ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

PT Pertamina (Persero) is an Indonesian state-owned enterprise, which is engaged in the integrated energy in Indonesia. Established on December 10, 1957, Pertamina had the experiences in upstream, midstream, downstream and renewable energy sectors for more than 50 years. This is the official LinkedIn Pertamina account and managed by Pertamina. Any other official social media account link in the corporate website Pertamina subsidiaries. Please kindly check the validity of the account. We support the LinkedIn Terms of Use (User Agreement) and encourage open, lively conversation with a few simple rules: -- We reserve the right to correct factual errors. -- We will reply to comments when appropriate. -- If we disagree with other opinions, we will do so respectfully. -- You may not post anything that is spam or that is abusive, profane, or defamatory toward a person, entity, belief, or symbol. More Information : Website www.pertamina.com Layanan E-PPID : http://ptm.id/ePPID_Pertamina Become a fan on Facebook.com/pertamina Check out YouTube.com/pertamina Follow us on Twitter.com/pertamina Likes us on Instagram.com/pertamina

PT Pertamina (Persero) A.I CyberSecurity Scoring

PP

Company Details

Linkedin ID:

pertamina

Employees number:

78,248

Number of followers:

2,790,936

NAICS:

211

Industry Type:

Oil and Gas

Homepage:

pertamina.com

IP Addresses:

0

Company ID:

PT _2663091

Scan Status:

In-progress

AI scorePP Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/pertamina.jpeg
PP Oil and Gas
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePP Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pertamina.jpeg
PP Oil and Gas
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PP Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
PT PertaminaRansomware100612/2024
Rankiteo Explanation :
Attack threatening the economy of geographical region

Description: Indonesia’s state-owned oil and gas corporation, **PT Pertamina**, fell victim to a **Killsecurity ransomware attack** in December 2024, severely compromising its critical energy infrastructure. The breach targeted vital operational systems, posing a direct threat to the nation’s fuel supply chain, refining capabilities, and energy security. While the full extent of data exfiltration remains undisclosed, the attack disrupted core functions, risking prolonged outages in oil production, distribution, and downstream services. Given Pertamina’s role as Indonesia’s largest energy provider—supplying over **60% of the country’s fuel needs**—the incident carried implications beyond corporate losses, potentially destabilizing regional energy markets and public services. The involvement of ransomware further amplified risks, as threat actors likely demanded payment to restore encrypted systems, exacerbating financial and operational strain. The attack underscored vulnerabilities in national critical infrastructure, raising concerns about cascading effects on economic stability and geopolitical energy dependencies.

PT Pertamina
Ransomware
Severity: 100
Impact: 6
Seen: 12/2024
Blog:
Rankiteo Explanation
Attack threatening the economy of geographical region

Description: Indonesia’s state-owned oil and gas corporation, **PT Pertamina**, fell victim to a **Killsecurity ransomware attack** in December 2024, severely compromising its critical energy infrastructure. The breach targeted vital operational systems, posing a direct threat to the nation’s fuel supply chain, refining capabilities, and energy security. While the full extent of data exfiltration remains undisclosed, the attack disrupted core functions, risking prolonged outages in oil production, distribution, and downstream services. Given Pertamina’s role as Indonesia’s largest energy provider—supplying over **60% of the country’s fuel needs**—the incident carried implications beyond corporate losses, potentially destabilizing regional energy markets and public services. The involvement of ransomware further amplified risks, as threat actors likely demanded payment to restore encrypted systems, exacerbating financial and operational strain. The attack underscored vulnerabilities in national critical infrastructure, raising concerns about cascading effects on economic stability and geopolitical energy dependencies.

Ailogo

PP Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PP

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for PT Pertamina (Persero) in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for PT Pertamina (Persero) in 2025.

Incident Types PP vs Oil and Gas Industry Avg (This Year)

No incidents recorded for PT Pertamina (Persero) in 2025.

Incident History — PP (X = Date, Y = Severity)

PP cyber incidents detection timeline including parent company and subsidiaries

PP Company Subsidiaries

SubsidiaryImage

PT Pertamina (Persero) is an Indonesian state-owned enterprise, which is engaged in the integrated energy in Indonesia. Established on December 10, 1957, Pertamina had the experiences in upstream, midstream, downstream and renewable energy sectors for more than 50 years. This is the official LinkedIn Pertamina account and managed by Pertamina. Any other official social media account link in the corporate website Pertamina subsidiaries. Please kindly check the validity of the account. We support the LinkedIn Terms of Use (User Agreement) and encourage open, lively conversation with a few simple rules: -- We reserve the right to correct factual errors. -- We will reply to comments when appropriate. -- If we disagree with other opinions, we will do so respectfully. -- You may not post anything that is spam or that is abusive, profane, or defamatory toward a person, entity, belief, or symbol. More Information : Website www.pertamina.com Layanan E-PPID : http://ptm.id/ePPID_Pertamina Become a fan on Facebook.com/pertamina Check out YouTube.com/pertamina Follow us on Twitter.com/pertamina Likes us on Instagram.com/pertamina

Loading...
similarCompanies

PP Similar Companies

Transocean

Transocean is a leading international provider of offshore contract drilling services for oil and gas wells. The company specializes in technically demanding sectors of the global offshore drilling business, with a particular focus on ultra-deepwater and harsh environment drilling services and opera

Complexul Energetic Oltenia

CE Oltenia is the sole lignite producer in Romania and one of the major players in the energy services sector in Romania, set-up on 31 May 2012 following a decision of the Romanian Government for the reorganization of the energy sector through a merger between a national lignite company (Societate

Ecopetrol (NYSE: EC) es la compañía más grande en Colombia y uno de los principales grupos de energía de Latinoamérica. Cuenta con más de 18.000 empleados y es responsable del 60% de la producción de hidrocarburos en Colombia. Es propietaria de las dos refinerías del Colombia y de la gran parte de l

ConocoPhillips

We are a global oil and gas company tasked with an important job—to safely find and deliver energy for the world. We’re experts in what we do—from the well site to the office. Across our operations and activities in 13 countries, we never forget our responsibility to be a great neighbor, and a gre

Tenaris

Tenaris is a leading supplier of tubes and related services for the world’s energy industry and certain other industrial applications. Our mission is to deliver value to our customers through product development, manufacturing excellence, and supply chain management. Tenaris employees around the wor

We’re a leading producer of the energy and chemicals that drive global commerce and enhance the daily lives of people around the globe by continuing delivering an uninterrupted supply of energy to the world. Our resilience and agility has built one of the world’s largest integrated energy and chemi

Marathon Petroleum Corporation

Marathon Petroleum Corporation (MPC) is a leading, integrated, downstream and midstream energy company headquartered in Findlay, Ohio. The company operates the nation's largest refining system. MPC's marketing system includes branded locations across the United States, including Marathon brand retai

McDermott International, Ltd

McDermott is a premier provider of engineering and construction solutions to the energy industry. Our customers trust our technology-driven approach—engineered to responsibly harness and transform global energy resources into the products the world needs for now and what’s next. From concept to co

Valero

Valero is an international manufacturer and marketer of transportation fuels and petrochemical products. We are a Fortune 500 company based in San Antonio, Texas, fueled by nearly 10,000 employees and 15 petroleum refineries with a combined throughput capacity of approximately 3.2 million barrels pe

newsone

PP CyberSecurity News

April 10, 2021 07:32 AM
Meeting with Menkumham, CEO of Pindad explained various products from weapons to cyber security

CEO of PT Pindad (Persero), Abraham Mose had an audience with the Minister of Law & Human Rights (Menkumham), Yasonna H Laoly and his staff on Thursday,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PP CyberSecurity History Information

Official Website of PT Pertamina (Persero)

The official website of PT Pertamina (Persero) is https://pertamina.com/.

PT Pertamina (Persero)’s AI-Generated Cybersecurity Score

According to Rankiteo, PT Pertamina (Persero)’s AI-generated cybersecurity score is 770, reflecting their Fair security posture.

How many security badges does PT Pertamina (Persero)’ have ?

According to Rankiteo, PT Pertamina (Persero) currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does PT Pertamina (Persero) have SOC 2 Type 1 certification ?

According to Rankiteo, PT Pertamina (Persero) is not certified under SOC 2 Type 1.

Does PT Pertamina (Persero) have SOC 2 Type 2 certification ?

According to Rankiteo, PT Pertamina (Persero) does not hold a SOC 2 Type 2 certification.

Does PT Pertamina (Persero) comply with GDPR ?

According to Rankiteo, PT Pertamina (Persero) is not listed as GDPR compliant.

Does PT Pertamina (Persero) have PCI DSS certification ?

According to Rankiteo, PT Pertamina (Persero) does not currently maintain PCI DSS compliance.

Does PT Pertamina (Persero) comply with HIPAA ?

According to Rankiteo, PT Pertamina (Persero) is not compliant with HIPAA regulations.

Does PT Pertamina (Persero) have ISO 27001 certification ?

According to Rankiteo,PT Pertamina (Persero) is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of PT Pertamina (Persero)

PT Pertamina (Persero) operates primarily in the Oil and Gas industry.

Number of Employees at PT Pertamina (Persero)

PT Pertamina (Persero) employs approximately 78,248 people worldwide.

Subsidiaries Owned by PT Pertamina (Persero)

PT Pertamina (Persero) presently has no subsidiaries across any sectors.

PT Pertamina (Persero)’s LinkedIn Followers

PT Pertamina (Persero)’s official LinkedIn profile has approximately 2,790,936 followers.

NAICS Classification of PT Pertamina (Persero)

PT Pertamina (Persero) is classified under the NAICS code 211, which corresponds to Oil and Gas Extraction.

PT Pertamina (Persero)’s Presence on Crunchbase

Yes, PT Pertamina (Persero) has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/pertamina-geothermal-energy.

PT Pertamina (Persero)’s Presence on LinkedIn

Yes, PT Pertamina (Persero) maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pertamina.

Cybersecurity Incidents Involving PT Pertamina (Persero)

As of December 14, 2025, Rankiteo reports that PT Pertamina (Persero) has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

PT Pertamina (Persero) has an estimated 10,552 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at PT Pertamina (Persero) ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : ransomware

Title: PT Pertamina Ransomware Attack by Killsecurity

Description: Indonesia’s national oil firm PT Pertamina was compromised by Killsecurity ransomware in December 2024, endangering vital energy infrastructure.

Date Detected: 2024-12

Type: ransomware

Threat Actor: Killsecurity

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : ransomware PER536092125

Systems Affected: vital energy infrastructure

Which entities were affected by each incident ?

Incident : ransomware PER536092125

Entity Name: PT Pertamina

Entity Type: national oil company

Industry: energy

Location: Indonesia

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : ransomware PER536092125

Ransomware Strain: Killsecurity

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Killsecurity.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2024-12.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was vital energy infrastructure.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pertamina' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge