
Egypt's PM reviews AngloGold Ashanti's expansion plans in mining sector
The meeting was attended by Minister of Petroleum and Mineral Resources Karim Badawi, Chairman of the Egyptian Mineral Resources Authority (EMRA) Yasser Ramadan, and AngloGold Ashanti's CEO Alberto Calderon.
During his tour at the Sukari gold mine in Marsa Alam, Madbouly affirmed the state's keenness to supporting AngloGold Ashanti's investments in Egypt, adding that Egypt likely possesses other reserves similar to those of the Sukari mine.
He also affirmed the state's commitment to resolve and eliminate any obstacles that face the company while running its business activities. This would contribute to pumping more investments in the coming period and expanding production rates from the Sukari mine.
On his part, Calderon affirmed that AngloGold Ashanti intends to inject more investments into the Sukari mine, expecting other investment-attracting sites similar to the Sukari mine in Egypt.
© 2020-2023 Arab Finance For Information Technology. All Rights Reserved. Provided by SyndiGate Media Inc. (Syndigate.info).
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Zawya
13 minutes ago
- Zawya
Kaspersky reveals SharePoint ToolShell vulnerabilities stem from incomplete 2020 fix
Kaspersky's Global Research and Analysis Team (GReAT) discovered that the recently exploited ToolShell vulnerabilities in Microsoft SharePoint originate from an incomplete fix for CVE-2020-1147, first reported in 2020. The SharePoint vulnerabilities have emerged as a major cybersecurity threat this year amid active exploitation. Kaspersky Security Network showed exploitation attempts worldwide, including in Egypt, Jordan, Russia, Vietnam and Zambia. The attacks target organizations across government, finance, manufacturing, forestry and agriculture sectors. Kaspersky solutions proactively detected and blocked ToolShell attacks before the vulnerabilities were publicly disclosed. Kaspersky GReAT researchers analyzed the published ToolShell exploit and found it alarmingly similar to the 2020 CVE-2020-1147 exploit. This suggests that the CVE-2025-53770 patch is, in fact, an effective fix for the vulnerability that CVE-2020-1147 attempted to address five years ago. The connection to CVE-2020-1147 became evident following the discovery of CVE-2025-49704 and CVE-2025-49706, patched on July 8. However, these fixes could be bypassed by adding a single forward slash to the exploit payload. Once Microsoft learned of active exploitation of these vulnerabilities, they responded with comprehensive patches that addressed potential bypass methods, designating the vulnerabilities as CVE-2025-53770 and CVE-2025-53771. The surge in attacks against SharePoint servers worldwide occurred during the window between initial exploitation and full patch deployment. Despite patches now being available for the ToolShell vulnerabilities, Kaspersky expects attackers will continue exploiting this chain for years to come. "Many high-profile vulnerabilities remain actively exploited years after discovery — ProxyLogon, PrintNightmare and EternalBlue still compromise unpatched systems today. We expect ToolShell to follow the same pattern: its ease of exploitation means the public exploit will soon appear in popular penetration testing tools, ensuring prolonged use by attackers," said Boris Larin, principal security researcher at Kaspersky GReAT. To stay safe, Kaspersky recommends: Organizations using Microsoft SharePoint must apply the latest security patches immediately. This applies to all high-risk vulnerabilities, as even brief exposure can lead to compromise. Deploy cybersecurity solutions that protect against zero-day exploits when patches aren't yet available. Kaspersky Next, with its Behavior Detection component, proactively blocks exploitation of such vulnerabilities. Read the full report on About Kaspersky Kaspersky is a global cybersecurity and digital privacy company founded in 1997. With over a billion devices protected to date from emerging cyberthreats and targeted attacks, Kaspersky's deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect individuals, businesses, critical infrastructure, and governments around the globe. The company's comprehensive security portfolio includes leading digital life protection for personal devices, specialized security products and services for companies, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. We help millions of individuals and over 200,000 corporate clients protect what matters most to them. Learn more at


Zawya
43 minutes ago
- Zawya
TITAN Egypt achieves dual sustainability milestones for its plants
Cairo, Egypt – TITAN Egypt proudly announces its achievement of two major environmental certifications, reinforced by an investment of EGP 227.2 million in 2024 in the field of environmental protection. This initiative reflects TITAN's ongoing commitment to its sustainability objectives and reinforces the company's roadmap for reducing carbon emissions, in line with TITAN Group's green growth strategy. These major certifications include obtaining Environmental Product Declarations (EPDs) for all cement products across its Alexandria and Beni Suef plants, and the successful completion of ISO verification of its 2024 greenhouse gas (GHG) emissions inventory following EN ISO 14064-1:2019. The EPDs provide internationally recognized, third-party verified data on the environmental impacts of TITAN Egypt's cement products across their full lifecycle—from raw material extraction to production. These declarations enable customers to make more informed, sustainable procurement decisions and meet the requirements of green building certifications such as LEED, BREEAM, and EDGE. These achievements, underscored by our recent certifications, demonstrate our commitment to climate responsibility, data transparency, and continuous improvement, marking a significant step forward in TITAN Egypt's ambition to lead the construction materials sector toward a lower-carbon future," said Amr Reda, CEO of TITAN Egypt. He added, "They enhance our ability to support customers in meeting their sustainability goals, while strengthening our own decarbonization roadmap in line with TITAN Group's Green Growth strategy. This is further underscored by our EGP 227.2 million investment in environmental protection for 2024, representing an approximate 48% increase compared to our 2023 expenditures." "Verification is no longer just a compliance exercise; it's a credibility benchmark," commented Amr Nader, CEO of A³&Co. "We are pleased to support TITAN Egypt in this strategic shift, as the advisory support serving as an end-to-end strategic partner, from emissions inventory design to audit readiness, reflecting both operational discipline and climate foresight." TITAN Egypt has undergone a rigorous third-party verification of its 2024 GHG emissions inventory for both plants, with an audit by EUROCERT confirming the accuracy and completeness of emissions data across Scope 1, 2, and selected Scope 3 categories. This provides a strong baseline for future climate actions, as TITAN in Egypt is actively implementing its vision through a focused sustainability agenda that addresses both global imperatives and local challenges. Efforts include increasing the use of alternative fuels, improving energy and resource efficiency, and introducing lower-carbon building solutions.


Zawya
an hour ago
- Zawya
Jordan: ‘Boom' in special licence plate market highlights new investment trend
AMMAN — An emerging side hustle is gaining traction in Jordan, where investors are turning to unique licence plate numbers as unconventional yet lucrative assets, fueling a growing trade backed by status and resale potential. Symmetrical patterns, repeated digits, or aesthetically pleasing number combinations are now seen as more than just eye-catching; they are symbols of status and potential economic gain. These unique plates often fetch high prices at public auctions held by the Driver and Vehicle Licensing Department, where competition is driven as much by prestige as by monetary value. But beyond the formal auctions, a parallel secondary market has taken root. Individuals are now actively buying up special plate numbers, intending to resell them for a profit. 'What started as a personal preference has now become a business model,' said Saleem Said, who has been reselling car plates since 2023. 'I look for numbers that are simple and memorable. Some I've sold for more than double the price I paid.' Economist Shadi Abu Rumman told The Jordan Times that the growing demand reflects both rising purchasing power among some social groups and a shift toward informal, creative investment channels. 'These plates are now viewed as non-traditional assets with clear resale value,' he said. Sociologists also point to a cultural dimension behind the trend. 'More people are using licence plates to express identity, whether it's a birth year, lucky number, or a meaningful sequence,' said sociologist Hussein Khozahe. Recognising the financial potential of this demand, the government has decided to direct all revenue from special plate auctions to the University Student Fund, turning what began as a personal expression into a tool for public good. What was once a personalised detail on a car has now become a crossroads of commerce, culture, and public policy in Jordan.