Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Petróleos Mexicanos es la mayor empresa de México, el mayor contribuyente fiscal del país, así como una de las empresas más grandes de América Latina. Es de las pocas empresas petroleras del mundo que desarrolla toda la cadena productiva de la industria, desde la exploración, hasta la distribución y comercialización de productos finales, incluyendo la petroquímica. Pemex contribuye el 35% del PEF, en otras palabras aporta 1 de cada 3 pesos para la construcción de escuelas, carreteras y hospitales. La tasa de éxito en exploración en aguas profundas es del 50% siendo superior al estándar internacional. En el 2014 las inversiones fueron por más de 25 mil millones de dólares. Pemex generó más de medio millón de empleos indirectos. Anualmente Pemex invierte cerca de 140 millones de dólares en donativos

PEMEX A.I CyberSecurity Scoring

PEMEX

Company Details

Linkedin ID:

pemex

Employees number:

45,054

Number of followers:

259,183

NAICS:

211

Industry Type:

Oil and Gas

Homepage:

pemex.com

IP Addresses:

0

Company ID:

PEM_1331250

Scan Status:

In-progress

AI scorePEMEX Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/pemex.jpeg
PEMEX Oil and Gas
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePEMEX Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pemex.jpeg
PEMEX Oil and Gas
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PEMEX Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsSupply Chain SourceIncident DetailsView
PEMEXRansomware100611/2019NA
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: Mexico's state-owned oil company, Pemex was targeted in a DoppelPaymer ransomware attack that infected 5% of its computer systems. The attackers encrypted its computer systems and stole data from its servers and demanded 565 bitcoins, or $4,899,295.80 USD as a ransom.

PEMEX
Ransomware
Severity: 100
Impact: 6
Seen: 11/2019
Blog:
Supply Chain Source: NA
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: Mexico's state-owned oil company, Pemex was targeted in a DoppelPaymer ransomware attack that infected 5% of its computer systems. The attackers encrypted its computer systems and stole data from its servers and demanded 565 bitcoins, or $4,899,295.80 USD as a ransom.

Ailogo

PEMEX Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PEMEX

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for PEMEX in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for PEMEX in 2026.

Incident Types PEMEX vs Oil and Gas Industry Avg (This Year)

No incidents recorded for PEMEX in 2026.

Incident History — PEMEX (X = Date, Y = Severity)

PEMEX cyber incidents detection timeline including parent company and subsidiaries

PEMEX Company Subsidiaries

SubsidiaryImage

Petróleos Mexicanos es la mayor empresa de México, el mayor contribuyente fiscal del país, así como una de las empresas más grandes de América Latina. Es de las pocas empresas petroleras del mundo que desarrolla toda la cadena productiva de la industria, desde la exploración, hasta la distribución y comercialización de productos finales, incluyendo la petroquímica. Pemex contribuye el 35% del PEF, en otras palabras aporta 1 de cada 3 pesos para la construcción de escuelas, carreteras y hospitales. La tasa de éxito en exploración en aguas profundas es del 50% siendo superior al estándar internacional. En el 2014 las inversiones fueron por más de 25 mil millones de dólares. Pemex generó más de medio millón de empleos indirectos. Anualmente Pemex invierte cerca de 140 millones de dólares en donativos

Loading...
similarCompanies

PEMEX Similar Companies

Enbridge

At Enbridge, our goal is to be the first-choice energy delivery company in North America and beyond—for customers, communities, investors, regulators and policymakers, and employees. We also recognize the importance of a secure, reliable and affordable supply of energy, which we deliver every day th

Shell

Shell is a global group of energy and petrochemical companies, employing 96,000 people across 70+ countries. We serve around 1 million commercial and industrial customers, and around 33 million customers daily at our Shell-branded retail service stations. Our purpose is to power progress together b

TotalEnergies

Have you ever thought of offering your skills and expertise to a multinational company? Give your best to better energy and make the commitment with TotalEnergies. With over 500-plus professions in 130 countries, we offer high safety and environmental standards, strong ethical values, an innovatio

Repsol

At Repsol, we are at the forefront of the energy sector to build the future of energy with innovation and sustainability. We are a strong multienergy company that creates value in an integrated, diversified, and sustainable way to promote progress in society. We leverage our past experience to be pr

Koch Engineered Solutions

Koch Engineered Solutions (KES) provides uniquely engineered solutions in construction; mass and heat transfer; combustion and emissions controls; filtration; separation; materials applications; automation and actuation. KES is located in Wichita, Kansas, and is a subsidiary of Koch Industries, one

Oxy is an international energy company with assets primarily in the United States, the Middle East and North Africa. We are one of the largest oil producers in the U.S., including a leading producer in the Permian and DJ basins, and offshore Gulf of Mexico. Our midstream and marketing segment provid

PT Pertamina (Persero)

PT Pertamina (Persero) is an Indonesian state-owned enterprise, which is engaged in the integrated energy in Indonesia. Established on December 10, 1957, Pertamina had the experiences in upstream, midstream, downstream and renewable energy sectors for more than 50 years. This is the official Link

Amec Foster Wheeler

Wood Group has combined with Amec Foster Wheeler to form a new global leader in the delivery of project, engineering and technical services to energy and industrial markets. To find out more about Wood visit our new website at www.woodplc.com For all the latest updates and job news follow Wood on L

NOV delivers technology-driven solutions to empower the global energy industry. For more than 150 years, NOV has pioneered innovations that enable its customers to safely produce abundant energy while minimizing environmental impact. The energy industry depends on NOV’s deep expertise and technology

newsone

PEMEX CyberSecurity News

December 05, 2025 08:00 AM
PemEx, watch out for app in official stores that collects crypto deposits on inactive wallets: no hits on blockchain

Analysis of the PemEx app recommended in WhatsApp groups by alleged financial advisors: empty crypto addresses, no on-chain trading,...

December 01, 2025 08:00 AM
Digital Tools, AI Modernize Mexico’s Oil and Gas Sector: Hexagon

Hexagon shares how digitalization, AI, and asset lifecycle solutions enhance efficiency, sustainability, and operational safety in Mexico.

October 22, 2025 07:00 AM
E&E News: Pemex pipeline spill contaminates Mexican river after torrential rains

GREENWIRE | XALAPA, Mexico — Mexico's state-run oil company said Tuesday that the torrential rains that left dozens dead and missing in...

October 01, 2025 07:00 AM
E&E News: Pemex turns into one of Mexico’s heaviest financial burdens

ENERGYWIRE | Mexican oil giant Petróleos Mexicanos has gone from the nation's golden goose to a major albatross. After years of pumping cash...

September 29, 2025 07:00 AM
PEMEX August Crude Production Down 8%, Active Rigs Drop 43% YoY

PEMEX posts lower crude output and fewer active drilling rigs in August 2025, while natural gas, refined fuels, and refinery throughput show...

September 15, 2025 07:00 AM
PEMEX's Debt Crisis Threatens Oil Production in Mexico

PEMEX's unpaid debt and liquidity issues are impacting its operations, threatening production stability and energy sovereignty,...

September 05, 2025 07:00 AM
E&E News: Mexico sees a future in shale gas. Just don’t call it fracking.

ENERGYWIRE | In the swampy lowlands of Mexico's Gulf Coast, Petróleos Mexicanos is pumping high-pressure jets of water, chemicals and sand...

July 28, 2025 07:00 AM
Digitalization, Safety Drive Success: ABS

ABS' technical advisory, focusing on regulatory compliance, digital transformation, and sustainable practices, strives for a safer,...

July 11, 2025 07:00 AM
Mixed Development Contracts to Boost Oil & Gas Output

PEMEX plans to increase its crude oil production by 69.4Mb/d in 2025 through 10 mixed development contracts with private companies.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PEMEX CyberSecurity History Information

Official Website of PEMEX

The official website of PEMEX is https://www.pemex.com.

PEMEX’s AI-Generated Cybersecurity Score

According to Rankiteo, PEMEX’s AI-generated cybersecurity score is 765, reflecting their Fair security posture.

How many security badges does PEMEX’ have ?

According to Rankiteo, PEMEX currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has PEMEX been affected by any supply chain cyber incidents ?

According to Rankiteo, PEMEX has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does PEMEX have SOC 2 Type 1 certification ?

According to Rankiteo, PEMEX is not certified under SOC 2 Type 1.

Does PEMEX have SOC 2 Type 2 certification ?

According to Rankiteo, PEMEX does not hold a SOC 2 Type 2 certification.

Does PEMEX comply with GDPR ?

According to Rankiteo, PEMEX is not listed as GDPR compliant.

Does PEMEX have PCI DSS certification ?

According to Rankiteo, PEMEX does not currently maintain PCI DSS compliance.

Does PEMEX comply with HIPAA ?

According to Rankiteo, PEMEX is not compliant with HIPAA regulations.

Does PEMEX have ISO 27001 certification ?

According to Rankiteo,PEMEX is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of PEMEX

PEMEX operates primarily in the Oil and Gas industry.

Number of Employees at PEMEX

PEMEX employs approximately 45,054 people worldwide.

Subsidiaries Owned by PEMEX

PEMEX presently has no subsidiaries across any sectors.

PEMEX’s LinkedIn Followers

PEMEX’s official LinkedIn profile has approximately 259,183 followers.

NAICS Classification of PEMEX

PEMEX is classified under the NAICS code 211, which corresponds to Oil and Gas Extraction.

PEMEX’s Presence on Crunchbase

Yes, PEMEX has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/pemex.

PEMEX’s Presence on LinkedIn

Yes, PEMEX maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pemex.

Cybersecurity Incidents Involving PEMEX

As of January 22, 2026, Rankiteo reports that PEMEX has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

PEMEX has an estimated 10,646 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at PEMEX ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: DoppelPaymer Ransomware Attack on Pemex

Description: Mexico's state-owned oil company, Pemex was targeted in a DoppelPaymer ransomware attack that infected 5% of its computer systems. The attackers encrypted its computer systems and stole data from its servers and demanded 565 bitcoins, or $4,899,295.80 USD as a ransom.

Type: Ransomware

Attack Vector: DoppelPaymer Ransomware

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware PEM20304622

Systems Affected: 5% of computer systems

Which entities were affected by each incident ?

Incident : Ransomware PEM20304622

Entity Name: Pemex

Entity Type: State-Owned Oil Company

Industry: Energy

Location: Mexico

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware PEM20304622

Data Exfiltration: Data stolen from servers

Data Encryption: Computer systems encrypted

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware PEM20304622

Ransom Demanded: 565 bitcoins, or $4,899,295.80 USD

Ransomware Strain: DoppelPaymer

Data Encryption: Computer systems encrypted

Data Exfiltration: Data stolen from servers

Additional Questions

General Information

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was 565 bitcoins, or $4,899,295.80 USD.

Impact of the Incidents

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was 565 bitcoins, or $4,899,295.80 USD.

cve

Latest Global CVEs (Not Company-Specific)

Description

Backstage is an open framework for building developer portals, and @backstage/backend-defaults provides the default implementations and setup for a standard Backstage backend app. Prior to versions 0.12.2, 0.13.2, 0.14.1, and 0.15.0, the `FetchUrlReader` component, used by the catalog and other plugins to fetch content from URLs, followed HTTP redirects automatically. This allowed an attacker who controls a host listed in `backend.reading.allow` to redirect requests to internal or sensitive URLs that are not on the allowlist, bypassing the URL allowlist security control. This is a Server-Side Request Forgery (SSRF) vulnerability that could allow access to internal resources, but it does not allow attackers to include additional request headers. This vulnerability is fixed in `@backstage/backend-defaults` version 0.12.2, 0.13.2, 0.14.1, and 0.15.0. Users should upgrade to this version or later. Some workarounds are available. Restrict `backend.reading.allow` to only trusted hosts that you control and that do not issue redirects, ensure allowed hosts do not have open redirect vulnerabilities, and/or use network-level controls to block access from Backstage to sensitive internal endpoints.

Risk Information
cvss3
Base: 3.5
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
Description

Backstage is an open framework for building developer portals, and @backstage/cli-common provides config loading functionality used by the backend and command line interface of Backstage. Prior to version 0.1.17, the `resolveSafeChildPath` utility function in `@backstage/backend-plugin-api`, which is used to prevent path traversal attacks, failed to properly validate symlink chains and dangling symlinks. An attacker could bypass the path validation via symlink chains (creating `link1 → link2 → /outside` where intermediate symlinks eventually resolve outside the allowed directory) and dangling symlinks (creating symlinks pointing to non-existent paths outside the base directory, which would later be created during file operations). This function is used by Scaffolder actions and other backend components to ensure file operations stay within designated directories. This vulnerability is fixed in `@backstage/backend-plugin-api` version 0.1.17. Users should upgrade to this version or later. Some workarounds are available. Run Backstage in a containerized environment with limited filesystem access and/or restrict template creation to trusted users.

Risk Information
cvss3
Base: 6.3
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Description

Backstage is an open framework for building developer portals. Multiple Scaffolder actions and archive extraction utilities were vulnerable to symlink-based path traversal attacks. An attacker with access to create and execute Scaffolder templates could exploit symlinks to read arbitrary files via the `debug:log` action by creating a symlink pointing to sensitive files (e.g., `/etc/passwd`, configuration files, secrets); delete arbitrary files via the `fs:delete` action by creating symlinks pointing outside the workspace, and write files outside the workspace via archive extraction (tar/zip) containing malicious symlinks. This affects any Backstage deployment where users can create or execute Scaffolder templates. This vulnerability is fixed in `@backstage/backend-defaults` versions 0.12.2, 0.13.2, 0.14.1, and 0.15.0; `@backstage/plugin-scaffolder-backend` versions 2.2.2, 3.0.2, and 3.1.1; and `@backstage/plugin-scaffolder-node` versions 0.11.2 and 0.12.3. Users should upgrade to these versions or later. Some workarounds are available. Follow the recommendation in the Backstage Threat Model to limit access to creating and updating templates, restrict who can create and execute Scaffolder templates using the permissions framework, audit existing templates for symlink usage, and/or run Backstage in a containerized environment with limited filesystem access.

Risk Information
cvss3
Base: 7.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:L
Description

FastAPI Api Key provides a backend-agnostic library that provides an API key system. Version 1.1.0 has a timing side-channel vulnerability in verify_key(). The method applied a random delay only on verification failures, allowing an attacker to statistically distinguish valid from invalid API keys by measuring response latencies. With enough repeated requests, an adversary could infer whether a key_id corresponds to a valid key, potentially accelerating brute-force or enumeration attacks. All users relying on verify_key() for API key authentication prior to the fix are affected. Users should upgrade to version 1.1.0 to receive a patch. The patch applies a uniform random delay (min_delay to max_delay) to all responses regardless of outcome, eliminating the timing correlation. Some workarounds are available. Add an application-level fixed delay or random jitter to all authentication responses (success and failure) before the fix is applied and/or use rate limiting to reduce the feasibility of statistical timing attacks.

Risk Information
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Description

The Flux Operator is a Kubernetes CRD controller that manages the lifecycle of CNCF Flux CD and the ControlPlane enterprise distribution. Starting in version 0.36.0 and prior to version 0.40.0, a privilege escalation vulnerability exists in the Flux Operator Web UI authentication code that allows an attacker to bypass Kubernetes RBAC impersonation and execute API requests with the operator's service account privileges. In order to be vulnerable, cluster admins must configure the Flux Operator with an OIDC provider that issues tokens lacking the expected claims (e.g., `email`, `groups`), or configure custom CEL expressions that can evaluate to empty values. After OIDC token claims are processed through CEL expressions, there is no validation that the resulting `username` and `groups` values are non-empty. When both values are empty, the Kubernetes client-go library does not add impersonation headers to API requests, causing them to be executed with the flux-operator service account's credentials instead of the authenticated user's limited permissions. This can result in privilege escalation, data exposure, and/or information disclosure. Version 0.40.0 patches the issue.

Risk Information
cvss3
Base: 5.3
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pemex' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge