High QA Inspection Manager V5 software available from Sempre Group

Quality control automation software provider High QA has released Version 5.0 of its Inspection Manager (IM) software. The latest version, which is available in the UK from Sempre Group, features the next level of Quality 4.0 standards and increased automation.

Designed and built as database-driven software (MS SQL), IM is an integrated set of applications that encompass quality management modules, including: One-Click GD&T extraction and automatic ballooning using advanced AI-driven OCR; inspection planning; data collection and organisation; automated import of inspection results from CMM, VMM and other connected measurement equipment; in-process shop-floor inspection results collection; creation of standard and custom forms and reports; integrated SPC tracking and reporting; user-access security management control; ERP integration; and more.

IM creates inspection plans and ballooned PDFs, consolidates results, and generates reports in line with appropriate standards. Version 5.0 features enhanced support for metric dimensions to ISO, BSI and ASME metrology standards.

One-Click OCR GD&T extraction and ballooning from 2D drawings, PDFs, TIFFs or other image files, is a fundamental component of IM. This feature now includes support for surface finish and welding symbols, saving hours (and sometimes days) in the initial phase of inspection planning. The latest version streamlines the various modules and systems integration, and maximises automation and efficiencies to meet measurement and inspection quality demands and requirements.

Enhanced job lifecycle management provides greater workflow support, managing jobs and batch records as they move from stage to stage in the process. A database upgrade addresses various installation scenarios, including external MS SQL server locations and advanced database administrator (DBA) settings. Version 5.0 of IM software demonstrates enterprise-grade compatibility across multiple locations, departments, and teams, and provides access control permissions at desired levels of authorisation.