
Orange Jordan empowers youth by sponsoring job fairs at several universities
These events served as a platform where the company also showcased Orange Digital Center, which provides training in coding, fabrication skills, and prototyping. Moreover, it equips the students with the needed skills to get access to the labor market while closing the gap between education and employment.
Orange Jordan expressed its pride in sponsoring these events as part of its ongoing collaboration with the Jordanian universities. The company highlighted the importance of giving students exposure to the job market and helping them explore emerging opportunities in the tech sector. Orange also reaffirmed its long-lasting commitment to empowering youth both academically and professionally, by building their digital skills and connecting them to initiatives that foster innovation and entrepreneurship.
It's worth noting that this participation falls under Orange Jordan's continuous support of university job fairs that were highly welcomed by the students who showed interest in Orange Digital Center.
To learn more, please visit our website: https://orange.jo/en
About Orange Jordan
Orange Jordan, with over 1800 employees across nearly 300 shops and locations throughout Jordan, strives to provide the best customer experience through an integrated set of digital solutions including fixed lines, mobile lines, internet, data, and Smart Life Solutions to around 4.6 million customers in Jordan.
Orange Jordan is a subsidiary of Orange Global Group, which is present in 26 countries worldwide. In line with the Group's strategy 'Lead the Future' and through its positioning as a true responsible digital leader, Orange Jordan supports the national digital transformation vision. Orange Jordan prioritizes community service, and in this context, it implements a comprehensive CSR strategy that revolves around 4 pillars including digital education, digital inclusion, entrepreneurship, climate, and environment.
In addition to serving individual customers, Orange Jordan offers tailored solutions for businesses through its sub-brand, (Orange Business).
To learn more, please visit our website: www.orange.jo.
About Orange
Orange is one of the world's leading telecommunications operators with revenues of 40.3 billion euros in 2024 and 127,000 employees worldwide at 31 December 2024, including 71,000 employees in France. The Group has a total customer base of 291 million customers worldwide at 31 December 2024, including 253 million mobile customers and 22 million fixed broadband customers. These figures account for the deconsolidation of certain activities in Spain following the creation of MASORANGE. The Group is present in 26 countries (including non-consolidated countries).
Orange is also a leading provider of global IT and telecommunication services to multinational companies under the brand Orange Business. In February 2023, the Group presented its strategic plan "Lead the Future", built on a new business model and guided by responsibility and efficiency. "Lead the Future" capitalizes on network excellence to reinforce Orange's leadership in service quality.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Zawya
5 hours ago
- Zawya
Kaspersky reveals SharePoint ToolShell vulnerabilities stem from incomplete 2020 fix
Kaspersky's Global Research and Analysis Team (GReAT) discovered that the recently exploited ToolShell vulnerabilities in Microsoft SharePoint originate from an incomplete fix for CVE-2020-1147, first reported in 2020. The SharePoint vulnerabilities have emerged as a major cybersecurity threat this year amid active exploitation. Kaspersky Security Network showed exploitation attempts worldwide, including in Egypt, Jordan, Russia, Vietnam and Zambia. The attacks target organizations across government, finance, manufacturing, forestry and agriculture sectors. Kaspersky solutions proactively detected and blocked ToolShell attacks before the vulnerabilities were publicly disclosed. Kaspersky GReAT researchers analyzed the published ToolShell exploit and found it alarmingly similar to the 2020 CVE-2020-1147 exploit. This suggests that the CVE-2025-53770 patch is, in fact, an effective fix for the vulnerability that CVE-2020-1147 attempted to address five years ago. The connection to CVE-2020-1147 became evident following the discovery of CVE-2025-49704 and CVE-2025-49706, patched on July 8. However, these fixes could be bypassed by adding a single forward slash to the exploit payload. Once Microsoft learned of active exploitation of these vulnerabilities, they responded with comprehensive patches that addressed potential bypass methods, designating the vulnerabilities as CVE-2025-53770 and CVE-2025-53771. The surge in attacks against SharePoint servers worldwide occurred during the window between initial exploitation and full patch deployment. Despite patches now being available for the ToolShell vulnerabilities, Kaspersky expects attackers will continue exploiting this chain for years to come. "Many high-profile vulnerabilities remain actively exploited years after discovery — ProxyLogon, PrintNightmare and EternalBlue still compromise unpatched systems today. We expect ToolShell to follow the same pattern: its ease of exploitation means the public exploit will soon appear in popular penetration testing tools, ensuring prolonged use by attackers," said Boris Larin, principal security researcher at Kaspersky GReAT. To stay safe, Kaspersky recommends: Organizations using Microsoft SharePoint must apply the latest security patches immediately. This applies to all high-risk vulnerabilities, as even brief exposure can lead to compromise. Deploy cybersecurity solutions that protect against zero-day exploits when patches aren't yet available. Kaspersky Next, with its Behavior Detection component, proactively blocks exploitation of such vulnerabilities. Read the full report on About Kaspersky Kaspersky is a global cybersecurity and digital privacy company founded in 1997. With over a billion devices protected to date from emerging cyberthreats and targeted attacks, Kaspersky's deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect individuals, businesses, critical infrastructure, and governments around the globe. The company's comprehensive security portfolio includes leading digital life protection for personal devices, specialized security products and services for companies, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. We help millions of individuals and over 200,000 corporate clients protect what matters most to them. Learn more at


Zawya
6 hours ago
- Zawya
Jordan: Cabinet approves amendments to urban planning bylaw, launches major water projects in Irbid, Zarqa
AMMAN — The Cabinet, during a session chaired by Prime Minister Jafar Hassan on Saturday, approved the rationale for a draft amendment to the Building and Urban and Village Planning Bylaw for 2025, to be submitted to the Legislation and Opinion Bureau for formal issuance. The proposed amendments include extending the grace period for licensing existing buildings until the bylaw is officially endorsed, according to a Prime Ministry statement. The amendments also seek to facilitate the establishment of investment projects outside designated zoning areas by reducing the required road width for tourism-related developments located along multiple roads. Additional proposed amendments include increasing the permissible building ratio on small plots of land outside zoning boundaries and establishing front setbacks for secondary buildings on agricultural land holdings. The Cabinet also approved the issuance of necessary authorisations to proceed with a tender for the water management, distribution, and wastewater project in Irbid Governorate. The project's first phase would include the construction of main pipelines serving the areas of Irbid, Aydoun, Al Sareeh, Huwwarah, Bushra, Sal, and Hakamah. It will also cover the implementation of distribution networks, a transmission pipeline, and a main reservoir in Ramtha, the statement said. The Cabinet gave the green light for the implementation of the Zarqa Valley Wastewater Treatment Plant project. Once completed, the new facility would become the second-largest wastewater treatment plant in Jordan, after the Khirbet Al Samra plant, with a total design capacity of 365,000 cubic meters per day. The project would be executed in two phases, with the first scheduled for completion in 2030 and the second in 2035. Upon operation, the new plant would allow for the decommissioning of several pumping stations in western and eastern Zarqa, resulting in an estimated JD5.6 million in annual electricity savings, the statement said. The station is expected to significantly enhance wastewater infrastructure in Zarqa Governorate and parts of Amman, while boosting the network's capacity to handle increasing water volumes delivered through the National Carrier Project. © Copyright The Jordan Times. All rights reserved. Provided by SyndiGate Media Inc. (


Zawya
6 hours ago
- Zawya
Jordan: SSIF total assets rise to $24bln in H1 2025
AMMAN — The Social Security Investment Fund's (SSIF) total assets increased by JD1.2 billion to JD17.3 billion as of June 30, representing a 7.2 per cent increase and one of the 'strongest' semi-annual performances in the fund's history. In the first half of 2025, SSIF delivered a 'pivotal' performance that underscored its evolving role as a cornerstone in Jordan's financial and economic system, according to an SSIF statement to The Jordan Times. The robust financial results were underpinned by a 119 per cent year-on-year increase in comprehensive income, which reached JD1.1 billion from JD487 million during the same period last year, the fund said. This comprised JD591 million in net returns from investment activities and JD473 million in unrealised gains on the revaluation of strategic equity holdings. An additional JD109 million in actuarial surplus was transferred from the Social Security Corporation, SSIF noted. Net returns from investment portfolios increased by 15 per cent compared to the first half of 2024, driven primarily by bonds of JD296 million, equities of JD207 million, and money market placements JD70 million, in addition to the income real estate and loans portfolios. The fund's share of dividend income from 2024 corporate profits exceeded JD191 million, the highest in its history, reflecting not only robust corporate performance but also the SSIF's rising influence within Jordan's capital markets. These dividends contribute to increased liquidity, enhanced investor confidence, and a more resilient investment environment, reinforcing the foundations for sustainable national growth. As of mid-year, 2025, the fund's portfolio was allocated as follows: bonds 57 per cent, equities 17.1 per cent, money market instruments 14.1 per cent, real estate 5.2 per cent, loans 3.3 per cent, and tourism assets 1.9 per cent. Chairman of the Investment Board Omar Malhas said that the fund's performance marks a 'turning point' in its institutional role; from a conventional asset manager to a proactive, long-term investor shaping national economic priorities. He underscored the SSIF's strategic shift through revised investment priorities, deeper integration in productive sectors, and a focus on high-impact initiatives such as the planned co-financing of the National Water Carrier Project, Jordan's most ambitious infrastructure undertaking to date. Malhas highlighted that this transformation is anchored in disciplined decision-making supported by rigorous financial and technical evaluations. SSIF's investment processes are calibrated towards long-term value creation, insulated from short-term volatility, and aligned with national objectives, he said. Malhas noted that the government's decision to prioritise SSIF as a core investor in flagship development projects signals confidence in the fund's institutional capacity to structure impactful, commercially viable partnerships. He pointed out that this strategic positioning enhances SSIF's stature as a driver of inclusive growth, while also reinforcing its relevance to regional and global investors seeking stable, mission-aligned opportunities. SSIF CEO Izzaldeen Kanakrieh stressed that the fund's 'strong' earnings continue to support sustained asset growth and broader institutional credibility. He described the current phase as one defined by a 'deepening of strategic partnerships,' backed by growing confidence from public and private sector stakeholders. Kanakrieh noted that SSIF operates under a forward-leaning institutional mandate that highlights the early identification and pursuit of high-impact investment opportunities. In recent months, the fund submitted expressions of interest to relevant ministries and national corporations to explore potential collaboration in proposed initiatives across the transport, education and mining sectors, the CEO noted. He added that these efforts are embedded within an integrated governance model consistent with SSIF's long-term vision and the broader goals of the Economic Modernisation Vision. By channelling capital into high-productivity, value-generating sectors, Kanakrieh said that the SSIF strengthens the resilience of the social security system while reinforcing national competitiveness. SSIF is currently updating its strategic plan for the coming years with the aim of responding to economic shifts and capitalising on emerging investment opportunities, said the statement. This includes a comprehensive reassessment of investment priorities, with renewed emphasis on channelling resources towards high-value, productivity-driven sectors. Through this integrated approach, SSIF continues to institutionalise performance excellence, align capital with strategic national priorities, and consolidate its position as a trusted long-term steward of public capital, delivering economic value, financial stability, and developmental impact for generations to come. © Copyright The Jordan Times. All rights reserved. Provided by SyndiGate Media Inc. (