ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We are a multinational company changing the face of energy, one of the world’s leading integrated utilities. As the largest private player in producing clean energy with renewable sources we have more than 88 GW of total capacity, including around 64 GW of renewables. Distributing electricity through a network of 1.9 million kilometers to 69 million end users, being the first private network operator globally, and proudly bringing energy to approximately 58 million homes and businesses. People are the heart of our energy: our Group is made up of more than 60,000 people operating in 28 countries and our work is based on our values of Trust, Innovation, Proactivity, Flexibility and Respect. Diversity and inclusion play a key role for us, leading to our being recognized in all three of the most prestigious indices and rankings that assess corporate performance on gender diversity at the workplace and beyond: the Refinitive Diversity Inclusion Index, the Bloomberg Gender Equality Index, and the Equileap Gender Equality Global Report & Ranking. Let’s shape the energy of the future together.

Enel Group A.I CyberSecurity Scoring

Enel Group

Company Details

Linkedin ID:

enelgroup

Employees number:

29,573

Number of followers:

770,404

NAICS:

22

Industry Type:

Utilities

Homepage:

enel.com

IP Addresses:

76

Company ID:

ENE_2802767

Scan Status:

Completed

AI scoreEnel Group Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/enelgroup.jpeg
Enel Group Utilities
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEnel Group Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/enelgroup.jpeg
Enel Group Utilities
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Enel Group Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Enel Group Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Enel Group

Incidents vs Utilities Industry Average (This Year)

No incidents recorded for Enel Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Enel Group in 2025.

Incident Types Enel Group vs Utilities Industry Avg (This Year)

No incidents recorded for Enel Group in 2025.

Incident History — Enel Group (X = Date, Y = Severity)

Enel Group cyber incidents detection timeline including parent company and subsidiaries

Enel Group Company Subsidiaries

SubsidiaryImage

We are a multinational company changing the face of energy, one of the world’s leading integrated utilities. As the largest private player in producing clean energy with renewable sources we have more than 88 GW of total capacity, including around 64 GW of renewables. Distributing electricity through a network of 1.9 million kilometers to 69 million end users, being the first private network operator globally, and proudly bringing energy to approximately 58 million homes and businesses. People are the heart of our energy: our Group is made up of more than 60,000 people operating in 28 countries and our work is based on our values of Trust, Innovation, Proactivity, Flexibility and Respect. Diversity and inclusion play a key role for us, leading to our being recognized in all three of the most prestigious indices and rankings that assess corporate performance on gender diversity at the workplace and beyond: the Refinitive Diversity Inclusion Index, the Bloomberg Gender Equality Index, and the Equileap Gender Equality Global Report & Ranking. Let’s shape the energy of the future together.

Loading...
similarCompanies

Enel Group Similar Companies

Framatome

Framatome is an international leader in nuclear energy recognized for its innovative, digital and value added solutions for the global nuclear fleet. With worldwide expertise and a proven track record for reliability and performance, the company designs, services and installs components, fuel, and i

NTPC Limited is India’s largest power generation utility with roots planted way back in 1975 to accelerate power development in India. Since then it has established itself as the dominant power major with a presence in the entire value chain of the power generation business. From fossil fuels, it ha

Neoenergia

Somos uma companhia de capital aberto com ações (NEOE3) negociadas na Bolsa de Valores de São Paulo. Parte do grupo espanhol Iberdrola, atuamos no Brasil desde 1997, e atualmente, somos uma das líderes do setor elétrico do país. Estamos presentes em 18 estados e no Distrito Federal, com negócios em

Tata Power is one of India’s largest integrated power companies and together with its subsidiaries and jointly controlled entities, has an installed/managed capacity of 14,294 MW. The Company has a presence across the entire power value chain - generation of renewable as well as conventional power i

National Grid

National Grid lies at the heart of a transforming energy system. Our business areas play a vital role in connecting millions of people to the energy they use, while continually seeking ways to make the energy system clean, fair, and affordable. In the UK we own and develop the high-voltage electri

WBSEDCL

The Government of West Bengal has restructured the erstwhile WBSEB into two successor entities, namely West Bengal State Electricity Distribution Company Limited (WBSEDCL) and West Bengal State Electricity Transmission Company Limited (WBSETCL), under the ownership of the State Government. The two C

PT PLN (Persero)

Indonesia State Electricity Corporation PLN has a long history in electricity industry of Indonesia. As the sole provider of electricity in Indonesia, PLN is striving to increase quality of services to all Indonesian. In 1972, in accordance with Government Regulation No.17, the State-owned Electric

Saudi Electricity Company

The Saudi Electricity Company was established on the 5th of April in the year 2000, incorporated in accordance with Council of Ministers Mandate No. 169 dated November 30th, 1998, the Saudi Electricity Company was born out of the merger of smaller regional power company in the central, eastern, west

Joint stock company "Elektroprivreda Srbije"

Joint stock company Elektroprivreda Srbije as the largest company in Serbia represents economic and energy backbone of the country. The main activities of EPS AD are the production, supply and trade of electricity. EPS is owner a the coal mines, thermopower plant and hydropower plant. EPS supplies e

newsone

Enel Group CyberSecurity News

December 10, 2025 02:34 AM
NY Appeals Court Revives $77M Solar Plant Guaranty Fight

A New York state appeals court on Tuesday revived a lawsuit from solar facility operators seeking to enforce a more than $77 million...

November 21, 2025 03:15 AM
Artificial intelligence and the benefits to energy

Discover the concept of artificial intelligence and its benefits in the electric industry and in the plant monitoring and maintenance activities.

November 17, 2025 08:00 AM
Enel: Guidance Tightened, Buyback Underway, Third Growth Engine Emerging (OTCMKTS:ENLAY)

Enel's data centers and 6.7GW of awarded BESS could add a third earnings engine alongside networks and renewables. The group is executing up...

November 13, 2025 08:00 AM
Enel SpA (ENLAY) Q3 2025 Earnings Call Highlights: Strong Financial Performance and Strategic ...

Enel SpA (ENLAY) reports robust growth in net income and renewable capacity, while navigating regulatory challenges in key markets.

May 14, 2025 07:00 AM
Enel, Leonardo, Ansaldo Energia team up on nuclear power research

Italian power group Enel , defence company Leonardo and Ansaldo Energia have set up a company to study new-generation nuclear technologies,...

May 09, 2025 07:00 AM
Enel SpA (ENLAY) Q1 2025 Earnings Call Highlights: Record EBITDA and Strategic Focus on ...

Enel SpA (ENLAY) reports robust financial performance with a 33% stock increase and a strong emphasis on emission-free capacity expansion.

April 07, 2025 05:59 PM
Sustainability as a Business-Model Transformation

Many global companies have made public commitments to sustainability targets. Fulfilling these commitments will require firms to transform their business...

April 05, 2025 07:00 AM
Italy’s Leonardo, Enel and Ansaldo To Set Up New Company Dedicated To Study Of Nuclear Energy

Italian groups Leonardo, Enel and Ansaldo Energia have agreed to create a new entity dedicated to the study of nuclear energy.

December 24, 2024 08:00 AM
Top 10 Tech Companies to Work for in Italy in 2024

Discover the top 10 tech companies to work for in Italy in 2024, featuring Enel Group, Telecom Italia (TIM), Leonardo SpA, Sella Group, Yoox Net-a-Porter,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Enel Group CyberSecurity History Information

Official Website of Enel Group

The official website of Enel Group is http://www.enel.com.

Enel Group’s AI-Generated Cybersecurity Score

According to Rankiteo, Enel Group’s AI-generated cybersecurity score is 799, reflecting their Fair security posture.

How many security badges does Enel Group’ have ?

According to Rankiteo, Enel Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Enel Group have SOC 2 Type 1 certification ?

According to Rankiteo, Enel Group is not certified under SOC 2 Type 1.

Does Enel Group have SOC 2 Type 2 certification ?

According to Rankiteo, Enel Group does not hold a SOC 2 Type 2 certification.

Does Enel Group comply with GDPR ?

According to Rankiteo, Enel Group is not listed as GDPR compliant.

Does Enel Group have PCI DSS certification ?

According to Rankiteo, Enel Group does not currently maintain PCI DSS compliance.

Does Enel Group comply with HIPAA ?

According to Rankiteo, Enel Group is not compliant with HIPAA regulations.

Does Enel Group have ISO 27001 certification ?

According to Rankiteo,Enel Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Enel Group

Enel Group operates primarily in the Utilities industry.

Number of Employees at Enel Group

Enel Group employs approximately 29,573 people worldwide.

Subsidiaries Owned by Enel Group

Enel Group presently has no subsidiaries across any sectors.

Enel Group’s LinkedIn Followers

Enel Group’s official LinkedIn profile has approximately 770,404 followers.

NAICS Classification of Enel Group

Enel Group is classified under the NAICS code 22, which corresponds to Utilities.

Enel Group’s Presence on Crunchbase

Yes, Enel Group has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/enel.

Enel Group’s Presence on LinkedIn

Yes, Enel Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/enelgroup.

Cybersecurity Incidents Involving Enel Group

As of December 19, 2025, Rankiteo reports that Enel Group has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Enel Group has an estimated 4,200 peer or competitor companies worldwide.

Enel Group CyberSecurity History Information

How many cyber incidents has Enel Group faced ?

Total Incidents: According to Rankiteo, Enel Group has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Enel Group ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=enelgroup' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge