Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Petróleos Mexicanos es la mayor empresa de México, el mayor contribuyente fiscal del país, así como una de las empresas más grandes de América Latina. Es de las pocas empresas petroleras del mundo que desarrolla toda la cadena productiva de la industria, desde la exploración, hasta la distribución y comercialización de productos finales, incluyendo la petroquímica. Pemex contribuye el 35% del PEF, en otras palabras aporta 1 de cada 3 pesos para la construcción de escuelas, carreteras y hospitales. La tasa de éxito en exploración en aguas profundas es del 50% siendo superior al estándar internacional. En el 2014 las inversiones fueron por más de 25 mil millones de dólares. Pemex generó más de medio millón de empleos indirectos. Anualmente Pemex invierte cerca de 140 millones de dólares en donativos

PEMEX A.I CyberSecurity Scoring

PEMEX

Company Details

Linkedin ID:

pemex

Employees number:

45,054

Number of followers:

259,183

NAICS:

211

Industry Type:

Oil and Gas

Homepage:

pemex.com

IP Addresses:

0

Company ID:

PEM_1331250

Scan Status:

In-progress

AI scorePEMEX Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/pemex.jpeg
PEMEX Oil and Gas
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePEMEX Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pemex.jpeg
PEMEX Oil and Gas
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PEMEX Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsSupply Chain SourceIncident DetailsView
PEMEXRansomware100611/2019NA
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: Mexico's state-owned oil company, Pemex was targeted in a DoppelPaymer ransomware attack that infected 5% of its computer systems. The attackers encrypted its computer systems and stole data from its servers and demanded 565 bitcoins, or $4,899,295.80 USD as a ransom.

PEMEX
Ransomware
Severity: 100
Impact: 6
Seen: 11/2019
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: Mexico's state-owned oil company, Pemex was targeted in a DoppelPaymer ransomware attack that infected 5% of its computer systems. The attackers encrypted its computer systems and stole data from its servers and demanded 565 bitcoins, or $4,899,295.80 USD as a ransom.

Ailogo

PEMEX Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PEMEX

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for PEMEX in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for PEMEX in 2026.

Incident Types PEMEX vs Oil and Gas Industry Avg (This Year)

No incidents recorded for PEMEX in 2026.

Incident History — PEMEX (X = Date, Y = Severity)

PEMEX cyber incidents detection timeline including parent company and subsidiaries

PEMEX Company Subsidiaries

SubsidiaryImage

Petróleos Mexicanos es la mayor empresa de México, el mayor contribuyente fiscal del país, así como una de las empresas más grandes de América Latina. Es de las pocas empresas petroleras del mundo que desarrolla toda la cadena productiva de la industria, desde la exploración, hasta la distribución y comercialización de productos finales, incluyendo la petroquímica. Pemex contribuye el 35% del PEF, en otras palabras aporta 1 de cada 3 pesos para la construcción de escuelas, carreteras y hospitales. La tasa de éxito en exploración en aguas profundas es del 50% siendo superior al estándar internacional. En el 2014 las inversiones fueron por más de 25 mil millones de dólares. Pemex generó más de medio millón de empleos indirectos. Anualmente Pemex invierte cerca de 140 millones de dólares en donativos

Loading...
similarCompanies

PEMEX Similar Companies

Suncor

In 1967, we pioneered commercial development of Canada's oil sands – one of the largest petroleum resource basins in the world. Since then, Suncor has grown to become a globally competitive integrated energy company with a balanced portfolio of high-quality assets, a strong balance sheet and signifi

Nosso propósito é prover energia que assegure prosperidade de forma ética, justa, segura e competitiva. Queremos ser a melhor empresa diversificada e integrada de energia na geração de valor, construindo um mundo mais sustentável, conciliando o foco em óleo e gás com a diversificação em negócios de

Marathon Petroleum Corporation

Marathon Petroleum Corporation (MPC) is a leading, integrated, downstream and midstream energy company headquartered in Findlay, Ohio. The company operates the nation's largest refining system. MPC's marketing system includes branded locations across the United States, including Marathon brand retai

Weatherford

Weatherford International plc (Nasdaq: WFRD) is a leading global energy services company. Operating in approximately 75 countries, the Company answers the challenges of the energy industry with its global talent network of approximately 17,000 team members and approximately 350 operating locations,

TechnipFMC

TechnipFMC is a leading technology provider to the traditional and new energies industry, delivering fully integrated projects, products, and services. With our proprietary technologies and comprehensive solutions, we are transforming our clients’ project economics, helping them unlock new possibi

Halliburton

We collaborate and engineer solutions to maximize asset value for our customers. Founded in 1919, Halliburton is one of the world's largest providers of products and services to the energy industry. With more than 45,000 employees, representing 130 nationalities in more than 80 countries, the compan

ADNOC Group

We are one of the world's leading energy producers, and a primary catalyst for Abu Dhabi’s growth and diversification. We operate across the entire hydrocarbon value chain, through a network of fully-integrated businesses, with interests that range from exploration, production, storage, refining a

ExxonMobil

The need for energy is universal. That's why ExxonMobil scientists and engineers are pioneering new research and pursuing new technologies to reduce emissions while creating more efficient fuels. We're committed to responsibly meeting the world's energy needs. We aim to achieve #netzero emissions

Baker Hughes

Baker Hughes (NASDAQ: BKR) is an energy technology company that provides solutions for energy and industrial customers worldwide. Built on a century of experience and conducting business in over 120 countries, our innovative technologies and services are taking energy forward – making it safer, clea

newsone

PEMEX CyberSecurity News

December 05, 2025 08:00 AM
PemEx, watch out for app in official stores that collects crypto deposits on inactive wallets: no hits on blockchain

Analysis of the PemEx app recommended in WhatsApp groups by alleged financial advisors: empty crypto addresses, no on-chain trading,...

December 01, 2025 08:00 AM
Digital Tools, AI Modernize Mexico’s Oil and Gas Sector: Hexagon

Hexagon shares how digitalization, AI, and asset lifecycle solutions enhance efficiency, sustainability, and operational safety in Mexico.

October 22, 2025 07:00 AM
E&E News: Pemex pipeline spill contaminates Mexican river after torrential rains

GREENWIRE | XALAPA, Mexico — Mexico's state-run oil company said Tuesday that the torrential rains that left dozens dead and missing in...

October 01, 2025 07:00 AM
E&E News: Pemex turns into one of Mexico’s heaviest financial burdens

ENERGYWIRE | Mexican oil giant Petróleos Mexicanos has gone from the nation's golden goose to a major albatross. After years of pumping cash...

September 29, 2025 07:00 AM
PEMEX August Crude Production Down 8%, Active Rigs Drop 43% YoY

PEMEX posts lower crude output and fewer active drilling rigs in August 2025, while natural gas, refined fuels, and refinery throughput show...

September 15, 2025 07:00 AM
PEMEX's Debt Crisis Threatens Oil Production in Mexico

PEMEX's unpaid debt and liquidity issues are impacting its operations, threatening production stability and energy sovereignty,...

September 05, 2025 07:00 AM
E&E News: Mexico sees a future in shale gas. Just don’t call it fracking.

ENERGYWIRE | In the swampy lowlands of Mexico's Gulf Coast, Petróleos Mexicanos is pumping high-pressure jets of water, chemicals and sand...

July 28, 2025 07:00 AM
Digitalization, Safety Drive Success: ABS

ABS' technical advisory, focusing on regulatory compliance, digital transformation, and sustainable practices, strives for a safer,...

July 11, 2025 07:00 AM
Mixed Development Contracts to Boost Oil & Gas Output

PEMEX plans to increase its crude oil production by 69.4Mb/d in 2025 through 10 mixed development contracts with private companies.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PEMEX CyberSecurity History Information

Official Website of PEMEX

The official website of PEMEX is https://www.pemex.com.

PEMEX’s AI-Generated Cybersecurity Score

According to Rankiteo, PEMEX’s AI-generated cybersecurity score is 765, reflecting their Fair security posture.

How many security badges does PEMEX’ have ?

According to Rankiteo, PEMEX currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has PEMEX been affected by any supply chain cyber incidents ?

According to Rankiteo, PEMEX has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does PEMEX have SOC 2 Type 1 certification ?

According to Rankiteo, PEMEX is not certified under SOC 2 Type 1.

Does PEMEX have SOC 2 Type 2 certification ?

According to Rankiteo, PEMEX does not hold a SOC 2 Type 2 certification.

Does PEMEX comply with GDPR ?

According to Rankiteo, PEMEX is not listed as GDPR compliant.

Does PEMEX have PCI DSS certification ?

According to Rankiteo, PEMEX does not currently maintain PCI DSS compliance.

Does PEMEX comply with HIPAA ?

According to Rankiteo, PEMEX is not compliant with HIPAA regulations.

Does PEMEX have ISO 27001 certification ?

According to Rankiteo,PEMEX is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of PEMEX

PEMEX operates primarily in the Oil and Gas industry.

Number of Employees at PEMEX

PEMEX employs approximately 45,054 people worldwide.

Subsidiaries Owned by PEMEX

PEMEX presently has no subsidiaries across any sectors.

PEMEX’s LinkedIn Followers

PEMEX’s official LinkedIn profile has approximately 259,183 followers.

NAICS Classification of PEMEX

PEMEX is classified under the NAICS code 211, which corresponds to Oil and Gas Extraction.

PEMEX’s Presence on Crunchbase

Yes, PEMEX has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/pemex.

PEMEX’s Presence on LinkedIn

Yes, PEMEX maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pemex.

Cybersecurity Incidents Involving PEMEX

As of January 22, 2026, Rankiteo reports that PEMEX has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

PEMEX has an estimated 10,646 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at PEMEX ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: DoppelPaymer Ransomware Attack on Pemex

Description: Mexico's state-owned oil company, Pemex was targeted in a DoppelPaymer ransomware attack that infected 5% of its computer systems. The attackers encrypted its computer systems and stole data from its servers and demanded 565 bitcoins, or $4,899,295.80 USD as a ransom.

Type: Ransomware

Attack Vector: DoppelPaymer Ransomware

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware PEM20304622

Systems Affected: 5% of computer systems

Which entities were affected by each incident ?

Incident : Ransomware PEM20304622

Entity Name: Pemex

Entity Type: State-Owned Oil Company

Industry: Energy

Location: Mexico

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware PEM20304622

Data Exfiltration: Data stolen from servers

Data Encryption: Computer systems encrypted

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware PEM20304622

Ransom Demanded: 565 bitcoins, or $4,899,295.80 USD

Ransomware Strain: DoppelPaymer

Data Encryption: Computer systems encrypted

Data Exfiltration: Data stolen from servers

Additional Questions

General Information

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was 565 bitcoins, or $4,899,295.80 USD.

Impact of the Incidents

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was 565 bitcoins, or $4,899,295.80 USD.

cve

Latest Global CVEs (Not Company-Specific)

Description

SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g.,  execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).

Risk Information
cvss3
Base: 8.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Risk Information
cvss3
Base: 8.2
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pemex' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge