems

RS-232 Links

ExternalPLC Networks

Plant Network

Control LAN

Page 47: 9000000648-CONTROL TOP MAGAZINE .pdf

ware, current patches or a personal firewall installed and see what happens. Chances are the IT department will cut you off the network faster than you can say, “Bastion firewall, please don’t fail me now.”

It’s not that IT departments don’t trust their firewalls; they just know that depending on a single firewall for all security protection is introducing a single point of failure into their system. With a technology as complicated as computer net-working, a single point of failure is an invitation for Murphy and his Law to play havoc with the security of an entire sys-tem. So the IT department does its best to secure the overall network, but it also expects that each device on the network is secure in its own right.

Unfortunately, in the control system world, we don’t have the same philosophy. We believe that as long as we have some sort of device separating the control network from the business network, we are safe. As the incident at the drilling operation showed, this belief is misguided at best—the existence of five unpatched computers (in an automation network comprising of hundreds of comput-ers and controllers) put the entire system at serious risk.

Where Did That Boundary Go?

IT departments have also learned that their networks are becoming so complicated, it is difficult find the network boundary. For example, the laptop that I am writing this ar-ticle on is behind my home firewall right now. Yesterday it was behind the corporate firewall at my office. Tomorrow it will be on the unprotected wireless network provided by the local airport. At the same time, it will be connected into a number of key corporate servers back at my head office. So where is the corporate network boundary and what is on it? The answer is “We don’t really know.” So can we depend on one firewall to provide all the security? No!

Now control system networks may not have laptops mov-ing around, but they do have a lot of interconnections that we tend to forget about. Besides the usual link to the busi-ness LAN, there can be a myriad of other connections into the control system, including serial links, wireless systems, third-party maintenance connections, remote-site connec-tions over leased public telecommunications networks and dial-up modems. In fact, when ARC Advisory Group re-cently surveyed control engineers about the types of con-nections that their automation networks had to the outside world, this is what it found:

• 47.5% — Company Intranet/Business Network• 42.5% — Direct Internet Connections

• 35% — Direct Dial-up Modems• 20% — Wireless Modems• 17.5% — No Connection• 8.0% — Other ConnectionsNotice that the percentages in the ARC study do not add

up to 100%, indicating that most facilities have multiple pathways into the control system. One security survey of a large refinery uncovered 14 different pathways. The bottom line is that modern control systems are so complex that ex-pecting every single byte of information flowing in or out of the automation network to be inspected by a single firewall is just no longer realistic.

So if the bastion model of security won’t protect our con-trol systems, what will? One place to look is in the work of a little-known, but influential, non-profit foundation called the Jericho Forum (www.opengroup.org/jericho/). C

Eric J. Byres, PE, is principal at Byres Security, Inc. He can be

reached at [email protected].

The next installment of this series will discuss the Jericho Forum and

its approach to control system security.

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 47

WOLF AT THE DOOR

WHEN GOOD FIREWALLS GO BADWhile technologies used inside boundary firewalls are well under-stood, research indicates that configuring them correctly is still more of an art than a science. In a landmark paper on firewall con-figuration errors, Avishai Wool showed that even core firewalls in major corporations can be enforcing poorly written rule sets and vulnerable to attack. In the study, Wool defined 12 serious fire-

wall configuration errors (each very general in nature) and then inspected the firewall configurations of 37 major corporations. He found an average seven serious errors per firewall, with some having as many as 12 errors. The results clearly indicate the com-plex nature of firewall management and that many SCADA/PCN firewalls may be little more than dangerous placebos, offering protection more illusionary than real.

Rule-base complexity

Num

ber o

f err

ors

14

12

10

8

6

4

2

010 100 1,000 10,000

3.29287 + 1.29925* In(RC)1.49787 + 1.01345* In(RC)

-0.29713 + 0.72765* In(RC)

NUMBERS OF CRITICAL ERRORS INPROFESSIONALLY CONFIGURED FIREWALLS

Sou

rce:

Cou

rtes

y of

Avi

shai

Woo

l, IE

EE

Com

pute

r M

agaz

ine,

Jun

e 20

04.

A single point of failure invites Murphy and his Law to play havoc with the entire system.

Page 48: 9000000648-CONTROL TOP MAGAZINE .pdf

With Hach on your side, you’ll always look good. That’s because Hachprocess instruments help you maximize your wastewater plant productivityand cut costs while meeting regulations. The result is a more streamlined,effective wastewater process.

• Process instruments and samplers provide a complete solution for multiple parameters, including pH, turbidity, chlorine and more.

• Innovative products, like our Hach LDO® (Luminescent DissolvedOxygen), provide better accuracy, reliability, and reduced maintenance costs.

• Real time results help you see the complete picture and give you thedata you need to make confident decisions.

For more information about how Hach can help you optimize your wastewater process, contact a sales representative at 866-450-4248 ext. 6913 or visit www.hach.com.

Choosing Hach for water analysisreflects positively on you.

Hach Company PO Box 389 Loveland, CO 80539 866-450-4248 970-669-3050

Hach is your partner for industrial

wastewater. You’ll find everything

you need to help simplify

procedures and improve

efficiency. Whether you’re

measuring key process

parameters like suspended solids,

pH, or dissolved oxygen, need lab

instruments or chemistries, or

want some expert advice to solve

a problem, Hach is there for you.

Be Right.TM

®

Promo Code: B986 HAC-0090

Need help? Chad and his team will provide expert answers.

Chad Nelson Industrial Support Specialist

Page 49: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 49

F iber optic cabling is better for plant process control net-works than copper, but it costs more. The extra expense can often be justified by designing a combined process

control and IT network.Benefits of fiber over copper are detailed by Rick Penna-

varia, the sales manager for fiber optic products at Weed In-strument. “Copper can’t be used at distances over 100 me-ters for Ethernet, so fiber is virtually a must in long-distance applications. Other advantages of fiber over copper include

optical isolation, resistance to lightning and other power spikes, better common mode isolation, higher bandwidth, a wider range of operating temperatures, less space requirements and better EMI/RFI immunity.”

Another big advantage of fiber is security. “It is extremely difficult to tap or eavesdrop on fiber-optic connections with-out detection, guaranteeing a high degree of security,” ob-serves Paul Wacker, the product manager for industrial com-munication in the eAutomation Group at Advantech.

So fiber has many advantages over copper, but it costs more. Some of the added cost can be justified by better per-formance, but more compelling justification can come from using the fiber network to carry more than just process con-trol traffic. “New fiber installations often use wavelength di-vision multiplexing over single-mode fiber which allows for multiple network signals to be overlaid on the same fiber op-tic cable simultaneously at different wavelengths. These sig-nals can include Ethernet, voice, video or more traditional analog/discrete signals,” according to Pennavaria.

Kris Dhupar, a consulting engineer at Invensys Process Systems, adds, “In-plant fiber optic networks also can carry plant asset management, operator action, configuration and system alarm data. Management data can be handled via TCP, IP and UDP protocols. They can also be used to trans-mit plant performance measures to corporate networks as well as enterprise-level information. With proper controls, plant fiber networks can also be used to transmit video.”

Potential uses for fiber optic networks seem to multiply along with available bandwidth. “Within the confines of the redundant process control system network, other types of data that the network may carry are CCTV communi-

cations, phone system data and plant information manage-ment system communications,” says Steve Lazok, the tech-nical systems support manager at Yokogawa.

That said, installing a fiber optic network that can safely handle many types of traffic is not without challenges.

“The toughest requirements for the network arise from process control needs in terms of real-time execution, avail-ability, security and safety,” according to Michael Connaugh-ton, the manager of fiber-optic cable products at Belden.

“To ensure real-time execution, there are several solu-tions, such as the IEEE 1588 Precision Time Protocol. Avail-ability is typically ensured by redundant ring structures and meshed networks. In mission-critical applications all com-ponents are at least doubled. For network components such as switches, the reconfiguration time after a fault is an im-portant parameter,” adds Connaughton. “Non-process con-trol traffic is always kept outside of the process area. This means that as soon as other traffic is introduced anywhere on the same network, layer-3 routing, firewalls and security policies must be implemented. These responsibilities are of-ten an issue between production and IT.”

Dhupar agrees with the necessity to prioritize process control traffic. “The network should be divided into various parts so that the highest importance is given to the process control system.”

At the plant-floor level, unique installation requirements for fiber must also be met. “While fiber optic cables look very similar to copper cables from the outside, additional care is required during installation,” instructs Wacker.

“Fiber is very strong when pulled straight but breaks easily when bent too sharply, so care should be taken to not exceed the cable bend radius. Similarly, excessive twisting during installation can stress the fibers. It is best to install cable be-fore attaching connectors, and as compared to copper cable, fiber termination takes special training and particular tools. Cleanliness in very important, and while a simple continu-ity test can be done with a flashlight, an optical-loss meter set should be used to measure the optical loss of each indi-vidual fiber,” concludes Wacker. C

More Fiber in Your Network Diet

T E C H N I C A L L Y S P E A K I N G

Ts

It is extremely difficult to eavesdrop on fiber-optic connec-

tions, guaranteeing a high degree of security.

Dan Hebert, senior technical [email protected]

Page 50: 9000000648-CONTROL TOP MAGAZINE .pdf

AeA S K T H E E X P E R T

“Ask the Experts” is moderated by Béla Lipták ([email protected]), editor of the Instrument Engineer’s Handbook . In this column, he and other experienced process control engineers welcome questions concerning process measurement and control and optimization. If you are qualified and would like to be on our expert team, please send us your resume. Process control-related questions should be accompanied by P&ID sketches using ISA symbols.

Control Valve Simulation

Q: I’m developing an automation and control project for a water treatment process. I would like simulate the designs before putting them into operation. For that

reason, I need a model for simulating control valves (propor-tional). It doesn’t need to be a high-level simulation. I only need to build a kind of block with two inputs and two outputs (a MIMO system). Those inputs are the incoming water flow and the signal from the controller (0%-100%). The outputs are the outgoing water flow and the valve position (0%-100%). It sounds simple, but doing it using Simulink (from Matlab) could be complex. At the university, I used to go for Simulink in order to get simulations for controlling electronic systems, but I have never carried out sims for hydraulic models. (I also need the fuzzy blocks of Simulink). I know of software like Hy-sys or Fluidsim... but I don’t need such a level of reality in my simulations and I haven´t got the money to buy them.

I’ll set the PID flow setpoints for the control valves with a Fuzzy Inference Machine. It’s really important to carry out the simulations in order to realize that the system won’t oscillate.

I already had read your article, “How to Select Control Valves, Parts 1, 2, 3” and I could finally understand many con-cepts relative to control valves. I would like that you advise me about how to build this simulation block in the simplest way so that four signals can interact between them?

From your article I understand that Gv is a constant, Gv = [Δflow/Δ%], but I couldn’t understand how to operate the input signals inside the block!

How do you mathematically modify the “admission flow area” inside the valve body according to the signal from con-troller without multiplying the incoming flow signal and con-vert the valve in a kind of signal flow amplifier?

Christian Casas Buitrago Occidental de Colombia, Inc.

[email protected]

A: As I understand it, you want to get a general approxi-mation of a control valve operating in a flow loop, but you do not need the precision and detailed ac-

curacy required by simulation programs such as Simulink, Hysis or Fluidsim, nor do you wish to incur the costs of those rather expensive programs.

PC-ControLAB 3, a process control loop training and simu-lation program, is intended primarily for use in training semi-nars. It permits users to practice controller tuning and to view the behavior of various types of control loops, including feed-back, feed-forward, ratio, cascade, override and decoupling. Of immediate interest to you, however, is the process model build-ing program that comes with PC-ControLAB. Using a func-tion-block oriented program it is extremely simple to graphi-cally configure a process model that resembles a real process.

The control valve is configured by two function blocks: One block simulates the valve actuator, and another block simulates the hydraulic characteristics of the valve body it-self. The first function block permits setting characteristics of the actuator—dead band, stick-slip and whether or not it has a positioner. The second function block permits setting features of the valve itself, such as maximum Cv, equal per-cent or linear valve. External inputs to this block permit set-ting the system pressure drop and pressure drop ratio.

PC-ControLAB 3 sells for $495 for a single-user license, and is available either through Wade Associates, Inc. (www.wadeco.com) or through ISA (www.isa.org). You can download a dem-onstration version of the program from www.wadeco.com.

Because of the many features of this program, I think you would find it useful to your career in many areas beyond your immediate problem. If you have additional questions, please contact me.

Harold WadeWade Associates, Inc.

[email protected]

A:I have great appreciation for simulating a process to gain understanding of the process control dynamics. The problem is always to develop a model which is as close

to reality as is needed. A simple static model can provide infor-mation for a steady-state system, but is of little value for discov-ering dynamic response and predicting control issues.

Valve flow = Co, positioner dynamics, pressure differ-ence, valve characteristic, piping and pump characteristics, fluid density, (and sometimes Reynolds Number), valve dy-namic response and response to step inputs. Co = control-ler output signal. See The Instrument Engineer’s Handbook for these topics and references to the applicable standards.

50 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

Page 51: 9000000648-CONTROL TOP MAGAZINE .pdf

In modeling dynamic systems I have sometimes found it valuable to cycle through the calculations a number of times until the numbers settle out and converge before moving to the next step in time. The time constants in process control sys-tems often differ greatly in size and make a “stiff” system. The computer does not mind the extra arithmetic. Don’t forget any significant time lost in the control system.

Here are a few comments on a favorite topic. The first thing is to define the purpose of the model. A sim-

ple model will give simplistic information. I have used this for preliminary sizing and estimates. W = 63.2*Cv√(ΔP)∕(density). W = pph, and 63.2 is a constant for the units used. Cv is the flow coefficient for the valve at the specific percentage open. ΔP is pressure difference in psi. Density is in pounds/cu ft.

In real life, Cv is a non-linear function of the valve stem posi-tion. This is found in the catalogs. Valve stem position is a func-tion of controller signal and positioner accuracy. A complete model will include the estimated slip-stick motion of the valve stem. A more complete model will consider the possibility of choked flow or cavitation. If the flow fluid is compressible the appropriate equations consider those effects.

The standard definitions and equations are in the ref-erences below. Note that, in general, these equations are more reliable over “reasonable” ranges. Flow coefficients and even flow regimes can change widely at small valve openings. There is still debate over flow at low Reynolds numbers. Fluids at high viscosities are troublesome.

ANSI/ISA-75.01.01-2002 (60534-2-1 Mod), Flow Equations for Sizing Control Valves. ISA-75.25.01-2000 (R2006), Formerly ANSI/ISA-75.25.01-2000, Test Procedure for Control Valve Response Measure-ment from Step Inputs

Cullen Langford, PE

A: There are two considerations in simulating valves: steady-state and dynamic. The steady-state model converts valve position into flow through the valve

characteristic and pressure drop. The dynamic model con-verts controller output into valve position through deadband and velocity limit or the possible presence of a positioner, which closes the loop around the valve position through pro-portional or PID control.

Valve behavior is not a trivial consideration in fast loops like flow and pressure. Dead band can cause endless limit-cycling in level loops, and velocity limit can create expand-ing cycles on a large upset.

Simulation of all these properties is described in my book, Simulating Process Control Loops, ISA, 1990, pp. 125-131. Unfortunately, it is now out of print, but might be found in an engineering library.

Greg ShinskeyProcess Control Consultant

Q:My name is Matt Wilhite, Advanced Development Manager at Molex.

One of my colleagues has written a PhD the-sis on the use of process control in electroplating. He and his sponsoring university (University of Limerick) are seeking a qualified external examiner to examine his thesis. Hopefully someone would see this as a potential opportunity to work with us in future or gain from our experience somehow. All travel and accommodation ex-penses for you or designate would be 100% paid.

I can be contacted by email and phone (mobile is easiest) listed below at any time.

Matt Wilhite Molex Ireland Ltd.

Shannon Industrial Estate Shannon, Co. Clare, Ireland

[email protected] int + 353 (0)61 702420 (office)

int + 353 (0)86 8157115 (mobile)

AtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtlRuAtlCeAtlPiAtlCeAtl

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 51

A S K T H E E X P E R TAe

VALVE CONFIGURATION PARAMETERS

FIGURE 1.

Configuration Parametersfor VLVACT Block Dead Band, % Stick-Slip, % Full Stroke Time, min Fail Open or Fail Closed

OUT1 0Blk #1

Configuration Parameters for VALVE Block Maximum Cv Valve Characteristic: Eq. % or Linear

Controller Output0-100%

Valve Positioner, Y or N

System Pressure Drop, psi

Stem Position Flow, GPM

To Controller

Input

Valve Positioner? System Pressure Drop

Pressure Drop Ratio

PressureDrop Ratio

=ΔP, Valve Full OpenΔP, Valve Full Closed

ALTERNATIVE: Rather than using constant values (supplied by DATA blocks) for System Pressure Drop and Pressure Drop Ratio, these values could be calculated from process conditions by a combination of other function blocks.

DATA 0BLK #10

VLVACT1 03 Blk #12

2 VALVE1 03 Blk #15

DATA 0Blk #13

DATA 0Blk #14

Page 52: 9000000648-CONTROL TOP MAGAZINE .pdf

THREE-TIER HISTORIAN ARCHITECTUREFactoryTalk Historian Site Edition (SE) enable manufacturers to automatically identify, gather and configure high-speed detailed data from any control system or HMI software. The three-tier architec-

ture allows operators to view data from the actual machine they are using, while plant-level supervisors can view individ-

ual machines or complete lines in real-time to build comparisons against stan-dards and access how batches and critical processes are performing. Rockwell Auto-

mation; 800/223-5354; Ext. 2037; www.rock-

wellautomation.com

PREDICTIVE MAINTENANCE TOOLSINTUNE+ is a non-intrusive plant man-agement and process control predictive maintenance tool that combines pro-cess control with diagnostic, tuning and reporting features to help companies achieve their continuous improvement goals. Its diagnostic scripting tool lets us-ers create customized metrics and key performance indicators. Features include tracking material waste, energy use and excess fuel, as well as benchmarking and

system reliability diagnosis. ControlSoft;

440/443-3900; www.controlsoftinc.com

MOTION CONTROL AND LOW-END CONTROLVersaMax MicroMotion 2-axis module allows users to integrate motion control, servos (or steppers) and low-end control into one package. This ensures compat-ibility of the logic control, motion control

52 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

RuR O U N D U P

Taking on more jobs all the time seems to be the direc-tion control software is going. There seem to be few control function now that software won’t take on.

George Buckbee, director of product development at Exper-tune (www.expertune.com) sees that “one of the major trends in control software is that more engineering knowledge is being in-corporated into real-time software, such as performance super-vision systems. Software indentifies control problems, diagno-ses hardware issues, prioritizes and suggests corrective actions to engineering and maintenance. These software systems operate 24/7, so they can be more vigilant than a human. The result is that companies are leveraging their limited pool of engineers more effectively. Software does the pre-work, and engineers fo-cus on the most value-added portion of their work.”

Visualization supported by 64-bit computing is also go-ing into more engineering toolboxes. Tim Donaldson, Icon-ics director of marketing (www.iconics.com), says, “Win-dows Presentation Foundation (WPF) and XAML are at the core of 64-bit computing. Genesis64 software exploits both the 2D and extensive 3D capability of WPF to deliver real-time data in a variety of visualization options. Sixty-four-bit computing enables state-of-the-art graphic hardware accel-eration through DirectX10, powered by Windows Vista. Ap-plications, integrated with the Windows Presentation Foun-dation and XAML, provide users with a 3D view of their operations in real-time with live data. Imagine the ability to

view how equipment is running in real-time from any angle. It’s a whole new approach to visualization.”

Two of the trends in control software that Todd Stauffer, PCS 7 marketing manager, Siemens Energy & Automation (www.sea.siemens.com) sees are streamlining the engineering process to reduce costs and time, and object-oriented design that eliminates the boundaries of controller and HMI software. He says, “Engineering costs are the major component of up-front expenses associated with a new distributed control system (DCS). These expenses exceed investments in hardware, soft-ware and installation. End users, integrators and supplier engi-neering teams are now driven to reduce engineering costs to help them stay competitive and to ensure that new capital proj-ects get approved. To support this trend, DCS suppliers are en-hancing the engineering toolsets. New capabilities for concur-rent engineering, simulation, bulk engineering and linking to P&ID design tools are being built directly into software to help teams work more efficiently.”

Stauffer goes on to say, “gone are the days when one can tell where the configuration of the controller stops and the configuration of the HMI begins. In the past, controller and HMI configuration tasks were performed separately in par-allel, often by different people, with the slim chance that they would come together smoothly in the end.”

Patti [email protected]

Control Software Does More than EverVirtual engineering with connectors to every aspect of the process is hot, hot, hot.

Page 53: 9000000648-CONTROL TOP MAGAZINE .pdf

AtlCeAtl

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 53

and servos. VersaMax MicroMotion can be integrated with the VersaMax control-ler, QuickPanel operator interface con-troller or in a standalone mode providing a flexible motion solution. GE Fanuc; 800/

GEFANUC; www.gefanuc.com

SOUND THE ALARMTopView 6.0 software monitors data measurements from instruments and devices throughout a plant and its re-mote facilities and delivers customizable

alarms to a cascading queue of person-nel when a problem occurs. User-desig-nated alarms can be delivered as emails,

cell phone messages, pager notices, text-to-speech voice annunciation, audible alarms over speakers and text messages. Exele Information Systems; 585/385-9740;

www.exele.com

REAL-TME ADVICEProcessApex software delivers specific

diagnostics, advice and improvement suggestions for process unit operations. It allows direct benchmark comparison between unit operations across the entire company. Individual process objects in-clude common operations, such as heat exchangers, dryers and even distillation

columns. Each “smart” unit operation provides real-time performance metrics appropriate to that unit, addressing KPIs such as throughput, quality, reliability and cost. A direct link the PlantTriage system allows users to drill down into specific performance issues. ExperTune;

262/369-7711; www.expertune.com

R O U N D U PRu

C O N T R O L E X C L U S I V E C O N T R O L E X C L U S I V ECe

Panel PC? Oh My! Look at this Monster!

Advantech Corporation’s IPPC-7157A is a full-featured PC industrially hardened and designed for installation in a panel on a standard 19" rack.

“This is what you can do with an industrially hardened PC,” said Rustom Lee, Advantech’s HMI Division sales and market-ing director. “We didn’t compromise just because it is in a 19" rack configuration.”

The front panel is rated NEMA4/IP65, with an operating temperature from 0 ºC to 50 ºC (32 °F to 122 °F) and is designed in accordance with the EEMUA guidelines for color schemes in pleasing shades of gray.

“Fully featured” means a Pentium D 3.2 GHz dual-core CPU (others optional), up to 4 GB of DDR2 memory, and a 15" XGA TFT LCD display, with a maximum reso-lution of 1024 x 768 and 262k colors. It has a backlight life of 50,000 hours and a contrast ratio of 450:1. Powering this beast is a 300-watt power supply, rated 90-264 VAC at 47 Hz-63 Hz full range, with an MTBF of 100,000 hours. A 49-CFM fan, rated with an MTBF of 50,000 hours, cools the system.

The IPPC-7157A comes with 7 PCI/PCIe expansion slots, an enhanced parallel port BIOS-configurable to LPT1, 2, 3 or “disabled.” It has two serial ports, an RS-232 on the rear I/O, and

an RS-232/422/485 (Modbus-capable) on the pin header. It also has a mic-in and a line-out audio port, a dual PS/2 mouse and keyboard interface, a dual 10/100/1000 Base-T LAN connection and five USB2.0 ports. A full-sized drive bay supports one FDD, two 3.5" HDD and a CD-ROM drive.

The front-panel membrane keypad has 43 operating keys and one with 10 pro-grammable macro function keys. The op-tional touchscreen interface is a USB, with a lifespan of 10 million touches.

The IPPC family supports most MS Windows operating systems, including Windows 2000, XP, Vista and Windows CE, and there’s even support for Linux, giv-ing automation professionals wide latitude in what applications they can run directly

on the Panel PC, while the 10/100Base-T and Gigabit Ethernet LAN connections permit the highest levels of connectivity to the enterprise.

The IPPC-7157A is part of a three-unit family. The 6152A has all the same features of its bigger brother, without the front-panel keypads and only two PCI slots. The 6172A version has a giant, 17" LCD with an 800:1 contrast ratio and an optional touchscreen interface instead of front panel keys. C

Page 54: 9000000648-CONTROL TOP MAGAZINE .pdf
Page 55: 9000000648-CONTROL TOP MAGAZINE .pdf

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 55

C O N T R O L T A L KCt

Year End Puzzler Bonanza

Greg McMillan and Stan Weiner, PE bring

their wits and more than 66 years of

process control experience to bear on

your questions, comments, and problems.

Write to them at [email protected].

Greg: We have been saving up our puzzler answers from way back yon-der to provide a year end bonanza

that is a hoot and holler (Texas talk).

Stan: People are probably waiting with baited breath (Fish talk).

Greg: Hunter Vegas got to the heart of the matter in the July puzzler “Are the dead times identified from a step change in the controller output and set point identical?”

Hunter: A step change in the output of a controller will provide an indication of the combined dead time of the valve, process and transmitter. This value can then be used to help calculate the proper integral and derivate tuning parameters. If a step change is made in the set point, then the resulting dead time will be a combination of all of the items above, plus whatever dead time the poorly tuned controller might add. The resulting dead time from that test could be used to gen-erate still worse tuning constants!

Greg: The dead time from backlash (e.g., deadband) and resolution limits (e.g., stick-slip) for a set point change is the deadband or resolution divided by the rate of change of the controller output.

The dead time is zero for a step change in the controller output. If the control-ler has sluggish tuning, the dead time will be way too large for a set point change. If this tuning is used and the set point test done again, the dead in-creases again. The real additional valve dead time ( dv) from deadband (DB) or resolution limits (DB/2) can be esti-mated from the controller output (open loop) test dead time ( do), the Lambda factor ( f) and the change in controller output for a typical disturbance ( CO), per the following Equation 2-50 in the ISA book, Advanced Control Unleashed. This equation prevents the downward spiral in settings while making the tun-ing more commensurate with the valve response capability. To positively in-sure the controller does not out run a big and sloppy valve or damper, you can use a read-back signal of actual position as the external reset signal and enable dynamic reset limiting for the PID so reset action is not faster than the valve. Of course it is better to make the valve more responsive and responsible for its own actions.

DB

(1/ f)*( CO-DB/2)dv = * do

Stan: We got a succinct answer from Robert Reiter to our August puzzler “How many pipe diameters down-stream of desuperheaters should a tem-perature sensor be mounted?”

Robert: Temperature measurement should be located at least 20 pipe diam-eters downstream of any attemperator. However, a Sarco installation drawing says 30 feet. It needs to be far enough away for all the water to boil, but close for faster response.

Greg: A straight run of at least 10 feet between the outlet of the attemper-ator and the first elbow before the temperature sensor is required to prevent damage from the impact of water droplets.

Meanwhile, Walter Farr had a good answer to our September puzzler question, “When should you not use a valve positioner?”

Page 56: 9000000648-CONTROL TOP MAGAZINE .pdf

CtAtlCt

56 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

CtC O N T R O L T A L K

Walter: Never use a valve positioner as a characterizer for a valve that has no character. Use a valve with character.

Greg: It is better to address the source of the problem rather than trying to treat the symptoms. However, if I were implementing signal characterization to compensate for the flattening of an installed valve characteristic that I was stuck with at high flows, I would do it in the distributed control system rather than in the valve for greater vis-ibility and coordination.

Stan: In the days of pneumatic posi-tioners, the calibration changed and required special skills and too much time to keep in good shape. Plus, ana-log controllers were faster than these pneumatic positioners on big valves and fast loops, violating the cascade rule re-quiring the secondary loop (valve posi-tioner) to be five times faster than the primary loop.

Greg: With distributed control systems and digital valve controllers, these is-sues of tuning and calibration are largely gone. In my book, the diagnostics and read back of actual position justify the general use of smart digital positioners. The biggest mistakes I have made in my career mostly centered around attempts to save money by cheapening the auto-mation system even though these costs were in the noise band of the project and would ultimately come back to haunt me. On the other hand, without valve position read-back, maybe opera-tions will never track down the source of variability to the valve. Hopefully they haven’t heard that limit cycles from stick-slip can be 10 times larger for valves without positioners, or read the article “Improve Control Loop Per-formance” in the November issue of Chemical Processing.

Stan: Any answers probably got lost in the spam to the October puzzler, “When does a feed-forward control system do more harm than good?”

Greg: If the feed-forward signal arrives much too soon, it can cause inverse re-sponse, confusing the controller, and if it is way late, it can cause a second disturbance, unsettling the controller. Then there’s the question of unmea-sured disturbances driving the process back to set point, and feed-forward ac-tion oblivious to the trajectory would undo the approach to the set point. For more details check out my Septem-ber blogs on Feedforward Techniques in the continuous control category at http://ModelingandControl.com.

Stan: We conclude with selections from one of our all-time favorite lists, “Be-lieve it or Don’t,” from our book, Dis-sipating Heat Through Conviction.

Believe It or Don’t• A young engineer told the CEO that

there were too many presidents. The CEO thanked him profusely and im-mediately transferred the presidents to the plants to configure DCSs.

• A project manager found a major de-sign flaw in the control system and immediately authorized the pur-chase of the instruments necessary to solve the problem.

• After major problems meeting product quality specs, a process engineer was heard to say, “The instruments are right, therefore, it must be the process that is screwed up.”

• A vendor refused a purchase order and recommended the purchase of transmitters from a competitor be-cause the vendor’s meters had an excessively high failure rate.

• A reagent control valve for low vis-cous flow was sized according to laminar flow.

• A DCS’s computational power was fully utilized to do advanced con-trol strategies.

• A book was published that clearly explained how to install all types of valves and sensors.

• A plant standardized on the type of instruments supplied with pack-aged equipment.

• A control valve spec actually stated that the valve must respond.

• A chemical plant was designed, checked out and started up without any changes.

• An engineer was given raises and promotions throughout his career based on the performance of his applications.

• Mocha banana milkshakes are the missing link in the unified force theory.

• This column’s authors are sane. C

What are the biggest opportunities in process control improvement?

Send an e-mail with your answer to the Puzzler, CONTROL

questions, or comments to [email protected].

This Month’s Puzzler:

Golden Opportunities?

Page 57: 9000000648-CONTROL TOP MAGAZINE .pdf

EQUIPMENT & MATERIALS

ABB and Siemens SpecialistsABB Advant, MOD 300ABB Bailey Infi 90 Siemens Moore APACSSiemens Simatic S5Large Parts Inventory

Phone: 585 241-6010, Fax: 585 241-6014www.classicautomation.com

[email protected]

CLASSIFIEDS

RECRUITMENT SERVICES

Ai

w w w . c o n t r o l g l o b a l . c o m D E C E M B E R / 2 0 0 7 57

Advertiser Page No.

Acromag ..............................................................42

Advantech Automation .......................................23

ARC Advisory Group ......................................... 54

Emerson Rosemount ..........................................17

Emerson Process Mgt./DeltaV .................6, 34, 35

Endress + Hauser..........................................24, 25

GE Energy ..........................................................41

Hach ................................................................... 48

Honeywell ............................................................ 5

IFPAC .................................................................. 4

Invensys .............................................................. 60

Invensys/Wonderware ........................................59

K-Tek .................................................................. 28

MACTek ............................................................ 36

Magnetrol ...........................................................14

Maple Systems ................................................... 38

MTL ...................................................................19

National Instruments ........................................ 20

Newport Electronics............................................ 2

Omega Engineering ............................................ 3

Open Automation Software ...............................18

Orion/Magnetrol ................................................39

Phoenix Contact .................................................13

Red Lion ............................................................ 27

Sola/Hevi Duty ...................................................10

Stealth Computer .............................................. 26

Wilcoxon Research ............................................ 40

Yamatake America ............................................. 30

Yokogawa ....................................................... 8, 37

Contact: Evy Trost6200 Shingle Creek Parkway; Suite 160Brooklyn Center, MN 55430

800-665-7610 ext. [email protected]

Contract and Direct Hire Staffing Solutions!DCS - PLC - HMI - I&C - SCADA

Serving the Controls and Process Automation Industries Since 1990

“Technical Talent for

Growing Companies”

COMPUTER SOFTWARE

ADVERTISE?LOOKING to

Contact: Emily Rogier, [email protected], 630-467-1300 ext.335

Page 58: 9000000648-CONTROL TOP MAGAZINE .pdf

Hard as it may be to believe, we’ve come once again to the end of the year—and with it the start of a new one.

Perhaps it’s because the December installment of “Windup” represents the very last editorial page of the very last issue of the year. Or perhaps you could chalk it up to an over-developed sense of nostalgia. Either way, I’m charged with The Last Word, and it’s just too tempting not to take this opportunity to reminisce about the year gone by—and to lay down some of our resolutions for the one to come.

First off, let me note that 2008 repre-sents a very special anniversary for Con-trol magazine, as we celebrate 20 years since the first issue hit the streets in October 1988. (This intrepid engineer-turned-reporter would not join the edi-torial team until a year later, in the fall

of 1989.) Control was launched on the eve of the early 1990s recession as a pure print play with a relatively simple mis-sion: To meet the U.S. process industry’s information needs around the application of instrumentation, control and au-tomation technology. Thanks to management’s early pa-tience, we survived that recession, earned your support and have thrived in the years since.

Twenty years on, our industry and functional focus re-mains essentially unaltered. Today, however, we’re not just a U.S.-focused print magazine, but are bringing together an increasingly global and interactive community via a diverse range of platforms, including electronic media and face-to-face events.

Early in November, I attended an industry conference of business-to-business media executives, many of whom are struggling with the challenge and opportunity of transform-ing their “trade magazine publishing” businesses into some-thing that might more accurately be called “developing community around multi-channel media brands.”

At the meeting, I was especially struck with the words of Peter Goldstone, president of Hanley-Wood’s business me-dia unit and the dominant business-to-business publisher in the U.S. residential construction market. In achieving the company’s estimated 80% share-of-market position, Gold-stone stressed the importance of never being complacent even when in a position of market leadership, of always in-vesting “to make the good better, and the better best.”

And so we believe here at Control. We’re investing in the print magazine; we’re investing in people. We’re creating new and compelling digital platforms designed to leverage the power of the global automation community. And this year our AutomationXchange event in August promises to provide an unprecedented level of interaction for end users seeking solutions to specific process automation needs.

To start this special anniversary year off right, next month we’ll be unveiling a fresh new look to the print edition. The

work of our gifted art director, Derek Chamberlain, this top-to-bottom redesign will bring a more contemporary feel to the pages of Control, while also making it a wee bit easier to read for the many of us who, surveys show, are likelier than ever to sport bifocals or other presbyopic aids. Further, for those of you reading this article not as a print publication, but as a digital facsimile of the print edition (our web-based “digital edition”), we’re hard at work putting the finishing touches on a third-generation platform that will also debut in the next several weeks.

We’re out on the leading edge of new media formats too, with more than 50 original videocasts and audiocasts al-ready posted on ControlGlobal.com’s Process Automation Media Network. Scott Babcock, our newly hired multime-dia director, already is bringing professional production val-ues to our video and audio efforts. Further, the latest addi-tion to our digital team, bilingual Katherine Bonfante, is overseeing our first Spanish language multimedia efforts. And, starting this month, each of our magazine cover stories will be complemented by exclusive audiocast commentary developed with ARC Research, adding a layer of depth and analysis to our already award-winning editorial.

Web 2.0 principles also are shaping our first attempts to better harness the collective knowledge of the broader pro-cess automation community, including the user-editable “Wiki of Lost Automation Companies” as well as the edi-tors’ Sound Off! blog. Other interactive features too nu-merous to list here are in the works, so do check in with ControlGlobal.com frequently—I promise it will be an in-teresting year! C

58 D E C E M B E R / 2 0 0 7 w w w . c o n t r o l g l o b a l . c o m

Wu

The Road Ahead: From Content to Community

W I N D U P

Keith Larson,VP Content, Putman Media

[email protected]

Today, Control isn’t just a U.S.-focused print magazine, but an increasingly global and interactive community.

Page 59: 9000000648-CONTROL TOP MAGAZINE .pdf

Breakthrough

©2007 Invensys Systems, Inc. All rights reserved. Invensys and Wonderware are trademarks of Invensys plc, its subsidiaries and affiliated companies. All other brands and product names may be the trademarks or service marks of their respective owners.

Engineers: Slice through barriers to reduce implementation time and errors with the NEW Wonderware software offerings — InTouch 10.0 HMI and SystemPlatform 3.0 software! Try the Wonderware Breakthrough Experience foryourself — and get a chance to win a weekly prize.Visit www.experience.wonderware.com

There’s a reason it’s called Wonderware.

Page 60: 9000000648-CONTROL TOP MAGAZINE .pdf

INFUSIONGet more out of what you already have. With the world’s first Enterprise Control System.

InFusion • Avantis • Foxboro • SimSci-Esscor • Triconex

I N F U S I O N E C S . CO M

The InFusion™ ECS is the first system to enable ALL oftoday’s process automation and information systems towork together—regardless of supplier—as one unifiedbusiness environment. And without the huge time andexpense of traditional solutions.

The first system to maximize the economic valueproduced by any asset by balancing availability andutilization. Exploit what you already have, incorporate whatyou’ll need—without hefty engineering and integrationcosts. Engineering becomes cheaper, easier and moreproductive by shifting the emphasis away fromprogramming and toward rapid assembly of reusable objects.

Give your plant the InFusion ECS. Watch economicperformance go up and costs go down. Know more. Actfaster with the world’s first Enterprise Control System.

Wecall it

©2007 Invensys Systems, Inc. All rights reserved. Invensys, InFusion, Avantis, Foxboro, InFusion, SimSci-Esscor and Triconex are trademarks of Invensys plc, its subsidiaries and affiliated companies. All other brands and product names may be the trademarks or service marks of their respective owners.

Some would call integrating unlike automation and information systemswithout the expense—a miracle

Enterprise Control System.

Process Systems