This document defines the structure of a standardized digital representation of an asset, called Asset Administration Shell. The Asset Administration Shell gives uniform access to information and services. The purpose of the Asset Administration Shell is to enable two or more software applications to exchange information and to mutually use the information that has been exchanged in a trusted and secure way. This document focusses on Asset Administration Shells representing assets of manufacturing enterprises including products produced by those enterprises and the full hierarchy of industrial equipment. It defines the related structures, information, and services. The Asset Administration Shell applies to: - any type of industrial process (discrete manufacturing, continuous process, batch process, hybrid production); - any industrial sector applying industrial-process measurement, control and automation; - the entire life cycle of assets from idea to end of life treatment; - assets which are physical, digital, or intangible entities.

  • Draft
    64 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62443-2:2023 specifies a comprehensive set of requirements for security-related processes that IACS service providers can offer to the asset owner during integration and maintenance activities of an Automation Solution. Because not all requirements apply to all industry groups and organizations, Subclause 4.1.4 provides for the development of "profiles" that allow for the subsetting of these requirements. Profiles are used to adapt this document to specific environments, including environments not based on an IACS. NOTE 1 The term "Automation Solution" is used as a proper noun (and therefore capitalized) in this document to prevent confusion with other uses of this term. Collectively, the security processes offered by an IACS service provider are referred to as its Security Program (SP) for IACS asset owners. In a related specification, IEC 62443-2-1 describes requirements for the Security Management System of the asset owner. NOTE 2 In general, these security capabilities are policy, procedure, practice and personnel related. Figure 1 illustrates the integration and maintenance security processes of the asset owner, service provider(s), and product supplier(s) of an IACS and their relationships to each other and to the Automation Solution. Some of the requirements of this document relating to the safety program are associated with security requirements described in IEC 62443-3-3 and IEC 62443-4-2. NOTE 3 The IACS is a combination of the Automation Solution and the organizational measures necessary for its design, deployment, operation, and maintenance. NOTE 4 Maintenance of legacy system with insufficient security technical capabilities, implementation of policies, processes and procedures can be addressed through risk mitigation.

  • Draft
    93 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This document specifies the functions and the information flows of industrial Facility Energy Management System (FEMS). Generic functions are defined for the FEMS, to enable upgrading traditional Energy Management System (EMS) from visualization of the status of energy consumption to automation of energy management defining a closer relation with other management and control systems. A generic method to classify the FEMS functions will be explained. The information exchange between the FEMS and other systems such as Manufacturing Operations Management (MOM), Manufacturing Execution System (MES) and Enterprise Resource Planning (ERP) will be outlined.

  • Standard
    73 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62443-4-2:2019 provides detailed technical control system component requirements (CRs) associated with the seven foundational requirements (FRs) described in IEC TS 62443-1-1 including defining the requirements for control system capability security levels and their components, SL-C(component). As defined in IEC TS 62443-1-1 there are a total of seven foundational requirements (FRs): a) identification and authentication control (IAC), b) use control (UC), c) system integrity (SI), d) data confidentiality (DC), e) restricted data flow (RDF), f) timely response to events (TRE), and g) resource availability (RA). These seven FRs are the foundation for defining control system security capability levels. Defining security capability levels for the control system component is the goal and objective of this document as opposed to SL-T or achieved SLs (SL-A), which are out of scope.

  • Standard
    97 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62872-2:2022 presents an IoT application framework for industrial facility demand response energy management (FDREM) for the smart grid, enabling efficient information exchange between industrial facilities using IoT related communication technologies. This document specifies: - an overview of the price-based demand response program that serves as basic knowledge backbone of the IoT application framework; - a IoT-based energy management framework which describes involved functional components, as well as their relationships; - detailed information exchange flows that are indispensable between functional components; - existing IoT protocols that need to be identified for each protocol layer to support this kind of information exchange; - communication requirements that guarantee reliable data exchange services for the application framework.

  • Standard
    56 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This document addresses the setting and implementation of C&E matrices for a consistent use in engineering activities. It aims to describe a simple format used to support a consistent exchange of information between different engineering disciplines involved in project or maintenance activities. The document defines the minimum requirements of the C&E matrix content, which is derived from existing design documents, for example P&ID or verbal descriptions. The transfer of the relations defined in C&E matrices into a functional or source code for the application programming of PLC/DCS is out of the scope of this document. In addition, this document does not cover the implementation of complex and/or sequential logics at a dedicated automation platform, which will require additional stipulations to be done/ followed. It is understood, that C&E matrices in fact can be used to document the fault reactions of the plant equipment and therefore can be used as reference point for the necessary safety verifications to be applied. C&E matrices as defined in this document do not have the same scope as Fishbone or Ishikawa diagrams, which are often named in the literature as cause and effect diagrams.

  • Standard
    18 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62443-4:2018(E) specifies the process requirements for the secure development of products used in industrial automation and control systems. This specification is part of a series of standards that addresses the issue of security for industrial automation and control systems (IACS). IEC 62443-4 defines secure development life-cycle (SDL) requirements related to cyber security for products intended for use in the industrial automation and control systems environment and provides guidance on how to meet the requirements described for each element. The life-cycle description includes security requirements definition, secure design, secure implementation (including coding guidelines), verification and validation, defect management, patch management and product end-of-life. These requirements can be applied to new or existing processes for developing, maintaining and retiring hardware, software or firmware. Note that these requirements only apply to the developer and maintainer of the product, and are not applicable to the integrator or the user of the product. A summary list of the requirements is provided in Annex B.

  • Standard
    57 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    57 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 61010-2-202:2020 is available as IEC 61010-2-202:2020 RLV which contains the International Standard and its Redline version, showing all changes of the technical content compared to the previous edition.IEC 61010-2-202:2020 constitutes Part 2-202 of a planned series of standards on industrial-process measurement, control and automation equipment. Safety terms of general use are defined in IEC 61010-1. More specific terms are defined in each part. This part incorporates the safety related requirements of electrically operated valve ACTUATORs and SOLENOIDs. This document does not cover functional safety aspects of electrically operated ACTUATORs and SOLENOIDs.

  • Standard
    18 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62832-2:2020 specifies detailed requirements for model elements of the Digital Factory framework. It defines the nature of the information provided by the model elements, but not the format of this information.

  • Standard
    78 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62832-3:2020 specifies rules of the Digital Factory framework for managing information of a production system throughout its life cycle. It also defines how the information will be added, deleted or changed in the Digital Factory by the various activities during the life cycle of the production system.

  • Standard
    29 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This part of IEC 62832 defines the general principles of the Digital Factory framework (DF framework), which is a set of model elements (DF reference model) and rules for modelling production systems. This DF framework defines: - a model of production system assets; - a model of relationships between different production system assets; - the flow of information about production system assets. The DF framework does not cover representation of building construction, input resources (such as raw production material, assembly parts), consumables, work pieces in process, nor end products. It applies to the three types of production processes (continuous control, batch control and discrete control) in any industrial sector (for example aeronautic industries, automotive, chemicals, wood). NOTE This document does not provide an application scenario for descriptions based on ISO 15926 (all parts), because ISO 15926 (all parts) uses a different methodology for describing production systems. The representation of a production system according to this document is managed throughout all phases of the production system life cycle (for example design, construction, operation or maintenance). The requirements and specification of software tools supporting the DF framework are out of scope of this document.

  • Standard
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62890:2020(E) establishes basic principles for Life-Cycle-Management of systems and components used for industrial-process measurement, control and automation. These principles are applicable to various industrial sectors. This standard provides definitions and reference models related to the life-cycle of a product type and the life time of a product instance, It defines a consistent set of generic reference models and terms. The key models defined are: – Life-Cycle-Model; – structure model; – compatibility model. This document also describes the application of these models for Life-Cycle-Management strategies. The content is used for technical aspects concerning the design, planning, development and maintenance of automation systems and components and the operation of the plant. The definitions of generic models and terms regarding Life-Cycle-Management are indispensable for a common understanding and application by all partners in the value chain such as plant user, product and system producer, service provider, and component supplier. The models and strategies described in this standard are also applicable for related management systems, i.e. MES and ERP

  • Standard
    69 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62443-3-2:2020(E) establishes requirements for: • defining a system under consideration (SUC) for an industrial automation and control system (IACS); • partitioning the SUC into zones and conduits; • assessing risk for each zone and conduit; • establishing the target security level (SL-T) for each zone and conduit; and • documenting the security requirements.

  • Standard
    34 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62424:2016 specifies how process control engineering requests are represented in a P&ID for automatic transferring data between P&ID and PCE tool and to avoid misinterpretation of graphical P&ID symbols for PCE. It also defines the exchange of process control engineering request relevant data between a process control engineering tool and a P&ID tool by means of a data transfer language (called CAEX). These provisions apply to the export/import applications of such tools. This second edition cancels and replaces the first edition published in 2008. This edition constitutes a technical revision. It is a compatible extension of the first edition. The main changes and extensions are: - updated definitions and new definitions; - identification replaced with reference designation; - updated PCE categories and process functions; - CAEX version 3.0, introduction of: native multiple role support; - nested interfaces; - life cycle meta information; - a separate Attribute library; - updated examples; - updated electronic data model of the PCE request: new normative attribute library for basic PCE request attributes; - new informative extended attribute library for further PCE request attributes; - new informative electronic data model for the PCE request.

  • Standard
    169 pages
    English language
    sale 10% off
    e-Library read for
    1 day

NEW!IEC 61010-2-201:2017 is available as IEC 61010-2-201:2017 RLV which contains the International Standard and its Redline version, showing all changes of the technical content compared to the previous edition.IEC 61010-2-201:2017 specifies safety requirements and related verification tests for any product performing the function of control equipment and/or their associated peripherals. In addition, these products have as their intended use the command and control of machines, automated manufacturing and industrial processes, e.g. discrete and continuous control. This second edition cancels and replaces the first edition published in 2013. This edition constitutes a technical revision. This second edition includes the following significant technical changes with respect to the previous edition; a) clarify, change, delete definitions which were causing confusion, b) change and clarify the temperature testing methodology, c) change documentation methodologies allowed, d) change some terminal markings, e) add clarity to some of the informative annexes, f) add Annex E with changes, g) add Annexes AA – FF.

  • Standard
    78 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    78 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62708:2015 defines specific documents and their basic content required for electrical and instrumentation projects in the process industry. It specifies the document kind name and the mandatory content of the document kind.

  • Standard
    76 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62419:2008(E) is applicable to measurement technology. It defines rules for the unambiguous designation of different types of measuring instruments and of measuring instrument features with the intention of enabling unambiguous technical communication over language boundaries. This standard cancels and replaces IEC/PAS 62419 published in 2005. This first edition constitutes a technical revision.

  • Standard
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day

Applies to analogue pneumatic signals used in process control systems to transmit information between the elements of systems and gives definitions, units and the recommended value of the range of the analogue pneumatic signal.

  • Standard
    8 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Draft
    91 pages
    English language
    sale 10% off
    e-Library read for
    1 day

1 Scope and object This clause of Part 1 is applicable, except as follows. 1.1.1 Equipment included in scope Replacement: Replace the text by the following paragraphs: This part of IEC 61010 specifies: This part of IEC 61010 specifies particular safety requirements for industrial COMMUNICATION CIRCUITS and their INTERCONNECTION where equipment is intended to be installed in a process or discrete control environment. NOTE - The equipment could be connected to an overall communication network. These include COMMUNICATION CIRCUITS and INTERCONNECTIONS which are part of electrical test and measurement equipment or process control equipment, where these are intended to be used in an industrial environment. Type of COMMUNICATION CIRCUITS covered: NOTE - Any industrial process control equipment can have more than one COMMUNICATION CIRCUIT. - COMMUNICATION CIRCUITS with COMMUNICATION PROTOCOLS below 50 V r.m.s., 70 V peak and 120 V DC, where the COMMUNICATION CIRCUIT is expected to be exposed to excessive transients in the end use installation. [Figure 1] [...] 1.1.2 Equipment excluded from scope [...]

  • Draft
    29 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This clause of Part 1 is applicable, except as follows. 1.1.1 Equipment included in scope Replacement: This part of IEC 61010 specifies safety requirements and related verification tests for control equipment and/or their associated peripherals. Some equipment examples are: - programmable logic controller (PLC); - programmable automation controller (PAC); - distributed control systems (DCS); - industrial PC (computers) and panel PC; - programming and debugging tools (PADTs); - displays and human-machine interfaces (HMI); - any product performing the function of control equipment and/or their associated peripherals; - positioners; and - control equipment which have as their intended use the command and control of machines, automated manufacturing and industrial processes, e.g. discrete and continuous control. Components of the above named equipment and in the scope of this standard are e.g.: - (auxiliary) stand-alone power supplies; - peripherals such as digital and analogue I/O, - remote-I/O; - industrial network equipment, embedded or standalone (e.g. switches, routers, wireless base station). Control equipment and their associated peripherals are intended to be used in an industrial environment and may be provided as OPEN or ENCLOSED EQUIPMENT. NOTE 1 Control equipment intended also for use in other environments or for other purposes (example: for use in building installations to control light or other electrical installations, or for use on cars, trains or ships) can have additional conformity requirements defined by the safety standard(s) for these applications. These requirements can involve as example: insulation, spacings and power restrictions. NOTE 2 Computing devices and similar equipment within the scope of IEC 60950 (planned to be replaced by IEC 62368) and conforming to its requirements are considered to be suitable for use with control equipment within the scope of this standard. However, some of the requirements of IEC 60950 for resistance to moisture and liquids are less stringent than those in IEC 61010-1:2010, 5.4.4 second paragraph. Control equipment covered in this standard is typically intended 237 for use in OVERVOLTAGE CATEGORY II (IEC 60664-1) in low-voltage installations, where the RATED equipment supply voltage does not exceed AC. 1 000 V r.m.s. (50/60 Hz), or DC 1 000 V. Where control equipment is intended for installation to supply systems with overvoltage category III or IV, additional requirements are identified in Annex K. The requirements of ISO/IEC Guide 51 and IEC Guide 104, as they relate to this part of IEC 61010, are incorporated herein. 1.1.2 Equipment excluded from scope Replacement: This standard does not deal with aspects of the overall automated system, e.g. a complete assembly line. Control equipment (e.g. DCS and PLC), their application program and their associated peripherals are considered as components (components in this context are items which perform no useful function by themselves) of an overall automated system. Since control equipment (e.g. DCS and PLC) are component devices, safety considerations for the overall automated system including installation and application are beyond the scope of this standard. Refer to IEC 60364 series of standards or applicable national/local regulations for electrical installation and guidelines. 1.2.1 Aspects included in scope Replace first sentence: The purpose of the requirements of this standard is to ensure that all HAZARDs to the OPERATOR, SERVICE PERSONNEL and the surrounding area are reduced to a tolerable level. NOTE By using the terms "OPERATOR" and "SERVICE PERSONNEL" this standard considers the perception of HAZARDS depending on training and skills. Annex AA gives a general approach in this regard. 1.2.2 Aspects excluded from scope Replacement: This standard does not cover: a)[...] b)[...] c)[...] d)[...] e)[...]

  • Draft
    80 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 61010-2-202:2016 specifies the safety requirements for electric ACTUATORs and SOLENOIDs, as applied to valves, intended to be installed in an industrial process or discrete control environment. This publication is to be read in conjunction with IEC 61010-1:2010.

  • Standard
    16 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 61010-2-201:2013 specifies the complete safety requirements for control equipment (e.g. programmable controller (PLC)), the components of Distributed Control Systems, I/O devices, Human Machine Interface (HMI)). Safety terms of general use are defined in IEC 61010-1. More specific terms are defined in each part. This part incorporates the safety related requirements of Programmable Controllers. Annex DD provides a cross reference between clauses of this standard and those of IEC 61010-1 or IEC 61131-2:2007. It has the status of a basic safety publication in accordance with IEC Guide 104.

  • Standard
    59 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 62424:2008(E) specifies how process control engineering requests are represented in a P&ID for automatic transferring data between P&ID and PCE tool and to avoid misinterpretation of graphical P&ID symbols for PCE. It also defines the exchange of process control engineering request relevant data between a process control engineering tool and a P&ID tool by means of a data transfer language (called CAEX). These provisions apply to the export/import applications of such tools.

  • Standard
    138 pages
    English language
    sale 10% off
    e-Library read for
    1 day

defines specific phases and milestones (see Figure 1) in the commissioning of electrical, instrumentation and control systems in the process industry. By way of example, it describes activities following the 'completion-of-erection' milestone of the project and prior to the 'acceptance-of-the-plant' phase by the owner. Such activities need to be adapted for each type of process/plant concerned.

  • Standard
    32 pages
    English language
    sale 10% off
    e-Library read for
    1 day

describes the steps recommended to complete a loop check, which comprises the activities between the completion of the loop construction (including installation and point-to-point checks) and the start-up of cold commissioning. Is applicable for the construction of new plants and for expansion/retrofits (i.e. revamping) of E&I installations in existing plants (including PLC, BAS, DCS, panel-mounted and field instrumentation). It does not include a detailed checkout of power distribution systems, except as they relate to the loops being checked (i.e. a motor starter or a power supply to a four-wire transmitter).

  • Standard
    20 pages
    English language
    sale 10% off
    e-Library read for
    1 day

defines procedures and specifications for the Factory Acceptance Test (FAT), the Site Acceptance Test (SAT), and the Site Integration Test (SIT). These tests are carried out to prove that the automation system is in accordance with the specification.

  • Standard
    40 pages
    English language
    sale 10% off
    e-Library read for
    1 day

Defines rules for the development of compliance profiles which specify the features of EN 61499-1 and 61499-2 to be implemented in order to promote the following attributes of EN 61499-based systems, devices and software tools:

  • Standard
    13 pages
    English language
    sale 10% off
    e-Library read for
    1 day

defines a generic architecture and presents guidelines for the use of function blocks in distributed Industrial-Process Measurement and Control Systems (IPMCSs). This architecture is presented in terms of implementable reference models, textual syntax and graphical representations.

  • Standard
    114 pages
    English language
    sale 10% off
    e-Library read for
    1 day

defines requirements for software tools to support the following systems engineering tasks enumerated in Clause 1 of EN 61499-1: -the functional specification of resource types and device types; -the configuration, implementation, operation, and maintenance of distributed IPMCSs; - the specification of function block types; -the specification, analysis, and validation of distributed IPMCSs; -the exchange of information among software tools.

  • Standard
    44 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The object of this standard is to determine composition, nature of materials, manufacturing tests and thermoelectric behaviour, of connectors for sensors using thermocouples according to HD 446.3 S1. The latter standard does not cover such special thermocouples as U.L. and W types; nevertheless the user of such special thermocouples may use the connectors described in the standard with some restrictions mentioned in the relevant paragraphs

  • Standard
    12 pages
    English language
    sale 10% off
    e-Library read for
    1 day