Security Reportsbreadcrumb chevronbreadcrumb chevron
American Electric Power

American Electric Power

American Electric Power (AEP) is a major investor-owned electric utility in the United States of America, delivering electricity to more than five million customers in 11 states. AEP ranks among the nation's largest generators of electricity, owning nearly 38,000 megawatts of generating capacity in the U.S. AEP also owns the nation's largest electricity transmission system, a nearly 39,000-mile (63,000 km) network that includes 765 kilovolt ultra-high voltage transmission lines, more than all other U.S. transmission systems combined. AEP's transmission system directly or indirectly serves about 10 percent of the electricity demand in the Eastern Interconnection, the interconnected transmission system that covers 38 eastern and central U.S. states and eastern Canada, and approximately 11 percent of the electricity demand in the Electric Reliability Council of Texas, the transmission system that covers much of Texas. UpGuard continuously monitors the security posture of American Electric Power using open-source, commercial, and proprietary threat intelligence feeds. Our analysis is centered on objective, externally verifiable information.

American Electric Power Security Rating

${grade.letter}
${publicScore}
${cstarScore}
/ 950
American Electric Power's security rating is based on the analysis of their external attack surface. The higher the rating, the better their security posture. Start a free trial to get a more in-depth risk assessment for American Electric Power.
Company
American Electric Power
Employees
Location
CEO
Nick Akins
Last updated
Last updated
Industries
Last updated today

American Electric Power Vendor Risk Report

This vendor risk report is based on UpGuard’s continuous monitoring of American Electric Power's security posture using open-source, commercial, and proprietary threat intelligence feeds. The results are summarized into a security rating based on the analysis of hundreds of individual checks across five risk categories: website security, email security, phishing & malware, brand & reputation risk, and network security.

Last updated today

American Electric Power Data Breaches, Cybersecurity Incidents and News

Security incidents, news, and data leaks relating to American Electric Power.

Security reports related to American Electric Power

Compare American Electric Power's security performance with other companies in their industry.

#1 Third Party & Supplier Risk Management Software

See how UpGuard shapes up against other platforms in the market.
Free instant security score

How secure is your organization?

Request a free cybersecurity report to discover key risks on your website, email, network, and brand.
  • Check icon
    Instant insights you can act on immediately
  • Check icon
    Hundreds of risk factors including email security, SSL, DNS health, open ports and common vulnerabilities
Website Security scan resultsWebsite Security scan rating
Want a complete vendor risk report on this company?
Our comprehensive vendor risk report is based on this company's external attack surface and provides actionable insights, industry benchmarking, and historical trends.