ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

RRD provides a complete portfolio of marketing, packaging, print and business services to the world’s most respected brands, including 91% of the Fortune 100. Our proprietary technology, advanced data analytics and established expertise fuel organizational decision-making, from strategy through execution. With operations in 30 countries, global organizations and regulated industries trust RRD to reduce complexity and drive audience connections across the entire customer journey.

RR Donnelley A.I CyberSecurity Scoring

RR Donnelley

Company Details

Linkedin ID:

rr-donnelley

Employees number:

39,291

Number of followers:

243,131

NAICS:

5418

Industry Type:

Marketing Services

Homepage:

rrd.com

IP Addresses:

0

Company ID:

RR _3060798

Scan Status:

In-progress

AI scoreRR Donnelley Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/rr-donnelley.jpeg
RR Donnelley Marketing Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreRR Donnelley Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/rr-donnelley.jpeg
RR Donnelley Marketing Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

RR Donnelley Company CyberSecurity News & History

Past Incidents
4
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
R.R. Donnelley & Sons CompanyBreach25111/2021
Rankiteo Explanation :
Attack without any consequences

Description: On August 5, 2022, the California Office of the Attorney General reported a data breach involving R.R. Donnelley & Sons Company (RRD), which occurred on November 29, 2021. The breach involved unauthorized access to RRD systems, with personal information potentially exfiltrated, although specific types of information compromised remain unspecified.

R. R. Donnelley & Sons CompanyBreach85411/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Washington Attorney General's Office reported a data breach involving R. R. Donnelley & Sons Company (RRD) on August 5, 2022. The breach, identified on December 23, 2021, resulted from a phishing attack that targeted employees and ultimately affected 648 Washington residents, exposing names, social security numbers, driver’s license numbers, and dates of birth.

R. R. Donnelley & Sons CompanyBreach85410/2020
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: On October 9, 2020, **R. R. Donnelley & Sons Company** experienced a data breach reported by the Maine Office of the Attorney General on November 13, 2020. The incident involved the **inadvertent disclosure of Social Security Numbers (SSNs)**, affecting **13 Maine residents** among a total of **2,657 individuals** whose sensitive data was exposed. The breach stemmed from an internal error leading to unauthorized access or exposure of personally identifiable information (PII), specifically SSNs—a high-value target for identity theft and fraud. While the total number of impacted individuals was substantial, the immediate focus was on the **13 Maine residents**, whose SSNs were confirmed compromised. The company initiated notifications to affected parties on **November 16, 2020**, likely offering credit monitoring or identity protection services as remediation. The breach highlights vulnerabilities in data handling procedures, particularly around the safeguarding of critical identifiers like SSNs, which can have long-term repercussions for victims, including financial fraud, credit damage, and reputational harm to the organization.

RR DonnelleyRansomware90512/2020
Rankiteo Explanation :
Attack threatening the organization's existence

Description: Marketing giant RR Donnelly was targeted by the Conti ransomware that led to the shut down of their network. The disrupted services interrupted many operations for the customers. A large quantity of data was stolen in the attack and the attackers leaked about 2.5GB of data stolen from the RRD.

R.R. Donnelley & Sons Company
Breach
Severity: 25
Impact: 1
Seen: 11/2021
Blog:
Rankiteo Explanation
Attack without any consequences

Description: On August 5, 2022, the California Office of the Attorney General reported a data breach involving R.R. Donnelley & Sons Company (RRD), which occurred on November 29, 2021. The breach involved unauthorized access to RRD systems, with personal information potentially exfiltrated, although specific types of information compromised remain unspecified.

R. R. Donnelley & Sons Company
Breach
Severity: 85
Impact: 4
Seen: 11/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Washington Attorney General's Office reported a data breach involving R. R. Donnelley & Sons Company (RRD) on August 5, 2022. The breach, identified on December 23, 2021, resulted from a phishing attack that targeted employees and ultimately affected 648 Washington residents, exposing names, social security numbers, driver’s license numbers, and dates of birth.

R. R. Donnelley & Sons Company
Breach
Severity: 85
Impact: 4
Seen: 10/2020
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: On October 9, 2020, **R. R. Donnelley & Sons Company** experienced a data breach reported by the Maine Office of the Attorney General on November 13, 2020. The incident involved the **inadvertent disclosure of Social Security Numbers (SSNs)**, affecting **13 Maine residents** among a total of **2,657 individuals** whose sensitive data was exposed. The breach stemmed from an internal error leading to unauthorized access or exposure of personally identifiable information (PII), specifically SSNs—a high-value target for identity theft and fraud. While the total number of impacted individuals was substantial, the immediate focus was on the **13 Maine residents**, whose SSNs were confirmed compromised. The company initiated notifications to affected parties on **November 16, 2020**, likely offering credit monitoring or identity protection services as remediation. The breach highlights vulnerabilities in data handling procedures, particularly around the safeguarding of critical identifiers like SSNs, which can have long-term repercussions for victims, including financial fraud, credit damage, and reputational harm to the organization.

RR Donnelley
Ransomware
Severity: 90
Impact: 5
Seen: 12/2020
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: Marketing giant RR Donnelly was targeted by the Conti ransomware that led to the shut down of their network. The disrupted services interrupted many operations for the customers. A large quantity of data was stolen in the attack and the attackers leaked about 2.5GB of data stolen from the RRD.

Ailogo

RR Donnelley Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for RR Donnelley

Incidents vs Marketing Services Industry Average (This Year)

No incidents recorded for RR Donnelley in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for RR Donnelley in 2025.

Incident Types RR Donnelley vs Marketing Services Industry Avg (This Year)

No incidents recorded for RR Donnelley in 2025.

Incident History — RR Donnelley (X = Date, Y = Severity)

RR Donnelley cyber incidents detection timeline including parent company and subsidiaries

RR Donnelley Company Subsidiaries

SubsidiaryImage

RRD provides a complete portfolio of marketing, packaging, print and business services to the world’s most respected brands, including 91% of the Fortune 100. Our proprietary technology, advanced data analytics and established expertise fuel organizational decision-making, from strategy through execution. With operations in 30 countries, global organizations and regulated industries trust RRD to reduce complexity and drive audience connections across the entire customer journey.

Loading...
similarCompanies

RR Donnelley Similar Companies

RR Donnelley

RRD provides a complete portfolio of marketing, packaging, print and business services to the world’s most respected brands, including 91% of the Fortune 100. Our proprietary technology, advanced data analytics and established expertise fuel organizational decision-making, from strategy through ex

newsone

RR Donnelley CyberSecurity News

February 27, 2025 08:00 AM
Recent Developments Relating to the SEC’s Cybersecurity Disclosure Requirements

The U.S. Securities and Exchange Commission (SEC) is becoming one of the federal agencies at the forefront of driving transparency,...

January 14, 2025 08:00 AM
Whistleblowers Poised to Play Leading Role in Cybersecurity Enforcement

As US authorities, including the DOJ and SEC, continue to make cybersecurity an enforcement priority, whistleblowers are poised to play a key role in those...

October 31, 2024 07:00 AM
SEC Announces Settlements with Four Issuers regarding Cybersecurity Disclosures

The settlements concern the issuers' disclosures relating to cybersecurity risks and intrusions following the December 2020 SUNBURST cybersecurity incident.

October 30, 2024 07:00 AM
A Swiss Army Knife for Cybersecurity: Critical Oversight or Overreach?

The October edition of Tech Regulation Digest looks at the SEC's new rule requiring public companies to report cybersecurity incidents.

October 24, 2024 07:00 AM
SEC Continues Its Persecution Of Crime Victims

More than a decade ago, I expressed concern about the Securities and Exchange Commission's predilection for targeting victims of crimes.

September 03, 2024 07:00 AM
New CFO Concern: Cybersecurity Issues Are Now An Internal Accounting Controls Problem

The SEC now thinks that a cyber breach can also be an internal accounting controls issue. A case in point is the July 2024 SEC settlement with RR Donnelley &...

August 12, 2024 07:00 AM
Making the Connection – What Do Recent SEC Enforcement Actions Mean for Cyber Controls?

On July 18, 2024, the U.S. District Court for the Southern District of New York dismissed most of the claims brought by the Securities and...

July 29, 2024 07:00 AM
Judge Rejects SEC’s Aggressive Approach to Cybersecurity Enforcement

On July 18, 2024, a New York federal judge dismissed most of the US Securities and Exchange Commission's (SEC) claims against SolarWinds Corp.

July 24, 2024 07:00 AM
District Court Dismisses Majority of SEC Complaint Against SolarWinds and Its CISO

SDNY court's decision is a blow to the SEC's cybersecurity enforcement efforts — and a useful guide for cybersecurity professionals.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

RR Donnelley CyberSecurity History Information

Official Website of RR Donnelley

The official website of RR Donnelley is http://www.rrd.com.

RR Donnelley’s AI-Generated Cybersecurity Score

According to Rankiteo, RR Donnelley’s AI-generated cybersecurity score is 698, reflecting their Weak security posture.

How many security badges does RR Donnelley’ have ?

According to Rankiteo, RR Donnelley currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does RR Donnelley have SOC 2 Type 1 certification ?

According to Rankiteo, RR Donnelley is not certified under SOC 2 Type 1.

Does RR Donnelley have SOC 2 Type 2 certification ?

According to Rankiteo, RR Donnelley does not hold a SOC 2 Type 2 certification.

Does RR Donnelley comply with GDPR ?

According to Rankiteo, RR Donnelley is not listed as GDPR compliant.

Does RR Donnelley have PCI DSS certification ?

According to Rankiteo, RR Donnelley does not currently maintain PCI DSS compliance.

Does RR Donnelley comply with HIPAA ?

According to Rankiteo, RR Donnelley is not compliant with HIPAA regulations.

Does RR Donnelley have ISO 27001 certification ?

According to Rankiteo,RR Donnelley is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of RR Donnelley

RR Donnelley operates primarily in the Marketing Services industry.

Number of Employees at RR Donnelley

RR Donnelley employs approximately 39,291 people worldwide.

Subsidiaries Owned by RR Donnelley

RR Donnelley presently has no subsidiaries across any sectors.

RR Donnelley’s LinkedIn Followers

RR Donnelley’s official LinkedIn profile has approximately 243,131 followers.

NAICS Classification of RR Donnelley

RR Donnelley is classified under the NAICS code 5418, which corresponds to Advertising, Public Relations, and Related Services.

RR Donnelley’s Presence on Crunchbase

No, RR Donnelley does not have a profile on Crunchbase.

RR Donnelley’s Presence on LinkedIn

Yes, RR Donnelley maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/rr-donnelley.

Cybersecurity Incidents Involving RR Donnelley

As of November 28, 2025, Rankiteo reports that RR Donnelley has experienced 4 cybersecurity incidents.

Number of Peer and Competitor Companies

RR Donnelley has an estimated 2,865 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at RR Donnelley ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Ransomware.

How does RR Donnelley detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with notification to affected individuals (scheduled for 2020-11-16)..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware Attack

Title: RR Donnelly Ransomware Attack

Description: Marketing giant RR Donnelly was targeted by the Conti ransomware that led to the shut down of their network. The disrupted services interrupted many operations for the customers. A large quantity of data was stolen in the attack and the attackers leaked about 2.5GB of data stolen from the RRD.

Type: Ransomware Attack

Threat Actor: Conti Ransomware

Motivation: Financial Gain

Incident : Data Breach

Title: Data Breach at R.R. Donnelley & Sons Company

Description: Unauthorized access to RRD systems with potential exfiltration of personal information.

Date Detected: 2022-08-05

Date Publicly Disclosed: 2022-08-05

Type: Data Breach

Attack Vector: Unauthorized Access

Incident : Data Breach

Title: Data Breach at R. R. Donnelley & Sons Company

Description: The Washington Attorney General's Office reported a data breach involving R. R. Donnelley & Sons Company (RRD) on August 5, 2022. The breach, identified on December 23, 2021, resulted from a phishing attack that targeted employees and ultimately affected 648 Washington residents, exposing names, social security numbers, driver’s license numbers, and dates of birth.

Date Detected: 2021-12-23

Date Publicly Disclosed: 2022-08-05

Type: Data Breach

Attack Vector: Phishing

Incident : Data Breach

Title: R. R. Donnelley & Sons Company Data Breach (2020)

Description: The Maine Office of the Attorney General reported a data breach involving R. R. Donnelley & Sons Company on November 13, 2020. The breach, which occurred on October 9, 2020, involved the inadvertent disclosure of Social Security Numbers affecting 13 Maine residents out of a total of 2,657 individuals. Notification to affected individuals was made on November 16, 2020.

Date Detected: 2020-10-09

Date Publicly Disclosed: 2020-11-13

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware Attack RRD31219222

Data Compromised: 2.5gb of data

Systems Affected: Network

Operational Impact: Disrupted servicesInterrupted operations for customers

Incident : Data Breach RR-750072525

Data Compromised: Personal information

Incident : Data Breach RR-435072725

Data Compromised: Names, Social security numbers, Driver’s license numbers, Dates of birth

Incident : Data Breach RR-1011091725

Data Compromised: Social security numbers

Identity Theft Risk: High (SSNs exposed)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, , Names, Social Security Numbers, Driver’S License Numbers, Dates Of Birth, , Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Ransomware Attack RRD31219222

Entity Name: RR Donnelly

Entity Type: Company

Industry: Marketing

Incident : Data Breach RR-750072525

Entity Name: R.R. Donnelley & Sons Company

Entity Type: Company

Industry: Printing and Marketing Services

Incident : Data Breach RR-435072725

Entity Name: R. R. Donnelley & Sons Company

Entity Type: Company

Customers Affected: 648

Incident : Data Breach RR-1011091725

Entity Name: R. R. Donnelley & Sons Company

Entity Type: Corporation

Industry: Printing & Business Communications

Location: United States

Customers Affected: 2657

Incident : Data Breach RR-1011091725

Entity Name: Maine Office of the Attorney General

Entity Type: Government

Industry: Legal/Regulatory

Location: Maine, United States

Customers Affected: 13

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach RR-1011091725

Communication Strategy: Notification to affected individuals (scheduled for 2020-11-16)

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware Attack RRD31219222

Data Exfiltration: 2.5GB of data

Incident : Data Breach RR-750072525

Type of Data Compromised: Personal information

Incident : Data Breach RR-435072725

Type of Data Compromised: Names, Social security numbers, Driver’s license numbers, Dates of birth

Number of Records Exposed: 648

Sensitivity of Data: High

Incident : Data Breach RR-1011091725

Type of Data Compromised: Social security numbers

Number of Records Exposed: 2657

Sensitivity of Data: High

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware Attack RRD31219222

Ransomware Strain: Conti

Data Exfiltration: ['2.5GB of data']

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach RR-1011091725

Regulatory Notifications: Maine Office of the Attorney General

References

Where can I find more information about each incident ?

Incident : Data Breach RR-750072525

Source: California Office of the Attorney General

Date Accessed: 2022-08-05

Incident : Data Breach RR-435072725

Source: Washington Attorney General's Office

Date Accessed: 2022-08-05

Incident : Data Breach RR-1011091725

Source: Maine Office of the Attorney General

Date Accessed: 2020-11-13

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2022-08-05, and Source: Washington Attorney General's OfficeDate Accessed: 2022-08-05, and Source: Maine Office of the Attorney GeneralDate Accessed: 2020-11-13.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notification to affected individuals (scheduled for 2020-11-16).

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach RR-1011091725

Customer Advisories: Notification letters sent to affected individuals (2020-11-16)

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Notification letters sent to affected individuals (2020-11-16).

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Conti Ransomware.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2022-08-05.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2020-11-13.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were 2.5GB of data, , Personal Information, , names, social security numbers, driver’s license numbers, dates of birth, , Social Security Numbers and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Network.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security Numbers, social security numbers, Personal Information, names, dates of birth, 2.5GB of data and driver’s license numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 920.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Maine Office of the Attorney General, California Office of the Attorney General and Washington Attorney General's Office.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Notification letters sent to affected individuals (2020-11-16).

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=rr-donnelley' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge