ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Founded in 1999, Tenda technology is the recognized leading supplier of networking devices and equipments. Tenda has committed to delivering easy-to-install and affordable networking solutions, offering innovative, cutting-edge products to realize people’s intelligent life. Innovation is the soul of Tenda technology. Tenda has two R&D centers, Shenzhen and Chengdu, with about 1000+ employees; one Manufacture center, with about 3000+ members and a new 120000 m2 manufacture base under construction, with a worldwide presence in countries like America, Australia, India, Brazil, Germany, Russia, Indonesia and much more. Tenda products include home networking, business networking, switch, broadband CPE, gateway, powerlines, mobile broadband, IP camera etc. Excellent performance, steady signal, easy use and installation, top quality with competitive price are the common features of all Tenda products.

Tenda India A.I CyberSecurity Scoring

Tenda India

Company Details

Linkedin ID:

tenda-india

Employees number:

20

Number of followers:

1,090

NAICS:

51125

Industry Type:

Computer Networking Products

Homepage:

tendacn.com

IP Addresses:

0

Company ID:

TEN_4856049

Scan Status:

In-progress

AI scoreTenda India Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/tenda-india.jpeg
Tenda India Computer Networking Products
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreTenda India Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/tenda-india.jpeg
Tenda India Computer Networking Products
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Tenda India Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
TendaVulnerability8546/2024
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: High-severity command injection vulnerabilities (CVE-2025-13207 and CVE-2024-24481, CVSS 8.8) have been discovered in Tenda’s **N300 Wi-Fi 4G LTE Router** and **4G03 Pro model**, affecting firmware versions up to **v04.03.01.44** and **v04.03.01.14**, respectively. Authenticated attackers can exploit these flaws via crafted HTTP requests (TCP ports **80** or **7329**) to execute **arbitrary commands with root privileges**, granting full control over the device. This enables interception of network traffic, router configuration manipulation, persistent backdoor establishment, or pivoting attacks into connected networks.No vendor patches or mitigations are available, leaving users exposed. The vulnerabilities stem from improper input handling in internal service functions, discovered via firmware reverse engineering. Successful exploitation risks **complete device compromise**, turning routers into attack launchpads for broader network infiltration. Security experts urge users to **discontinue use** or deploy alternative solutions to prevent potential breaches, data interception, or lateral movement by threat actors. The lack of fixes exacerbates risks for individuals and organizations relying on these devices for mobile or temporary networking.

Tenda
Vulnerability
Severity: 85
Impact: 4
Seen: 6/2024
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: High-severity command injection vulnerabilities (CVE-2025-13207 and CVE-2024-24481, CVSS 8.8) have been discovered in Tenda’s **N300 Wi-Fi 4G LTE Router** and **4G03 Pro model**, affecting firmware versions up to **v04.03.01.44** and **v04.03.01.14**, respectively. Authenticated attackers can exploit these flaws via crafted HTTP requests (TCP ports **80** or **7329**) to execute **arbitrary commands with root privileges**, granting full control over the device. This enables interception of network traffic, router configuration manipulation, persistent backdoor establishment, or pivoting attacks into connected networks.No vendor patches or mitigations are available, leaving users exposed. The vulnerabilities stem from improper input handling in internal service functions, discovered via firmware reverse engineering. Successful exploitation risks **complete device compromise**, turning routers into attack launchpads for broader network infiltration. Security experts urge users to **discontinue use** or deploy alternative solutions to prevent potential breaches, data interception, or lateral movement by threat actors. The lack of fixes exacerbates risks for individuals and organizations relying on these devices for mobile or temporary networking.

Ailogo

Tenda India Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Tenda India

Incidents vs Computer Networking Products Industry Average (This Year)

No incidents recorded for Tenda India in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Tenda India in 2025.

Incident Types Tenda India vs Computer Networking Products Industry Avg (This Year)

No incidents recorded for Tenda India in 2025.

Incident History — Tenda India (X = Date, Y = Severity)

Tenda India cyber incidents detection timeline including parent company and subsidiaries

Tenda India Company Subsidiaries

SubsidiaryImage

Founded in 1999, Tenda technology is the recognized leading supplier of networking devices and equipments. Tenda has committed to delivering easy-to-install and affordable networking solutions, offering innovative, cutting-edge products to realize people’s intelligent life. Innovation is the soul of Tenda technology. Tenda has two R&D centers, Shenzhen and Chengdu, with about 1000+ employees; one Manufacture center, with about 3000+ members and a new 120000 m2 manufacture base under construction, with a worldwide presence in countries like America, Australia, India, Brazil, Germany, Russia, Indonesia and much more. Tenda products include home networking, business networking, switch, broadband CPE, gateway, powerlines, mobile broadband, IP camera etc. Excellent performance, steady signal, easy use and installation, top quality with competitive price are the common features of all Tenda products.

Loading...
similarCompanies

Tenda India Similar Companies

Nodle

The Nodle network connects the world by using smartphones as nodes to create a digital trust network for social good. Nodle enables unique applications that can leverage the network for things like public safety, sourcing trusted user generated content, locating assets or accessing remote sensors. T

Frontier specializes in offering complete network connectivity solutions for deployments of all sizes. From small office to large enterprise, we provide resellers with continuous availability, undeniable security, and uniquely complete solutions. Frontier has experience solving for connectivity cha

NetworksPDX

Renovate your WiFi and connection speeds with us! WiFi network upgrades. Is a weak connection ruining your favorite TV show? Does it take too long to load a website? Does your cell phone's performance vary from your bedroom to your living room? We can help you discover the solution to all of your W

CTV, société indépendante, leader dans le Grand Ouest dans le domaine de la Téléphonie, des Réseaux et de la Sécurité, Elle intègre les technologies des plus grands constructeurs, opérateurs, éditeurs de logiciels et conçoit des solutions sur mesure lui permettant de répondre efficacement aux be

CIE, Inc.

CIE has been providing excellence in computer networking and training services in South Shore area for more than 20 years. We are your IT solutions provider, executing systems integration, migration, and communication for the small and medium-sized company. We help reduce the cost of ownersh

IoTium

IoTium provides a secure managed software-defined network infrastructure for industrial IoT to securely connect legacy and greenfield mission-critical on-site machinery and automation & control systems to applications that reside in datacenters or the cloud - all at scale. The solution is zero-touch

newsone

Tenda India CyberSecurity News

September 17, 2020 07:00 AM
Tenda launches MW5G Home Mesh Wi-Fi Router System in India

Tenda MW5G is a 1200Mbps dual-band distribution mesh Wi-Fi system designed for medium to large-sized households, bringing in exponential Wi-Fi coverage.

November 25, 2019 08:00 AM
Tenda launches its Wi-Fi HD Home Security Camera 'C80'

Tenda has launched "C80" - HD Home Security Camera with Night Vision in India. C80 is a portable security camera that is equipped with...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Tenda India CyberSecurity History Information

Official Website of Tenda India

The official website of Tenda India is https://www.tendacn.com/in/default.html.

Tenda India’s AI-Generated Cybersecurity Score

According to Rankiteo, Tenda India’s AI-generated cybersecurity score is 750, reflecting their Fair security posture.

How many security badges does Tenda India’ have ?

According to Rankiteo, Tenda India currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Tenda India have SOC 2 Type 1 certification ?

According to Rankiteo, Tenda India is not certified under SOC 2 Type 1.

Does Tenda India have SOC 2 Type 2 certification ?

According to Rankiteo, Tenda India does not hold a SOC 2 Type 2 certification.

Does Tenda India comply with GDPR ?

According to Rankiteo, Tenda India is not listed as GDPR compliant.

Does Tenda India have PCI DSS certification ?

According to Rankiteo, Tenda India does not currently maintain PCI DSS compliance.

Does Tenda India comply with HIPAA ?

According to Rankiteo, Tenda India is not compliant with HIPAA regulations.

Does Tenda India have ISO 27001 certification ?

According to Rankiteo,Tenda India is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Tenda India

Tenda India operates primarily in the Computer Networking Products industry.

Number of Employees at Tenda India

Tenda India employs approximately 20 people worldwide.

Subsidiaries Owned by Tenda India

Tenda India presently has no subsidiaries across any sectors.

Tenda India’s LinkedIn Followers

Tenda India’s official LinkedIn profile has approximately 1,090 followers.

NAICS Classification of Tenda India

Tenda India is classified under the NAICS code 51125, which corresponds to Software Publishers.

Tenda India’s Presence on Crunchbase

No, Tenda India does not have a profile on Crunchbase.

Tenda India’s Presence on LinkedIn

Yes, Tenda India maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/tenda-india.

Cybersecurity Incidents Involving Tenda India

As of November 28, 2025, Rankiteo reports that Tenda India has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Tenda India has an estimated 949 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Tenda India ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

How does Tenda India detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with security researchers, third party assistance with cert coordination center, and containment measures with users advised to discontinue use until patches are available, containment measures with consider alternative networking solutions, and communication strategy with public disclosure of vulnerabilities, communication strategy with advisories from cert/cc..

Incident Details

Can you provide details on each incident ?

Incident : Vulnerability

Title: High-Severity Command Injection Vulnerabilities in Tenda N300 Wi-Fi 4G LTE Router and 4G03 Pro Model

Description: High-severity command injection vulnerabilities have been discovered in Tenda’s N300 Wi-Fi 4G LTE Router and the 4G03 Pro model, enabling authenticated attackers to execute arbitrary commands with root privileges on affected devices. With no patches currently available from the manufacturer, security experts are urging users to consider alternative solutions to protect their networks from potential compromise. The vulnerabilities (CVE-2025-13207 and CVE-2024-24481) stem from improper handling of attacker-controlled input within the router’s internal service functions. Both carry a CVSS score of 8.8 (High). Successful exploitation grants attackers full control over the device, allowing them to intercept traffic, modify configurations, establish backdoors, or pivot to further attacks. No vendor-supplied patches or mitigations exist at this time.

Type: Vulnerability

Attack Vector: NetworkAuthenticated HTTP Request (TCP Port 80)Crafted Network Request (TCP Port 7329)

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Vulnerability TEN4022640112425

Systems Affected: Tenda N300 Wi-Fi 4G LTE RouterTenda 4G03 Pro Model

Operational Impact: Potential network traffic interceptionRouter configuration modificationPersistent backdoor establishmentPivoting for further attacks on connected networks

Brand Reputation Impact: Potential loss of trust due to unpatched critical vulnerabilities

Which entities were affected by each incident ?

Incident : Vulnerability TEN4022640112425

Entity Name: Tenda Technology

Entity Type: Manufacturer

Industry: Networking Hardware

Incident : Vulnerability TEN4022640112425

Entity Name: End Users

Entity Type: Consumers/Organizations

Location: Global

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Vulnerability TEN4022640112425

Third Party Assistance: Security Researchers, Cert Coordination Center.

Containment Measures: Users advised to discontinue use until patches are availableConsider alternative networking solutions

Communication Strategy: Public disclosure of vulnerabilitiesAdvisories from CERT/CC

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Security Researchers, CERT Coordination Center, .

Data Breach Information

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by users advised to discontinue use until patches are available, consider alternative networking solutions and .

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Vulnerability TEN4022640112425

Lessons Learned: Critical vulnerabilities in widely used networking devices can expose users to severe risks if left unpatched., Lack of vendor response to disclosed vulnerabilities underscores the importance of proactive security measures by end-users., Reverse engineering of firmware can reveal hidden flaws in embedded systems.

What recommendations were made to prevent future incidents ?

Incident : Vulnerability TEN4022640112425

Recommendations: Discontinue use of affected Tenda N300 and 4G03 Pro devices until official patches are released., Deploy alternative networking solutions with active security support., Monitor for unusual network traffic or unauthorized configuration changes on affected devices., Implement network segmentation to limit exposure if continued use is unavoidable., Pressure vendors to prioritize security updates for embedded systems.Discontinue use of affected Tenda N300 and 4G03 Pro devices until official patches are released., Deploy alternative networking solutions with active security support., Monitor for unusual network traffic or unauthorized configuration changes on affected devices., Implement network segmentation to limit exposure if continued use is unavoidable., Pressure vendors to prioritize security updates for embedded systems.Discontinue use of affected Tenda N300 and 4G03 Pro devices until official patches are released., Deploy alternative networking solutions with active security support., Monitor for unusual network traffic or unauthorized configuration changes on affected devices., Implement network segmentation to limit exposure if continued use is unavoidable., Pressure vendors to prioritize security updates for embedded systems.Discontinue use of affected Tenda N300 and 4G03 Pro devices until official patches are released., Deploy alternative networking solutions with active security support., Monitor for unusual network traffic or unauthorized configuration changes on affected devices., Implement network segmentation to limit exposure if continued use is unavoidable., Pressure vendors to prioritize security updates for embedded systems.Discontinue use of affected Tenda N300 and 4G03 Pro devices until official patches are released., Deploy alternative networking solutions with active security support., Monitor for unusual network traffic or unauthorized configuration changes on affected devices., Implement network segmentation to limit exposure if continued use is unavoidable., Pressure vendors to prioritize security updates for embedded systems.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Critical vulnerabilities in widely used networking devices can expose users to severe risks if left unpatched.,Lack of vendor response to disclosed vulnerabilities underscores the importance of proactive security measures by end-users.,Reverse engineering of firmware can reveal hidden flaws in embedded systems.

References

Where can I find more information about each incident ?

Incident : Vulnerability TEN4022640112425

Source: CERT Coordination Center (CERT/CC)

Incident : Vulnerability TEN4022640112425

Source: Security Researcher Disclosures (CVE-2025-13207, CVE-2024-24481)

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: CERT Coordination Center (CERT/CC), and Source: Security Researcher Disclosures (CVE-2025-13207, CVE-2024-24481).

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Vulnerability TEN4022640112425

Investigation Status: Ongoing (No patches available; vulnerabilities publicly disclosed)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Disclosure Of Vulnerabilities and Advisories From Cert/Cc.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Vulnerability TEN4022640112425

Stakeholder Advisories: Cert/Cc Advisory On Tenda Vulnerabilities.

Customer Advisories: Users advised to discontinue use of affected devices

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Cert/Cc Advisory On Tenda Vulnerabilities, Users Advised To Discontinue Use Of Affected Devices and .

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Vulnerability TEN4022640112425

Root Causes: Improper Input Validation In Router’S Internal Service Functions (/Usr/Sbin/Httpd And Web Interface)., Lack Of Secure Coding Practices For Handling Attacker-Controlled Input., Inadequate Firmware Update Mechanisms To Address Critical Vulnerabilities.,

Corrective Actions: Vendor Must Release Security Patches For All Affected Firmware Versions., Implement Secure Coding Standards For Embedded Device Firmware., Establish A Vulnerability Disclosure And Patch Management Process.,

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Security Researchers, Cert Coordination Center, .

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Vendor Must Release Security Patches For All Affected Firmware Versions., Implement Secure Coding Standards For Embedded Device Firmware., Establish A Vulnerability Disclosure And Patch Management Process., .

Additional Questions

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Tenda N300 Wi-Fi 4G LTE RouterTenda 4G03 Pro Model.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was security researchers, cert coordination center, .

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Users advised to discontinue use until patches are availableConsider alternative networking solutions.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Reverse engineering of firmware can reveal hidden flaws in embedded systems.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Discontinue use of affected Tenda N300 and 4G03 Pro devices until official patches are released., Pressure vendors to prioritize security updates for embedded systems., Deploy alternative networking solutions with active security support., Implement network segmentation to limit exposure if continued use is unavoidable. and Monitor for unusual network traffic or unauthorized configuration changes on affected devices..

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are CERT Coordination Center (CERT/CC), Security Researcher Disclosures (CVE-2025-13207 and CVE-2024-24481).

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (No patches available; vulnerabilities publicly disclosed).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was CERT/CC advisory on Tenda vulnerabilities, .

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Users advised to discontinue use of affected devices.

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=tenda-india' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge