ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Our team at American Electric Power is committed to improving our customers' lives with reliable, affordable power. We are investing $54 billion from 2025 through 2029 to enhance service for customers and support the growing energy needs of our communities. Our nearly 16,000 employees operate and maintain the nation's largest electric transmission system with 40,000 line miles, along with more than 225,000 miles of distribution lines to deliver energy to 5.6 million customers in 11 states. AEP also is one of the nation's largest electricity producers with approximately 29,000 megawatts of diverse generating capacity. We are focused on safety and operational excellence, creating value for our stakeholders and bringing opportunity to our service territory through economic development and community engagement. Our family of companies includes AEP Ohio, AEP Texas, Appalachian Power (in Virginia and West Virginia), AEP Appalachian Power (in Tennessee), Indiana Michigan Power, Kentucky Power, Public Service Company of Oklahoma, and Southwestern Electric Power Company (in Arkansas, Louisiana, east Texas and the Texas Panhandle). AEP also owns AEP Energy, which provides innovative competitive energy solutions nationwide. AEP is headquartered in Columbus, Ohio. For more information, visit aep.com.

American Electric Power A.I CyberSecurity Scoring

AEP

Company Details

Linkedin ID:

american-electric-power

Employees number:

12,468

Number of followers:

137,853

NAICS:

22

Industry Type:

Utilities

Homepage:

aep.com

IP Addresses:

248

Company ID:

AME_1460077

Scan Status:

Completed

AI scoreAEP Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/american-electric-power.jpeg
AEP Utilities
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAEP Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/american-electric-power.jpeg
AEP Utilities
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

AEP Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

AEP Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for AEP

Incidents vs Utilities Industry Average (This Year)

No incidents recorded for American Electric Power in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for American Electric Power in 2025.

Incident Types AEP vs Utilities Industry Avg (This Year)

No incidents recorded for American Electric Power in 2025.

Incident History — AEP (X = Date, Y = Severity)

AEP cyber incidents detection timeline including parent company and subsidiaries

AEP Company Subsidiaries

SubsidiaryImage

Our team at American Electric Power is committed to improving our customers' lives with reliable, affordable power. We are investing $54 billion from 2025 through 2029 to enhance service for customers and support the growing energy needs of our communities. Our nearly 16,000 employees operate and maintain the nation's largest electric transmission system with 40,000 line miles, along with more than 225,000 miles of distribution lines to deliver energy to 5.6 million customers in 11 states. AEP also is one of the nation's largest electricity producers with approximately 29,000 megawatts of diverse generating capacity. We are focused on safety and operational excellence, creating value for our stakeholders and bringing opportunity to our service territory through economic development and community engagement. Our family of companies includes AEP Ohio, AEP Texas, Appalachian Power (in Virginia and West Virginia), AEP Appalachian Power (in Tennessee), Indiana Michigan Power, Kentucky Power, Public Service Company of Oklahoma, and Southwestern Electric Power Company (in Arkansas, Louisiana, east Texas and the Texas Panhandle). AEP also owns AEP Energy, which provides innovative competitive energy solutions nationwide. AEP is headquartered in Columbus, Ohio. For more information, visit aep.com.

Loading...
similarCompanies

AEP Similar Companies

WBSEDCL

The Government of West Bengal has restructured the erstwhile WBSEB into two successor entities, namely West Bengal State Electricity Distribution Company Limited (WBSEDCL) and West Bengal State Electricity Transmission Company Limited (WBSETCL), under the ownership of the State Government. The two C

Dubai Electricity & Water Authority - DEWA

Dubai Electricity and Water Authority (DEWA), established on 1 January 1992, stands at the forefront of sustainable energy and water management. With a dedicated workforce of over 11,000 employees, we ensure reliable services across the entire chain of electricity and water production, transmission,

Our story began more than 40 years ago. Today we are a global company, among the largest players in the energy sector in Europe and the 4th largest producer of wind energy. We are proud to be a leading utility integrated in the Dow Jones Sustainability Indexes (World). We want to build a new energy

Joint stock company "Elektroprivreda Srbije"

Joint stock company Elektroprivreda Srbije as the largest company in Serbia represents economic and energy backbone of the country. The main activities of EPS AD are the production, supply and trade of electricity. EPS is owner a the coal mines, thermopower plant and hydropower plant. EPS supplies e

Centrica

Centrica is an international energy services and solutions company, founded on a 200-year heritage of serving customers in homes and businesses. We supply energy and services to over 10 million customers, mainly in the UK and Ireland, through brands such as British Gas, Bord Gáis Energy and Centri

National Grid

National Grid lies at the heart of a transforming energy system. Our business areas play a vital role in connecting millions of people to the energy they use, while continually seeking ways to make the energy system clean, fair, and affordable. In the UK we own and develop the high-voltage electri

Dominion Energy

Dominion Energy (NYSE: D), headquartered in Richmond, Va., provides regulated electricity service to 3.6 million homes and businesses in Virginia, North Carolina, and South Carolina, and regulated natural gas service to 500,000 customers in South Carolina. The company is one of the nation’s leading

Hitachi Energy

Hitachi Energy is a global technology leader in electrification, powering a sustainable energy future with innovative power grid technologies with digital at the core. Over three billion people depend on our technologies to power their daily lives. With over a century in pioneering mission-critical

Grupo Cobra

Grupo Cobra es una compañía global de 80 años de experiencia en el sector de la ingeniería industrial aplicada y servicios especializados. Contamos con un equipo de 18.700 personas especializadas en todos los campos relacionados con la ingeniería, instalación y mantenimiento industrial de infraestru

newsone

AEP CyberSecurity News

October 20, 2025 07:00 AM
As cyber threats grow, utilities say lapsed information-sharing law stymies security

The Cybersecurity Information Sharing Act of 2015 has expired, and utilities say the U.S. faces a “more complex and dangerous security...

July 24, 2025 07:00 AM
Basic cybersecurity lapses are leaving US infrastructure exposed, top experts warn

To make U.S. networks more “toxic” to adversaries, “we need to have an ability for authentication to have some meaning,” former NSA director...

July 22, 2025 07:00 AM
Lobbying Update: $535,000 of AMERICAN ELECTRIC POWER COMPANY INC. AND AFFILIATED CORPORATIONS lobbying was just disclosed

$535,000 of AMERICAN ELECTRIC POWER COMPANY INC. AND AFFILIATED CORPORATIONS lobbying was just disclosed, from Q2 of 2025, in a new Lobbying...

July 02, 2025 07:00 AM
FERC Moves To Bolster Cybersecurity

The Federal Energy Regulatory Commission (FERC) approved a new reliability standard (CIP-015-1) proposed by the North American Electric...

June 04, 2025 07:00 AM
The US Grid Attack Looming on the Horizon

A major cyberattack on the US electrical grid has long worried security experts. Such an attack wouldn't be easy. But if an adversary pulled...

June 04, 2025 07:00 AM
Bipartisan bill proposes $50M cyber threat analysis program for energy sector

Bipartisan legislation proposed in the Senate would allocate $50 million from fiscal year 2025 to 2029 to improve cyber security information sharing across the...

April 18, 2025 07:00 AM
Resecurity warns of increased cyber threats to energy and nuclear facilities from hacktivists and nation-states

As a continuation of its earlier research report, Resecurity released new threat intelligence research highlighting threat actors targeting...

April 03, 2025 07:00 AM
Experts raise concerns about cybersecurity for energy storage systems

Regulators and utilities should assess their cybersecurity risks and put protocols into place to address threats within their energy storage or distributed...

March 12, 2025 07:00 AM
China’s Volt Typhoon Hackers Dwelled in US Electric Grid for 300 Days

Dragos case study reveals that Volt Typhoon hacked the US electric grid and stole information on OT systems.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AEP CyberSecurity History Information

Official Website of American Electric Power

The official website of American Electric Power is http://AEP.com.

American Electric Power’s AI-Generated Cybersecurity Score

According to Rankiteo, American Electric Power’s AI-generated cybersecurity score is 817, reflecting their Good security posture.

How many security badges does American Electric Power’ have ?

According to Rankiteo, American Electric Power currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does American Electric Power have SOC 2 Type 1 certification ?

According to Rankiteo, American Electric Power is not certified under SOC 2 Type 1.

Does American Electric Power have SOC 2 Type 2 certification ?

According to Rankiteo, American Electric Power does not hold a SOC 2 Type 2 certification.

Does American Electric Power comply with GDPR ?

According to Rankiteo, American Electric Power is not listed as GDPR compliant.

Does American Electric Power have PCI DSS certification ?

According to Rankiteo, American Electric Power does not currently maintain PCI DSS compliance.

Does American Electric Power comply with HIPAA ?

According to Rankiteo, American Electric Power is not compliant with HIPAA regulations.

Does American Electric Power have ISO 27001 certification ?

According to Rankiteo,American Electric Power is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of American Electric Power

American Electric Power operates primarily in the Utilities industry.

Number of Employees at American Electric Power

American Electric Power employs approximately 12,468 people worldwide.

Subsidiaries Owned by American Electric Power

American Electric Power presently has no subsidiaries across any sectors.

American Electric Power’s LinkedIn Followers

American Electric Power’s official LinkedIn profile has approximately 137,853 followers.

NAICS Classification of American Electric Power

American Electric Power is classified under the NAICS code 22, which corresponds to Utilities.

American Electric Power’s Presence on Crunchbase

No, American Electric Power does not have a profile on Crunchbase.

American Electric Power’s Presence on LinkedIn

Yes, American Electric Power maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/american-electric-power.

Cybersecurity Incidents Involving American Electric Power

As of December 10, 2025, Rankiteo reports that American Electric Power has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

American Electric Power has an estimated 4,176 peer or competitor companies worldwide.

American Electric Power CyberSecurity History Information

How many cyber incidents has American Electric Power faced ?

Total Incidents: According to Rankiteo, American Electric Power has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at American Electric Power ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Tuleap is a free and open source suite for management of software development and collaboration. Versions of Tuleap Community Edition prior to 17.0.99.1763126988 and Tuleap Enterprise Edition prior to 17.0-3 and 16.13-8 have missing CSRF protections which allow attackers to create or remove tracker triggers. This issue is fixed in Tuleap Community Edition version 17.0.99.1763126988 and Tuleap Enterprise Edition versions 17.0-3 and 16.13-8.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is a free and open source suite for management of software development and collaboration. Tuleap Community Editon versions prior to 17.0.99.1762456922 and Tuleap Enterprise Edition versions prior to 17.0-2, 16.13-7 and 16.12-10 are vulnerable to CSRF attacks through planning management API. Attackers have access to create, edit or remove plans. This issue is fixed in Tuleap Community Edition version 17.0.99.1762456922 and Tuleap Enterprise Edtion versions 17.0-2, 16.13-7 and 16.12-10.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is an Open Source Suite for management of software development and collaboration. Tuleap Community Edition versions below 17.0.99.1762444754 and Tuleap Enterprise Edition versions prior to 17.0-2, 16.13-7 and 16.12-10 allow attackers trick victims into changing tracker general settings. This issue is fixed in version Tuleap Community Edition version 17.0.99.1762444754 and Tuleap Enterprise Edition versions 17.0-2, 16.13-7 and 16.12-10.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is an Open Source Suite for management of software development and collaboration. Versions below 17.0.99.1762431347 of Tuleap Community Edition and Tuleap Enterprise Edition below 17.0-2, 16.13-7 and 16.12-10 allow attackers to access file release system information in projects they do not have access to. This issue is fixed in version 17.0.99.1762431347 of the Tuleap Community Edition and versions 17.0-2, 16.13-7 and 16.12-10 of Tuleap Enterprise Edition.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

IBM watsonx.data 2.2 through 2.2.1 could allow an authenticated user to cause a denial of service through ingestion pods due to improper allocation of resources without limits.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=american-electric-power' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge