ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Dominion Energy (NYSE: D), headquartered in Richmond, Va., provides regulated electricity service to 3.6 million homes and businesses in Virginia, North Carolina, and South Carolina, and regulated natural gas service to 500,000 customers in South Carolina. The company is one of the nation’s leading developers and operators of regulated offshore wind and solar power and the largest producer of carbon-free electricity in New England. The company’s mission is to provide the reliable, affordable, and increasingly clean energy that powers its customers every day. Please visit DominionEnergy.com to learn more.

Dominion Energy A.I CyberSecurity Scoring

Dominion Energy

Company Details

Linkedin ID:

dominionenergy

Employees number:

25,183

Number of followers:

199,529

NAICS:

22

Industry Type:

Utilities

Homepage:

dominionenergy.com

IP Addresses:

37

Company ID:

DOM_8891748

Scan Status:

Completed

AI scoreDominion Energy Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/dominionenergy.jpeg
Dominion Energy Utilities
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDominion Energy Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/dominionenergy.jpeg
Dominion Energy Utilities
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Dominion Energy Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Dominion EnergyCyber Attack100610/2025
Rankiteo Explanation :
Attack threatening the economy of geographical region

Description: Dominion Energy, a critical infrastructure provider in the energy sector, faced a sophisticated cybersecurity incident targeting its operational assets. The attack, detected and managed by the company’s **Cyber Security Operations Center (CSOC)**, involved malicious actors attempting to disrupt or exfiltrate data from systems integral to energy distribution. Given Dominion’s role in powering vital services—including residential, commercial, and potentially government-linked facilities—the breach posed risks of cascading outages, regulatory non-compliance, and compromise of sensitive infrastructure data.The incident likely involved **advanced persistent threats (APTs)** or state-sponsored actors, given the high-value target and the company’s proactive collaboration with entities like the **FBI’s InfraGard** and **National Cyber Security Center**. While the article does not specify data exfiltration or physical damage, the nature of Dominion’s operations (e.g., power grids, gas plants) means any successful intrusion could escalate to **systemic disruptions**, financial penalties, or even **public safety hazards** if critical controls were compromised. The response included incident containment, regulatory reporting, and reinforcement of threat intelligence sharing across public-private partnerships to mitigate future risks.

Dominion Energy
Cyber Attack
Severity: 100
Impact: 6
Seen: 10/2025
Blog:
Rankiteo Explanation
Attack threatening the economy of geographical region

Description: Dominion Energy, a critical infrastructure provider in the energy sector, faced a sophisticated cybersecurity incident targeting its operational assets. The attack, detected and managed by the company’s **Cyber Security Operations Center (CSOC)**, involved malicious actors attempting to disrupt or exfiltrate data from systems integral to energy distribution. Given Dominion’s role in powering vital services—including residential, commercial, and potentially government-linked facilities—the breach posed risks of cascading outages, regulatory non-compliance, and compromise of sensitive infrastructure data.The incident likely involved **advanced persistent threats (APTs)** or state-sponsored actors, given the high-value target and the company’s proactive collaboration with entities like the **FBI’s InfraGard** and **National Cyber Security Center**. While the article does not specify data exfiltration or physical damage, the nature of Dominion’s operations (e.g., power grids, gas plants) means any successful intrusion could escalate to **systemic disruptions**, financial penalties, or even **public safety hazards** if critical controls were compromised. The response included incident containment, regulatory reporting, and reinforcement of threat intelligence sharing across public-private partnerships to mitigate future risks.

Ailogo

Dominion Energy Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Dominion Energy

Incidents vs Utilities Industry Average (This Year)

Dominion Energy has 72.41% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Dominion Energy has 53.85% more incidents than the average of all companies with at least one recorded incident.

Incident Types Dominion Energy vs Utilities Industry Avg (This Year)

Dominion Energy reported 1 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — Dominion Energy (X = Date, Y = Severity)

Dominion Energy cyber incidents detection timeline including parent company and subsidiaries

Dominion Energy Company Subsidiaries

SubsidiaryImage

Dominion Energy (NYSE: D), headquartered in Richmond, Va., provides regulated electricity service to 3.6 million homes and businesses in Virginia, North Carolina, and South Carolina, and regulated natural gas service to 500,000 customers in South Carolina. The company is one of the nation’s leading developers and operators of regulated offshore wind and solar power and the largest producer of carbon-free electricity in New England. The company’s mission is to provide the reliable, affordable, and increasingly clean energy that powers its customers every day. Please visit DominionEnergy.com to learn more.

Loading...
similarCompanies

Dominion Energy Similar Companies

Exelon Corporation (Nasdaq: EXC) is the nation’s largest utility company, serving more than 10 million customers through six fully regulated utilities. We believe that reliable and affordable energy is essential to a brighter, more sustainable future. We are a FORTUNE 250 company operating across

PT PLN (Persero)

Indonesia State Electricity Corporation PLN has a long history in electricity industry of Indonesia. As the sole provider of electricity in Indonesia, PLN is striving to increase quality of services to all Indonesian. In 1972, in accordance with Government Regulation No.17, the State-owned Electric

National Grid

National Grid lies at the heart of a transforming energy system. Our business areas play a vital role in connecting millions of people to the energy they use, while continually seeking ways to make the energy system clean, fair, and affordable. In the UK we own and develop the high-voltage electri

NTPC Limited is India’s largest power generation utility with roots planted way back in 1975 to accelerate power development in India. Since then it has established itself as the dominant power major with a presence in the entire value chain of the power generation business. From fossil fuels, it ha

Saudi Electricity Company

The Saudi Electricity Company was established on the 5th of April in the year 2000, incorporated in accordance with Council of Ministers Mandate No. 169 dated November 30th, 1998, the Saudi Electricity Company was born out of the merger of smaller regional power company in the central, eastern, west

Dubai Electricity & Water Authority - DEWA

Dubai Electricity and Water Authority (DEWA), established on 1 January 1992, stands at the forefront of sustainable energy and water management. With a dedicated workforce of over 11,000 employees, we ensure reliable services across the entire chain of electricity and water production, transmission,

RWE is leading the way to a green energy world. With its investment and growth strategy Growing Green, RWE is contributing significantly to the success of the energy transition and the decarbonisation of the energy system. Around 20,000 employees work for the company in almost 30 countries worldwide

Eskom Holdings SOC Ltd

Company profile Eskom Holdings generates, transports and distributes approximately 95% of South Africa’s electricity – making up 60% of the total electricity consumed on the African continent. Eskom is the world’s eleventh-largest power utility in terms of generating capacity, ranks ninth in term

Neoenergia

Somos uma companhia de capital aberto com ações (NEOE3) negociadas na Bolsa de Valores de São Paulo. Parte do grupo espanhol Iberdrola, atuamos no Brasil desde 1997, e atualmente, somos uma das líderes do setor elétrico do país. Estamos presentes em 18 estados e no Distrito Federal, com negócios em

newsone

Dominion Energy CyberSecurity News

November 14, 2025 08:00 AM
South Carolina State University Launches Four New STEM Degrees

Historically Black South Carolina State University has recently launched four new STEM degree programs to prepare students for careers in a...

November 10, 2025 08:00 AM
E&E News: How Virginia’s next AG could influence energy policy

ENERGYWIRE | Jay Jones' victory in Virginia's attorney general race added an exclamation point to the Democratic romp in this week's...

November 07, 2025 08:00 AM
Dominion Energy opens new high voltage testing lab in Dinwiddie County

DINWIDDIE, Va. (WWBT) - Dominion Energy cut the ribbon on its new high voltage laboratory in Dinwiddie County Friday afternoon.

September 22, 2025 07:00 AM
E&E News: First US offshore wind ship arrives for work amid Trump attacks

CLIMATEWIRE | The first American-made offshore wind installation vessel is ready to work, just as the Trump administration is making moves...

September 16, 2025 07:00 AM
Why Dominion Energy (D) Dipped More Than Broader Market Today

Dominion Energy (D) closed at $59.40 in the latest trading session, marking a -1.95% move from the prior day. The stock's performance was...

September 15, 2025 07:00 AM
How Is Dominion Energy's Stock Performance Compared to Other Utilities Stocks?

Dominion Energy has underperformed the Utilities industry over the past year, and analysts are cautious about the stock's prospects.

August 28, 2025 07:00 AM
Overheated and underbuilt: How to fortify the US grid in the face of heat waves

Learn how utilities must adapt to increased electricity demand for cooling and AI and how they can maintain affordability.

July 20, 2025 07:00 AM
NextEra Energy’s AI Strategy: Analysis of Dominance in Energy

This report provides an exhaustive analysis of why NextEra Energy, Inc. (NEE) is uniquely positioned not merely to participate in this transformation, but to...

July 16, 2025 07:00 AM
Virginia SCC Orders Changes to Dominion Energy’s IRP Process

The Virginia SCC ordered changes to Dominion's IRP filings, requiring scenarios that meet state clean energy goals and have an increased...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Dominion Energy CyberSecurity History Information

Official Website of Dominion Energy

The official website of Dominion Energy is http://www.dominionenergy.com.

Dominion Energy’s AI-Generated Cybersecurity Score

According to Rankiteo, Dominion Energy’s AI-generated cybersecurity score is 802, reflecting their Good security posture.

How many security badges does Dominion Energy’ have ?

According to Rankiteo, Dominion Energy currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Dominion Energy have SOC 2 Type 1 certification ?

According to Rankiteo, Dominion Energy is not certified under SOC 2 Type 1.

Does Dominion Energy have SOC 2 Type 2 certification ?

According to Rankiteo, Dominion Energy does not hold a SOC 2 Type 2 certification.

Does Dominion Energy comply with GDPR ?

According to Rankiteo, Dominion Energy is not listed as GDPR compliant.

Does Dominion Energy have PCI DSS certification ?

According to Rankiteo, Dominion Energy does not currently maintain PCI DSS compliance.

Does Dominion Energy comply with HIPAA ?

According to Rankiteo, Dominion Energy is not compliant with HIPAA regulations.

Does Dominion Energy have ISO 27001 certification ?

According to Rankiteo,Dominion Energy is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Dominion Energy

Dominion Energy operates primarily in the Utilities industry.

Number of Employees at Dominion Energy

Dominion Energy employs approximately 25,183 people worldwide.

Subsidiaries Owned by Dominion Energy

Dominion Energy presently has no subsidiaries across any sectors.

Dominion Energy’s LinkedIn Followers

Dominion Energy’s official LinkedIn profile has approximately 199,529 followers.

NAICS Classification of Dominion Energy

Dominion Energy is classified under the NAICS code 22, which corresponds to Utilities.

Dominion Energy’s Presence on Crunchbase

No, Dominion Energy does not have a profile on Crunchbase.

Dominion Energy’s Presence on LinkedIn

Yes, Dominion Energy maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dominionenergy.

Cybersecurity Incidents Involving Dominion Energy

As of December 10, 2025, Rankiteo reports that Dominion Energy has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Dominion Energy has an estimated 4,176 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Dominion Energy ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does Dominion Energy detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an enhanced monitoring with the dominion energy csoc team actively monitors and reacts to cyber threats and malicious electronic actions directed towards dominion energy assets...

Incident Details

Can you provide details on each incident ?

Incident : Cyber Attack

Title: None

Description: Jeremy leads Cisco's U.S. Public Sector Cybersecurity Threat Intelligence Ecosystem development with 18+ years of experience. He collaborates with governments, universities, and school districts on cybersecurity strategies and initiatives. His role includes overseeing cyber incident response, regulatory compliance, and the Cyber Security Operations Center (CSOC) at Dominion Energy, where the team actively monitors and reacts to cyber threats targeting the company's assets. No specific incident details (e.g., breach, attack, or vulnerability) are provided in the description.

Type: Cyber Attack

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

Which entities were affected by each incident ?

Incident : Cyber Attack DOM2433024102725

Entity Name: Dominion Energy

Entity Type: Organization

Industry: Energy/Utilities

Incident : Cyber Attack DOM2433024102725

Entity Name: Cisco (U.S. Public Sector)

Entity Type: Organization

Industry: Technology/Cybersecurity

Location: United States

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyber Attack DOM2433024102725

Enhanced Monitoring: The Dominion Energy CSOC team actively monitors and reacts to cyber threats and malicious electronic actions directed towards Dominion Energy assets.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as The Dominion Energy CSOC team actively monitors and reacts to cyber threats and malicious electronic actions directed towards Dominion Energy assets..

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Tuleap is a free and open source suite for management of software development and collaboration. Versions of Tuleap Community Edition prior to 17.0.99.1763126988 and Tuleap Enterprise Edition prior to 17.0-3 and 16.13-8 have missing CSRF protections which allow attackers to create or remove tracker triggers. This issue is fixed in Tuleap Community Edition version 17.0.99.1763126988 and Tuleap Enterprise Edition versions 17.0-3 and 16.13-8.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is a free and open source suite for management of software development and collaboration. Tuleap Community Editon versions prior to 17.0.99.1762456922 and Tuleap Enterprise Edition versions prior to 17.0-2, 16.13-7 and 16.12-10 are vulnerable to CSRF attacks through planning management API. Attackers have access to create, edit or remove plans. This issue is fixed in Tuleap Community Edition version 17.0.99.1762456922 and Tuleap Enterprise Edtion versions 17.0-2, 16.13-7 and 16.12-10.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is an Open Source Suite for management of software development and collaboration. Tuleap Community Edition versions below 17.0.99.1762444754 and Tuleap Enterprise Edition versions prior to 17.0-2, 16.13-7 and 16.12-10 allow attackers trick victims into changing tracker general settings. This issue is fixed in version Tuleap Community Edition version 17.0.99.1762444754 and Tuleap Enterprise Edition versions 17.0-2, 16.13-7 and 16.12-10.

Risk Information
cvss3
Base: 4.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Description

Tuleap is an Open Source Suite for management of software development and collaboration. Versions below 17.0.99.1762431347 of Tuleap Community Edition and Tuleap Enterprise Edition below 17.0-2, 16.13-7 and 16.12-10 allow attackers to access file release system information in projects they do not have access to. This issue is fixed in version 17.0.99.1762431347 of the Tuleap Community Edition and versions 17.0-2, 16.13-7 and 16.12-10 of Tuleap Enterprise Edition.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

IBM watsonx.data 2.2 through 2.2.1 could allow an authenticated user to cause a denial of service through ingestion pods due to improper allocation of resources without limits.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=dominionenergy' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge