Safety Integrity Level

Our intention in this post is to demystify and debunk some common misunderstandings around phrases we use on a regular basis. Today we will deal with “Safety Integrity Levels” or SILs, and for anything not covered here please feel free to ask questions in the comments below and we’ll do our best to respond promptly J

It is a common misconception that individual products or components have their own Safety Integrity Level (SIL) ratings. In fact, products and components are rated as suitable based on a specific SIL environment in combination together instead. The four levels, from SIL 1 to 4, apply to safety functions (SIFs) and safety systems (SISs), the higher the number the safer and the least likely a system will fail. The numbering convention itself was chosen because it is easier to express probability of failure than success, i.e. 1 in 100000 rather than 99999 in 100000.

Proper implementation of any safety system, all humans will be pleased to hear, relies entirely upon the end user as they ultimately decide where to place the logic solvers, sensors and other safety equipment in the system. However, only when all elements are aligned can a system be properly rated as SIL 2 or 3, this is something not determined by the official rating of the items themselves.

In order to achieve any SIL rating at all, the International Electrotechnical Commission (IEC) have defined two broad requirement categories under IEC 61508hardware and systematic safety integrity.

The SIL requirements for hardware safety integrity are based on a probabilistic analysis of the device. In order to achieve a given SIL, the device must meet targets for the maximum probability of dangerous failure and a minimum safe failure fraction. The concept of ‘dangerous failure’ has to be rigorously defined for each specific system, normally in the form of requirement constraints whose integrity is verified throughout system development. The actual targets required vary depending on the likelihood of a demand, the complexity of the device and types of redundancy used.

This is just a starting point with regard to Safety Integrity Levels. Please don’t hesitate to get in touch with the team here at Avanceon to quiz us on the intricacies of our full safety expertise! Comments welcome below.

 

Head of Engineering


Leave a Reply

Your email address will not be published. Required fields are marked *

Translate