Servizi & Know How

Si Consulting s.r.l.

Services & Know How

Software Development and software verification in C and C ++

Development of software products in line with the highest levels of safety (Safety Integrity Level) according to EN50128 (rail) and EN 62058/62061 (industrial) standards.

Risk analysis & HA

The Safety requirements must be evaluated in the realization of the Systems, in this context the analyzes that are carried out tend to define the Safety requirements to be associated to a System and the relative level of Safety Integrity ("Safety Integrity Level").

Some methods used to define and verify the security requirements are:
- HAZOP (Hazard and Operability Analysis)
- OSHA (Operating Support Hazard Analysis)
- FMECA (Failure Mode Effect and Criticality Analysis)
- FTA (Fault Tree Analysis)
- ETA (Event Tree Analysis).

RAMS

The assessment of RAMS (Reliability, Availability, Mantainability, Safety) requirements is used in all systems or railway products projects. Prior to this, the assessment is carried out using qualitative and quantitative methods that have been consolidated over the years:
- FMECA (Failure Mode Effects and Criticality Analysis)
- Failure Tree Analysis
- Reliability Block Diagram
- Markov chains
- RCM (Reliability Centered Maintenance)
- Spare Part Management
- Corrective and Preventive Maintenance Analysis
The applicability of the RAMS Analysis as well as the Systems, Software and Hardware also occurs for the "Human Factor", which affects the Security functions.

TRAINING ACTIVITIES

related to Verification and Validation, CENELEC regulations and sector-specific methodologies.

Verification and validation

The V & V activities, developed during the entire life cycle of the system, have the objective of obtaining a system that conforms to the specified requirements of what is established by the reference standards EN 50126, EN 50128, EN 50129 up to the drafting of the safety case.

From the conception of the System up to its disposal, the V & V is done in the activities of specification, analysis and testing that allow to plan and control the management of the requirements, reaching the final validation of the system.

The security integrity level associated with a system leads to the definition of specific security requirements for hardware and software that require specific activities defined by the EN 50128 and EN 50129 standards.

The conclusion of the V & V activities requires the preparation of the Safety Dossier ("Safety Case") which includes all the necessary evidences of the fulfillment of the Safety requirements assigned to the System.

The development of systems and products for the railway market, in particular the Signaling, provides specific V & V activities both for the Hardware and for the Software.

Our main activities according to CENELEC process (EN 50126, 50128, 50129) are:
- V & V Plan
- Safety Plan
- Requirement Analysis and Specification
- Safety Requirement Allocation
- Safety Integrity Level (SIL) idenification
- Architectural Verification
- Safety Analysis
- Hazard Analysis
- FMEA
- Fault Tree Analysis
- Other Safety Analysis (required by norms EN 50124, EN 60950, IEC 60439)
- RAMS Analysis

Test:
- Functional Test
- Type test
- Failure test
- Safety test
- SW static and dynamic test
- Integration test