Safety critical software, 6 credits

Safety critical software, 6 credits

All Courses Dependable Software

The purpose is to give the students an overview of issues and methods for development and assurance of safety-critical software, including details of selected technologies, methods and tools.

Responsible: Mälardalen University (Kaj Hänninen, Kristina Lundqvist)

Course modules:

  1. Introduction to functional safety; knowledge that give increased understanding of the relationship between Embedded systems / safety-critical system / accidents / complexity / development models (development lifecycle models) / certification / “the safety case”.
  2. Analysis and modelling methods; review of analysis and modelling techniques for the development of safety-critical systems.
  3. Verification and validation of safety critical software, methods and activities to perform verification and validation
  4. Architectures for safety critical systems. Safety as a design constraint

Learning outcomes: The student should after course completion be able to:

  1. be well aware of key issues, tools and methods used for development of safety-critical software
  2. be able to apply selected tools and methods for development and quality assurance of safety-critical software
  3. have demonstrated ability to document the safety assurance work
  4. have acquired an ability to adopt scientific advances within the area

Related industrial challenges addressed in the course:

  • How to increase the knowledge and general enhancement of safety cultures in development of safety critical systems
  • How to clarifying the structure and scope of assurance activites in development of safety critical systems
  • How to increasing the knowledge of responsibilities, morals and ethics in development of safety critical systems
  • How to increase the competence and skills of personell to increase flexibility and qualification in role appointments for development of safety critical systems

More info:

  • Course title in Swedish: Säkerhetskritisk mjukvara
  • Course code: DVA465 (at MdH), MDH-24532 (at antagning.se or universityadmissons.se)
  • Course syllabus at Mälardalen University
  • More information and application instructions at Mälardalen University
  • Admission requirements: 120 credits of which at least 80 credits in Computer Science, Computer Engineering or equivalent. In addition, at least 18 months of documented work experience in software development or software related areas.