logo
Evertz announces media processing solution supporting JPEG XS at NAB

Evertz announces media processing solution supporting JPEG XS at NAB

Broadcast Pro06-04-2025

With support for SMPTE ST 2110, SDR and HDR formats, the RFK-ITXE-HW-DUO is tailored to meet IP-based media transport standards and expanded colour space requirements.
Evertz is set to showcase major advancements in JPEG XS technology at NAB 2025, spotlighting upgrades across its RFK-ITXE-HW-DUO, NEXX and SCORPION platforms. The enhancements reinforce Evertz's leadership in scalable, low-latency UHD media solutions, addressing the evolving demands of modern broadcast and streaming workflows.
At the centre of the announcement is the RFK-ITXE-HW-DUO, a high-density, flexible signal acquisition and transcoding platform. This unit now supports multi-path JPEG XS encoding for UHD content, alongside HEVC SRT outputs, enabling efficient 4K transmission over both stable and unreliable networks. It also accommodates HLS and RTMP outputs, offering broad compatibility for transport and backhaul scenarios.
With support for SMPTE ST 2110, SDR and HDR formats, the RFK-ITXE-HW-DUO is tailored to meet IP-based media transport standards and expanded colour space requirements.
Rajvir Singh, Technical Product Manager for Compression Systems, said: 'We are very excited to further expand and cater to unique, challenging broadcast workflows with the RFK-ITXE-HW-DUO, which is a result of our continuous research and development in media processing and IP solutions.
'The RFK-ITXE-HW-DUO is a game-changer for our customers, who can now benefit from a single platform that can handle any media format, resolution and protocol while delivering exceptional quality and performance. The RFK-ITXE-HW-DUO is not only a product, but a platform that can enable new business opportunities and revenue streams for our customers in the broadcast and streaming markets.'
Evertz is also bringing JPEG XS to its NEXX next-generation processing and routing platform with the launch of the NEXX-IO-R1 module at NAB 2025. This universal IO module offers performance and flexibility for JPEG XS encoding and decoding for any format and interface.
A single NEXX-IO-R1 can support up to 32 JPEG XS encodes or decodes, providing a native all-in-one solution for routing, monitoring and primary distribution.
The SCORPION Flexible Media Edge also gets a major boost with the new MIO-BLADE-Z22-SFP Module, supporting six JPEG XS encodes or decodes per module, allowing Evertz to support up to 56 JPEG XS encodes or decodes in a compact 1RU form factor. This dual-slot module supports a variety of other application builds to further facilitate primary contribution-based requirements.
'With the continued focus for high-density JPEG XS offerings, we are expanding the capabilities and possibilities of our flexible NEXX and SCORPION platforms,' highlighted Singh.
'JPEG XS is a game-changer for IP-based video production, as it delivers the same quality as uncompressed video 3G, 4K and 8K with much lower bandwidth requirements and low latency while being colour space agnostic and utilizing a small footprint. Our bulk MIO-BLADE-Z22-SFP offering significantly increases the density of Evertz's previous generation offering, the ev670-X45-HW, MIO-BLADE-Z21.'
Stand N915

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Cisco Launches Duo Identity & Access Management
Cisco Launches Duo Identity & Access Management

Channel Post MEA

time29-05-2025

  • Channel Post MEA

Cisco Launches Duo Identity & Access Management

Cisco has unveiled Duo Identity and Access Management (IAM), a new security solution that transforms how organizations combat persistent identity-based attacks that are accelerating in the AI era. Identity is a prime target for bad actors, accounting for 60% of Cisco Talos Incident Response cases in 2024, because current solutions have critical weaknesses that attackers exploit. Duo IAM offers an innovative and security-first approach, with added protection built on its globally trusted multifactor authentication (MFA). Duo IAM is the latest advancement in Cisco's long-standing commitment to user-friendly Zero Trust security. 'The security industry is facing an 'identity crisis' as persistent identity-based attacks are among the most dangerous and costly challenges for security teams. Attackers don't need to hack in, when they can simply log in,' said Jeetu Patel, President and Chief Product Officer, Cisco. 'While identity is the foundation of strong security, traditional IAM solutions have failed to prioritize security despite increasingly sophisticated threats. With this massive innovation, Duo is moving beyond MFA and restoring trust in identity security with a fundamentally different approach that attackers hate and users love.' Purpose-built to protect against modern identity threats, Duo IAM enables organizations to securely manage their entire identity infrastructure. Duo includes a new User Directory to simplify storing user identities – including usernames, emails, and roles – and managing their access to resources. Paired with its existing capabilities including MFA and Single Sign On (SSO) to provide users with simple, easy and secure access to hundreds of applications from one login page, Duo now offers customers a comprehensive IAM solution. Open and flexible, Duo IAM also integrates effortlessly with existing third-party identity systems. The new Identity Routing Engine allows Duo to integrate with many identity providers either as an identity broker or as a secondary identity provider. Incorporating security by default, Duo IAM frustrates attackers, while improving user experience and management costs. The Cisco AI Assistant is embedded in Duo to help organizations easily deploy and manage the new solution out-of-the-box. Duo IAM offers comprehensive protection against phishing attacks. Recent innovations strengthening end-to-end phishing resistance include: Complete Passwordless : New option ensures a secure authentication experience without users ever having to use or remember a password. : New option ensures a secure authentication experience without users ever having to use or remember a password. Proximity Verification : This capability uses Bluetooth Low Energy (BLE) to ensure a user's mobile and access devices are near each other when authenticating. : This capability uses Bluetooth Low Energy (BLE) to ensure a user's mobile and access devices are near each other when authenticating. Session Theft Protection: New enhancements to Duo Passport remove the reliance on browser cookies from authentication, protecting against session theft and hijacking. Identity infrastructure is complex and often disconnected, creating blind spots where attacks and vulnerabilities go unnoticed. To help organizations continuously monitor and respond to changes in identity risk, Duo IAM integrates with Cisco Identity Intelligence, connecting identity and access data across the Cisco Security Cloud platform. With AI-driven behavioral analytics and Cisco's unmatched reach into the network, organizations gain comprehensive visibility, threat detection, and the ability to take graduated responses like quarantining an identity, killing active sessions or isolating the network. 'Identity breaches are no longer the exception—they're the rule. Seeing a trusted security brand like Duo broaden from access management to include identity management and provide a security-first approach in the market is both timely and refreshing,' said Todd Thiemann, Principal Analyst, Enterprise Strategy Group. 'Duo's commitment to maximizing security while minimizing user and admin friction is exactly what the industry needs. In particular, their approach to end-to-end phishing resistance marks a major leap forward, not just in security, but also in ease of deployment, to combat the latest identity threats.' 0 0

Hidden Prompts in GitLab Duo Expose Source Code to Theft
Hidden Prompts in GitLab Duo Expose Source Code to Theft

Arabian Post

time26-05-2025

  • Arabian Post

Hidden Prompts in GitLab Duo Expose Source Code to Theft

A critical vulnerability in GitLab's AI-powered coding assistant, Duo, has exposed private source code repositories to theft through a sophisticated indirect prompt injection attack, cybersecurity researchers have revealed. The flaw, now patched, allowed attackers to embed hidden instructions within project content, leading the AI to leak sensitive data and manipulate its responses. GitLab Duo, introduced in June 2023 and built on Anthropic's Claude models, is designed to assist developers in writing, reviewing, and editing code. However, researchers from Legit Security discovered that Duo's deep integration across the DevSecOps pipeline made it susceptible to exploitation. By embedding concealed prompts in areas such as merge request descriptions, commit messages, and code comments, attackers could manipulate Duo's behavior without direct interaction. The attack exploited Duo's ability to process and render Markdown content directly in the browser. This feature, while enhancing user experience, introduced client-side injection risks. Malicious actors could inject untrusted HTML into Duo's responses, potentially redirecting users to phishing sites or executing harmful scripts. In some cases, hidden prompts could instruct Duo to exfiltrate private source code to attacker-controlled servers. ADVERTISEMENT Omer Mayraz, a senior security researcher at Legit Security, emphasized the severity of the vulnerability. 'Duo analyzes the entire context of the page, including comments, descriptions, and the source code—making it vulnerable to injected instructions hidden anywhere in that context,' he explained. This comprehensive analysis capability, while beneficial for development, inadvertently expanded the attack surface. The researchers demonstrated that attackers could further obfuscate malicious prompts using techniques like Base16 encoding, Unicode smuggling, and rendering text in white to evade detection. These methods made it challenging for developers and security tools to identify and mitigate the embedded threats. Prompt injection, particularly in AI systems, has been recognized as a significant security concern. The Open Worldwide Application Security Project ranked it as a top risk in its 2025 OWASP Top 10 for LLM Applications report. Unlike direct prompt injection, where attackers input malicious commands directly, indirect prompt injection involves embedding harmful instructions within content that the AI processes, making it harder to detect and prevent. Following responsible disclosure on February 12, 2025, GitLab addressed the vulnerabilities. The company implemented foundational prompt guardrails, including structured prompts, enforced context boundaries, and filtering tools, to reduce the risk of such attacks. However, GitLab acknowledged that while these measures mitigate risks, they do not eliminate all vulnerabilities, especially against sophisticated attacks.

Advanced Media showcases RED Cine-Broadcast module featuring V-RAPTOR XL
Advanced Media showcases RED Cine-Broadcast module featuring V-RAPTOR XL

Broadcast Pro

time24-05-2025

  • Broadcast Pro

Advanced Media showcases RED Cine-Broadcast module featuring V-RAPTOR XL

The new Cine-Broadcast Module transforms RED's high-end cinema cameras into professional broadcast systems, offering flexibility for a range of live production needs. Advanced Media Trading (AMT) has showcased the Red Cine-Broadcast module, featuring the RED V-RAPTOR XL. This flagship model in the RED lineup of advanced cameras offers the most versatile and powerful cinema camera performance in the market. The RED Cine-Broadcast Module unlocks the flexibility and modularity to turn the most advanced cinema cameras into the most advanced broadcast cameras. It brings cinema quality to broadcast production and highlights groundbreaking imaging technology. RED's Cine-Broadcast module is designed to bring filmic, full-frame imagery to live broadcast workflows. It enables 8K live cinematic streaming and is compliant with SMPTE ST 2110 standards. It provides all functionalities such as colour pipeline for seamless camera shading and iris control with industry standard RCPs. The Red Cine-Broadcast module's most exciting characteristic is its 3x and 4x super slow-motion capabilities, which is suitable for high-end sport, concerts and live event production that require best-in-class image quality. It has been deployed in major sporting events by CBS Sports, NBC Sports Group and La Liga. Capable of doing up to 120FPS at 8K and with a full-frame-sized sensor, the module provides dynamic range, depth of fields and the well-known pleasing image that people are used to only in cinema. Jeff Goodman, Vice President of Product Management at Red Digital Cinema called the Red Cine-Broadcast solution 'a significant advancement in creative flexibility for the industry'. Goodman sad: 'It allows broadcasters to elevate the visual experience by introducing large-format, cinematic storytelling into the world of live content, without compromising on speed, reliability or standards compliance. It works seamlessly within traditional broadcast ecosystems, while adding a myriad of highly advanced IP-based solutions all within the same product.'

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store