10-K 1 pcg-20231231.htm 10-K pcg-20231231
false2023FYPG&E CORP0001004980PACIFIC GAS & ELECTRIC CO0000075488http://fasb.org/us-gaap/2023#UtilitiesOperatingExpenseMaintenanceAndOperations0.0431416P3YP3YP3Yhttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrenthttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrentP1Y36600010049802023-01-012023-12-310001004980pcg:PacificGasElectricCoMember2023-01-012023-12-310001004980exch:XNYSpcg:CommonStockNoParValueMember2023-01-012023-12-310001004980pcg:FirstPreferredStockCumulativeParValue25PerShare6NonredeemableMemberpcg:NYSEAMERICANLLCMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare5.50NonredeemableMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare5NonredeemableMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare5RedeemableMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare5SeriesARedeemableMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare4.80RedeemableMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare4.50RedeemableMember2023-01-012023-12-310001004980pcg:NYSEAMERICANLLCMemberpcg:FirstPreferredStockCumulativeParValue25PerShare4.36SeriesARedeemableMember2023-01-012023-12-3100010049802023-06-30iso4217:USD00010049802024-02-14xbrli:shares0001004980pcg:PacificGasElectricCoMember2024-02-140001004980pcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:ElectricityMember2023-01-012023-12-310001004980us-gaap:ElectricityMember2022-01-012022-12-310001004980us-gaap:ElectricityMember2021-01-012021-12-310001004980us-gaap:NaturalGasUsRegulatedMember2023-01-012023-12-310001004980us-gaap:NaturalGasUsRegulatedMember2022-01-012022-12-310001004980us-gaap:NaturalGasUsRegulatedMember2021-01-012021-12-3100010049802022-01-012022-12-3100010049802021-01-012021-12-31iso4217:USDxbrli:shares00010049802023-12-3100010049802022-12-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMember2023-12-310001004980us-gaap:VariableInterestEntityPrimaryBeneficiaryMember2022-12-310001004980pcg:SB901SecuritizationMember2023-01-012023-12-310001004980pcg:SB901SecuritizationMember2022-01-012022-12-310001004980pcg:SB901SecuritizationMember2021-01-012021-12-310001004980pcg:Series2022ARecoveryBondsMember2023-01-012023-12-310001004980pcg:Series2022ARecoveryBondsMember2022-01-012022-12-310001004980pcg:Series2022ARecoveryBondsMember2021-01-012021-12-310001004980pcg:ConvertibleNotesDue2027Member2023-01-012023-12-310001004980pcg:ConvertibleNotesDue2027Member2022-01-012022-12-310001004980pcg:ConvertibleNotesDue2027Member2021-01-012021-12-3100010049802021-12-3100010049802020-12-310001004980us-gaap:CommonStockMember2020-12-310001004980us-gaap:TreasuryStockCommonMember2020-12-310001004980us-gaap:RetainedEarningsMember2020-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2020-12-310001004980us-gaap:ParentMember2020-12-310001004980us-gaap:NoncontrollingInterestMember2020-12-310001004980us-gaap:RetainedEarningsMember2021-01-012021-12-310001004980us-gaap:ParentMember2021-01-012021-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2021-01-012021-12-310001004980us-gaap:CommonStockMember2021-01-012021-12-310001004980us-gaap:TreasuryStockCommonMember2021-01-012021-12-310001004980us-gaap:CommonStockMember2021-12-310001004980us-gaap:TreasuryStockCommonMember2021-12-310001004980us-gaap:RetainedEarningsMember2021-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2021-12-310001004980us-gaap:ParentMember2021-12-310001004980us-gaap:NoncontrollingInterestMember2021-12-310001004980us-gaap:RetainedEarningsMember2022-01-012022-12-310001004980us-gaap:ParentMember2022-01-012022-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2022-01-012022-12-310001004980us-gaap:CommonStockMember2022-01-012022-12-310001004980us-gaap:TreasuryStockCommonMember2022-01-012022-12-310001004980us-gaap:CommonStockMember2022-12-310001004980us-gaap:TreasuryStockCommonMember2022-12-310001004980us-gaap:RetainedEarningsMember2022-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2022-12-310001004980us-gaap:ParentMember2022-12-310001004980us-gaap:NoncontrollingInterestMember2022-12-310001004980us-gaap:RetainedEarningsMember2023-01-012023-12-310001004980us-gaap:ParentMember2023-01-012023-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-01-012023-12-310001004980us-gaap:CommonStockMember2023-01-012023-12-310001004980us-gaap:TreasuryStockCommonMember2023-01-012023-12-310001004980us-gaap:CommonStockMember2023-12-310001004980us-gaap:TreasuryStockCommonMember2023-12-310001004980us-gaap:RetainedEarningsMember2023-12-310001004980us-gaap:AccumulatedOtherComprehensiveIncomeMember2023-12-310001004980us-gaap:ParentMember2023-12-310001004980us-gaap:NoncontrollingInterestMember2023-12-310001004980us-gaap:CommonStockMembersrt:SubsidiariesMember2021-01-012021-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMember2023-12-310001004980pcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:VariableInterestEntityPrimaryBeneficiaryMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:VariableInterestEntityPrimaryBeneficiaryMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:SB901SecuritizationMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberpcg:SB901SecuritizationMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberpcg:SB901SecuritizationMember2023-01-012023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:PacificGasElectricCoMember2023-01-012023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:PacificGasElectricCoMember2022-01-012022-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:PacificGasElectricCoMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMember2021-12-310001004980pcg:PacificGasElectricCoMember2020-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:PreferredStockMember2020-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2020-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2020-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2020-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2020-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2020-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:PreferredStockMember2021-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:PreferredStockMember2022-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:PreferredStockMember2023-12-310001004980us-gaap:CommonStockMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AdditionalPaidInCapitalMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RetainedEarningsMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:AccumulatedOtherComprehensiveIncomeMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ParentMember2023-12-31pcg:numberOfSegment0001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:ResidentialMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:ResidentialMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:ResidentialMember2021-01-012021-12-310001004980us-gaap:ElectricityMemberpcg:CommercialMemberpcg:PacificGasElectricCoMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:CommercialMemberpcg:PacificGasElectricCoMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:CommercialMemberpcg:PacificGasElectricCoMember2021-01-012021-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:IndustrialMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:IndustrialMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:IndustrialMember2021-01-012021-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:AgriculturalMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:AgriculturalMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:AgriculturalMember2021-01-012021-12-310001004980us-gaap:ElectricityMemberpcg:PublicStreetAndHighwayLightingMemberpcg:PacificGasElectricCoMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:PublicStreetAndHighwayLightingMemberpcg:PacificGasElectricCoMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:PublicStreetAndHighwayLightingMemberpcg:PacificGasElectricCoMember2021-01-012021-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:OtherCustomersMember2023-01-012023-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:OtherCustomersMember2022-01-012022-12-310001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMemberpcg:OtherCustomersMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMemberpcg:ResidentialMember2021-01-012021-12-310001004980pcg:CommercialMemberpcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-12-310001004980pcg:CommercialMemberpcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2022-01-012022-12-310001004980pcg:CommercialMemberpcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2021-01-012021-12-310001004980pcg:TransportationServiceMemberpcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-12-310001004980pcg:TransportationServiceMemberpcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2022-01-012022-12-310001004980pcg:TransportationServiceMemberpcg:PacificGasElectricCoMemberus-gaap:NaturalGasUsRegulatedMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberpcg:OtherCustomersMemberus-gaap:NaturalGasUsRegulatedMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberpcg:OtherCustomersMemberus-gaap:NaturalGasUsRegulatedMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberpcg:OtherCustomersMemberus-gaap:NaturalGasUsRegulatedMember2021-01-012021-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:ResidentialUncollectiblesBalancingAccountsMember2023-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountUndercollectionBadDebtMember2023-12-310001004980pcg:FERCMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:ResidentialUncollectiblesBalancingAccountsMember2022-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountMember2022-12-310001004980pcg:FERCMember2022-12-310001004980srt:MinimumMemberus-gaap:ElectricityGenerationPlantNonNuclearMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:ElectricityGenerationPlantNonNuclearMemberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980us-gaap:ElectricityGenerationPlantNonNuclearMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:ElectricityGenerationPlantNonNuclearMemberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberus-gaap:ElectricDistributionMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:ElectricDistributionMemberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980us-gaap:ElectricDistributionMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:ElectricDistributionMemberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:ElectricTransmissionMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricTransmissionMembersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricTransmissionMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:ElectricTransmissionMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:GasDistributionMember2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberus-gaap:GasDistributionMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:GasDistributionMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:GasDistributionMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:GasTransmissionMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:GasTransmissionMembersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:GasTransmissionMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:GasTransmissionMember2022-12-310001004980srt:MinimumMemberus-gaap:OtherPlantInServiceMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:OtherPlantInServiceMemberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980us-gaap:OtherPlantInServiceMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:OtherPlantInServiceMemberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FinancingLeaseMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FinancingLeaseMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:ConstructionWorkInProgressMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:ConstructionWorkInProgressMember2022-12-310001004980us-gaap:ElectricityGenerationPlantNonNuclearMemberpcg:PacificGasElectricCoMemberpcg:NorthernCaliforniaWildFireMember2023-12-31xbrli:pure0001004980pcg:PacificGasElectricCoMember2023-10-012023-12-310001004980pcg:DiabloCanyonMemberpcg:PacificGasElectricCoMember2023-01-012023-12-31pcg:facility0001004980pcg:CostOfGoodsAndServicesSoldElectricityMemberpcg:PerformanceBasedDisbursementMember2023-01-012023-12-310001004980pcg:CostOfGoodsAndServicesSoldElectricityMemberpcg:PerformanceBasedDisbursementMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:SenateBill846Member2022-10-180001004980pcg:PacificGasElectricCoMemberpcg:SenateBill846Member2022-10-180001004980pcg:PerformanceBasedDisbursementMember2022-10-182022-10-180001004980pcg:DWRLoanMember2022-12-310001004980pcg:DWRLoanMember2021-12-310001004980pcg:DWRLoanMember2023-01-012023-12-310001004980pcg:DWRLoanMember2022-01-012022-12-310001004980pcg:DWRLoanMemberpcg:PerformanceBasedDisbursementsMember2023-01-012023-12-310001004980pcg:DWRLoanMemberpcg:PerformanceBasedDisbursementsMember2022-01-012022-12-310001004980pcg:DWRLoanMemberpcg:LoanForgivenMember2023-01-012023-12-310001004980pcg:DWRLoanMemberpcg:LoanForgivenMember2022-01-012022-12-310001004980pcg:DWRLoanMember2023-12-310001004980us-gaap:SubsequentEventMemberpcg:DWRLoanMember2024-01-112024-01-110001004980us-gaap:SubsequentEventMemberpcg:CivilNuclearCreditProgramMember2024-01-112024-01-110001004980pcg:CostOfGoodsAndServicesSoldElectricityMemberpcg:CivilNuclearCreditProgramMember2023-01-012023-12-310001004980pcg:UtilitiesOperatingExpenseMaintenanceAndOperationsMemberpcg:CivilNuclearCreditProgramMember2023-01-012023-12-310001004980pcg:PGEARFacilityLLCMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:PGEARFacilityLLCMemberpcg:ReceivablesSecuritizationProgramMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2022-12-310001004980pcg:RecoveryBondsMemberus-gaap:SecuredDebtMember2021-11-120001004980pcg:Series2022ARecoveryBondsMember2022-11-300001004980pcg:RecoveryBondsMemberus-gaap:SecuredDebtMember2023-12-310001004980pcg:RecoveryBondsMemberus-gaap:SecuredDebtMember2022-12-310001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2022-05-100001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2022-07-200001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2023-12-310001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:TheLakesideBuildingMember2023-12-31utr:sqft0001004980pcg:WildfireFundAssetMember2023-12-310001004980us-gaap:OtherCurrentLiabilitiesMember2023-12-310001004980pcg:DixieFire2021Memberus-gaap:OtherNoncurrentAssetsMember2023-12-310001004980pcg:DixieFire2021Memberus-gaap:OtherNoncurrentAssetsMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMember2023-01-012023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-12-310001004980pcg:OtherPostretirementInvestmentsMember2023-01-012023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMemberpcg:OtherPostretirementInvestmentsMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberus-gaap:PensionPlansDefinedBenefitMember2023-01-012023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberpcg:OtherPostretirementInvestmentsMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMember2023-01-012023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2023-01-012023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMemberpcg:OtherPostretirementInvestmentsMember2023-01-012023-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2023-01-012023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2021-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2021-12-310001004980pcg:OtherPostretirementInvestmentsMemberus-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2021-12-310001004980us-gaap:AociIncludingPortionAttributableToNoncontrollingInterestMember2021-12-310001004980us-gaap:PensionPlansDefinedBenefitMember2022-01-012022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-01-012022-12-310001004980pcg:OtherPostretirementInvestmentsMember2022-01-012022-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2022-01-012022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMemberpcg:OtherPostretirementInvestmentsMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetUnamortizedGainLossMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberus-gaap:PensionPlansDefinedBenefitMember2022-01-012022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMemberpcg:OtherPostretirementInvestmentsMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetTransitionAssetObligationMember2022-01-012022-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2022-01-012022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMemberpcg:OtherPostretirementInvestmentsMember2022-01-012022-12-310001004980us-gaap:AccumulatedDefinedBenefitPlansAdjustmentNetPriorServiceCostCreditMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMember2020-10-230001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMember2023-07-110001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMembersrt:ScenarioForecastMember2024-07-110001004980pcg:PacificGasElectricCoMemberpcg:OaklandHeadquartersLeaseMembersrt:ScenarioForecastMember2025-06-300001004980us-gaap:PensionCostsMember2023-12-310001004980us-gaap:PensionCostsMember2022-12-310001004980pcg:EnvironmentalComplianceCostsMember2023-12-310001004980pcg:EnvironmentalComplianceCostsMember2022-12-310001004980pcg:UtilityRetainedGenerationMember2023-12-310001004980pcg:UtilityRetainedGenerationMember2022-12-310001004980pcg:PriceRiskManagementMember2023-12-310001004980pcg:PriceRiskManagementMember2022-12-310001004980pcg:CatastrophicEventMemorandumAccountMember2023-12-310001004980pcg:CatastrophicEventMemorandumAccountMember2022-12-310001004980srt:MinimumMemberpcg:CatastrophicEventMemorandumAccountMember2023-12-310001004980pcg:CatastrophicEventMemorandumAccountMembersrt:MaximumMember2023-12-310001004980pcg:WildfireExpenseMemorandumAccountMember2023-12-310001004980pcg:WildfireExpenseMemorandumAccountMember2022-12-310001004980pcg:FireHazardPreventionMemorandumAccountMember2023-12-310001004980pcg:FireHazardPreventionMemorandumAccountMember2022-12-310001004980pcg:FireHazardPreventionMemorandumAccountMembersrt:MinimumMember2023-12-310001004980pcg:FireHazardPreventionMemorandumAccountMembersrt:MaximumMember2023-12-310001004980pcg:FireRiskMitigationMemorandumAccountMember2023-12-310001004980pcg:FireRiskMitigationMemorandumAccountMember2022-12-310001004980srt:MinimumMemberpcg:FireRiskMitigationMemorandumAccountMember2023-12-310001004980pcg:FireRiskMitigationMemorandumAccountMembersrt:MaximumMember2023-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMember2023-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMember2022-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMembersrt:MinimumMember2023-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMembersrt:MaximumMember2023-12-310001004980us-gaap:DeferredIncomeTaxChargesMember2023-12-310001004980us-gaap:DeferredIncomeTaxChargesMember2022-12-310001004980pcg:InsurancePremiumCostsMember2023-12-310001004980pcg:InsurancePremiumCostsMember2022-12-310001004980srt:MinimumMemberpcg:InsurancePremiumCostsMember2023-12-310001004980pcg:InsurancePremiumCostsMembersrt:MaximumMember2023-12-310001004980pcg:WildfireMitigationBalancingAccountMember2023-12-310001004980pcg:WildfireMitigationBalancingAccountMember2022-12-310001004980srt:MinimumMemberpcg:WildfireMitigationBalancingAccountMember2023-12-310001004980pcg:WildfireMitigationBalancingAccountMembersrt:MaximumMember2023-12-310001004980pcg:VegetationManagementBalancingAccountMember2023-12-310001004980pcg:VegetationManagementBalancingAccountMember2022-12-310001004980srt:MinimumMemberpcg:VegetationManagementBalancingAccountMember2023-12-310001004980pcg:VegetationManagementBalancingAccountMembersrt:MaximumMember2023-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountMember2023-12-310001004980srt:MinimumMemberpcg:COVID19PandemicProtectionMemorandumAccountMember2023-12-310001004980srt:MaximumMemberpcg:COVID19PandemicProtectionMemorandumAccountMember2023-12-310001004980pcg:MicrogridMemorandumAccountMember2023-12-310001004980pcg:MicrogridMemorandumAccountMember2022-12-310001004980srt:MinimumMemberpcg:MicrogridMemorandumAccountMember2023-12-310001004980pcg:MicrogridMemorandumAccountMembersrt:MaximumMember2023-12-310001004980pcg:FinancingCostsMember2023-12-310001004980pcg:FinancingCostsMember2022-12-310001004980pcg:SB901SecuritizationMember2023-12-310001004980pcg:SB901SecuritizationMember2022-12-310001004980pcg:RecoveriesInExcessOfAroMember2023-12-310001004980pcg:RecoveriesInExcessOfAroMember2022-12-310001004980pcg:GeneralRateCaseMemorandumAccountMember2023-12-310001004980pcg:GeneralRateCaseMemorandumAccountMember2022-12-310001004980srt:MinimumMemberpcg:GeneralRateCaseMemorandumAccountMember2023-12-310001004980pcg:GeneralRateCaseMemorandumAccountMembersrt:MaximumMember2023-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2023-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2022-12-310001004980pcg:COVID19Memberpcg:CatastrophicEventMemorandumAccountMember2023-12-310001004980pcg:COVID19Memberpcg:CatastrophicEventMemorandumAccountMember2022-12-310001004980srt:MinimumMemberpcg:WildfireMitigationBalancingAccountMember2023-01-012023-12-310001004980pcg:VegetationManagementBalancingAccountMember2023-01-012023-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountProgramAndAccountsReceivableFinancingCostsMember2023-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountUndercollectionBadDebtMember2022-12-310001004980pcg:COVID19PandemicProtectionMemorandumAccountProgramAndAccountsReceivableFinancingCostsMember2022-12-3100010049802022-02-280001004980pcg:CostOfRemovalObligationMember2023-12-310001004980pcg:CostOfRemovalObligationMember2022-12-310001004980pcg:PublicPurposeProgramsMember2023-12-310001004980pcg:PublicPurposeProgramsMember2022-12-310001004980us-gaap:PostretirementBenefitCostsMember2023-12-310001004980us-gaap:PostretirementBenefitCostsMember2022-12-310001004980pcg:TowerLicensesMember2023-12-310001004980pcg:TowerLicensesMember2022-12-310001004980pcg:SFGOSaleMember2023-12-310001004980pcg:SFGOSaleMember2022-12-310001004980pcg:SB901SecuritizationMember2023-12-310001004980pcg:SB901SecuritizationMember2022-12-310001004980pcg:WildfireSelfInsuranceMember2023-12-310001004980pcg:WildfireSelfInsuranceMember2022-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2023-12-310001004980us-gaap:OtherRegulatoryAssetsLiabilitiesMember2022-12-310001004980pcg:FederalEnergyRegulatoryCommissionMember2023-01-012023-12-310001004980pcg:CaliforniaPublicUtilitiesCommissionMember2023-01-012023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2023-01-012023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2022-01-012022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2021-01-012021-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:DistributionRevenueAdjustmentMechanismMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:DistributionRevenueAdjustmentMechanismMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberus-gaap:ElectricTransmissionMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberus-gaap:ElectricTransmissionMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:GasDistributionAndTransmissionMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:GasDistributionAndTransmissionMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:EnergyProcurementCostsMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:EnergyProcurementCostsMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:PublicPurposeProgramsMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:PublicPurposeProgramsMember2022-12-310001004980pcg:FireHazardPreventionMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:FireHazardPreventionMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:WildFireMitigationPlanMemorandumAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:WildfireMitigationBalancingAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:WildfireMitigationBalancingAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:VegetationManagementBalancingAccountMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:VegetationManagementBalancingAccountMember2022-12-310001004980pcg:RiskTransferBalancingAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RiskTransferBalancingAccountMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:CatastrophicEventMemorandumAccountMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:CatastrophicEventMemorandumAccountMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:GeneralRateCaseMemorandumAccountMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMemberpcg:GeneralRateCaseMemorandumAccountMember2022-12-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsReceivableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberus-gaap:ElectricTransmissionMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberus-gaap:ElectricTransmissionMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:GasDistributionAndTransmissionMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:GasDistributionAndTransmissionMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:EnergyProcurementCostsMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:EnergyProcurementCostsMember2022-12-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsPayableMember2023-12-310001004980pcg:PublicPurposeProgramsMemberpcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:SFGOSaleMemberpcg:RegulatoryBalancingAccountsPayableMember2023-12-310001004980pcg:SFGOSaleMemberpcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:WildfireMitigationBalancingAccountMemberpcg:RegulatoryBalancingAccountsPayableMember2023-12-310001004980pcg:WildfireMitigationBalancingAccountMemberpcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:NuclearDecommissioningAdjustmentMechanismMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMemberpcg:NuclearDecommissioningAdjustmentMechanismMember2022-12-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsPayableMember2023-12-310001004980pcg:OtherCurrentBalancingAccountsMemberpcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:RegulatoryBalancingAccountsPayableMember2023-12-310001004980pcg:RegulatoryBalancingAccountsPayableMember2022-12-310001004980pcg:RiskTransferBalancingAccountMember2023-12-310001004980pcg:RiskTransferBalancingAccountMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RevolvingCreditFacilityMember2023-12-310001004980srt:ParentCompanyMemberus-gaap:RevolvingCreditFacilityMember2023-12-310001004980us-gaap:RevolvingCreditFacilityMember2023-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:A364Day2023TrancheLoansMemberpcg:PacificGasElectricCoMember2023-04-180001004980pcg:A364Day2023TrancheLoansMemberpcg:PacificGasElectricCoMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMember2023-04-182023-04-180001004980pcg:A364Day2023TrancheLoansMemberpcg:PacificGasElectricCoMemberus-gaap:BaseRateMember2023-04-182023-04-180001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:RevolvingCreditFacilityMember2023-06-080001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:RevolvingCreditFacilityMember2023-06-090001004980pcg:PacificGasElectricCoMemberus-gaap:RevolvingCreditFacilityMember2023-06-22pcg:numberOfExtensionOption0001004980pcg:PacificGasElectricCoMemberus-gaap:RevolvingCreditFacilityMember2023-06-222023-06-220001004980us-gaap:LetterOfCreditMemberpcg:PacificGasElectricCoMember2023-06-220001004980pcg:PacificGasElectricCoMemberpcg:UncommittedIncrementalFacilityMember2023-06-220001004980pcg:PacificGasElectricCoMemberpcg:BridgeTermLoanCreditAgreementMember2023-11-150001004980pcg:PacificGasElectricCoMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMemberpcg:BridgeTermLoanCreditAgreementMember2023-11-152023-11-150001004980pcg:PacificGasElectricCoMemberus-gaap:BaseRateMemberpcg:BridgeTermLoanCreditAgreementMember2023-11-152023-11-150001004980srt:ParentCompanyMemberus-gaap:RevolvingCreditFacilityMember2023-06-220001004980srt:ParentCompanyMemberus-gaap:RevolvingCreditFacilityMember2023-06-222023-06-220001004980pcg:TermLoanMembersrt:ParentCompanyMember2023-12-072023-12-070001004980pcg:TermLoanMembersrt:ParentCompanyMember2023-12-082023-12-080001004980pcg:TermLoanMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMembersrt:ParentCompanyMember2023-12-082023-12-080001004980pcg:TermLoanMembersrt:ParentCompanyMember2023-12-042023-12-040001004980pcg:TermLoanMembersrt:ParentCompanyMember2023-12-310001004980pcg:TermLoanMembersrt:ParentCompanyMember2023-12-080001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2033Member2023-01-060001004980pcg:FirstMortgageBondsDue2053Memberpcg:PacificGasElectricCoMember2023-01-060001004980pcg:FirstMortgageBondsDue2053Memberpcg:PacificGasElectricCoMember2023-03-300001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2029Member2023-06-050001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2033Member2023-06-050001004980pcg:FirstMortgageBondsDue2053Memberpcg:PacificGasElectricCoMember2023-06-050001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2023Member2023-06-050001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDueAugust2023Member2023-06-050001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2034Member2023-11-080001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDueNovember2023Member2023-11-080001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-040001004980pcg:DebtConversionTermsOneMembersrt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-042023-12-04pcg:day0001004980pcg:DebtConversionTermsTwoMembersrt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-042023-12-040001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-042023-12-040001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-310001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-01-012023-12-310001004980srt:ParentCompanyMemberpcg:TermLoanBStatedMaturity2027Member2023-12-310001004980srt:ParentCompanyMemberpcg:TermLoanBStatedMaturity2027Member2022-12-310001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Member2023-12-310001004980srt:ParentCompanyMemberpcg:ConvertibleNotesDue2027Member2022-12-310001004980pcg:SeniorNotesDue2028Membersrt:ParentCompanyMember2023-12-310001004980pcg:SeniorNotesDue2028Membersrt:ParentCompanyMember2022-12-310001004980pcg:SeniorNotesDue2030Membersrt:ParentCompanyMember2023-12-310001004980pcg:SeniorNotesDue2030Membersrt:ParentCompanyMember2022-12-310001004980srt:ParentCompanyMemberpcg:NewDebtMember2023-12-310001004980srt:ParentCompanyMemberpcg:NewDebtMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2023Member2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:FirstMortgageBondsStatedMaturity2023Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2023Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2023Member2022-12-310001004980srt:MinimumMemberpcg:FirstMortgageBondsStatedMaturity2024Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2024Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2024Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2024Memberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberpcg:FirstMortgageBondsStatedMaturity2025Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2025Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2025Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2025Memberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2026Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2026Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2026Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2026Member2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2027Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2027Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2027Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2027Member2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2028Member2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:FirstMortgageBondsStatedMaturity2028Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2028Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2028Member2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2029Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2029Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2029Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2029Member2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2030Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2030Member2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2031Member2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:FirstMortgageBondsStatedMaturity2031Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2031Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2031Member2022-12-310001004980pcg:FirstMortgageBondsStatedMaturity2032Membersrt:MinimumMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2032Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2032Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2032Memberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2033Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2033Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2033Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2033Member2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2034Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsDue2034Member2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2040Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2040Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2040Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2040Member2022-12-310001004980srt:MinimumMemberpcg:FirstMortgageBondsStatedMaturity2041Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2041Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2041Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2041Memberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:FirstMortgageBondsStatedMaturity2042Membersrt:MinimumMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2042Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2042Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2042Memberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2043Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2043Member2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2044Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2044Member2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2045Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2045Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2045Member2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2046Member2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberpcg:FirstMortgageBondsStatedMaturity2046Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2046Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2046Member2022-12-310001004980pcg:FirstMortgageBondsStatedMaturity2047Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2047Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2047Memberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2050Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2050Membersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2050Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2050Member2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2052Member2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsStatedMaturity2052Member2022-12-310001004980pcg:FirstMortgageBondsStatedMaturity2053Membersrt:MinimumMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2053Memberpcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2053Memberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FirstMortgageBondsStatedMaturity2053Memberpcg:PacificGasElectricCoMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FirstMortgageBondsMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:NewDebtTermLoans2YearsMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:NewDebtTermLoans2YearsMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:NewDebtMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:NewDebtMember2022-12-310001004980srt:ParentCompanyMemberpcg:TermLoanBStatedMaturity2027Memberpcg:LIBORMember2023-12-310001004980us-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMembersrt:ParentCompanyMemberpcg:TermLoanBStatedMaturity2027Member2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMemberpcg:ReceivablesSecuritizationProgramMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMemberpcg:ReceivablesSecuritizationProgramMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:NewDebtTermLoans2YearsMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:NewDebtTermLoans2YearsMemberus-gaap:SecuredOvernightFinancingRateSofrOvernightIndexSwapRateMember2022-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearOneMembersrt:ParentCompanyMember2023-12-310001004980srt:ParentCompanyMemberpcg:LongTermDebtPrincipalRepaymentYearTwoMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearThreeMembersrt:ParentCompanyMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearFourMembersrt:ParentCompanyMember2023-12-310001004980srt:ParentCompanyMemberpcg:LongTermDebtPrincipalRepaymentYearFiveMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentAfterYearFiveMembersrt:ParentCompanyMember2023-12-310001004980srt:ParentCompanyMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:LongTermDebtPrincipalRepaymentYearOneMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:LongTermDebtPrincipalRepaymentYearTwoMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:LongTermDebtPrincipalRepaymentYearThreeMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:LongTermDebtPrincipalRepaymentYearFourMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:LongTermDebtPrincipalRepaymentYearFiveMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentAfterYearFiveMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:LongTermDebtPrincipalRepaymentYearOneMember2023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:LongTermDebtPrincipalRepaymentYearTwoMember2023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:LongTermDebtPrincipalRepaymentYearThreeMember2023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:LongTermDebtPrincipalRepaymentYearFourMember2023-12-310001004980pcg:Series2022ARecoveryBondsMemberpcg:LongTermDebtPrincipalRepaymentYearFiveMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentAfterYearFiveMemberpcg:Series2022ARecoveryBondsMember2023-12-310001004980pcg:Series2022ARecoveryBondsMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearOneMemberpcg:SB901SecuritizationMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearTwoMemberpcg:SB901SecuritizationMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearThreeMemberpcg:SB901SecuritizationMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearFourMemberpcg:SB901SecuritizationMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearFiveMemberpcg:SB901SecuritizationMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentAfterYearFiveMemberpcg:SB901SecuritizationMember2023-12-310001004980pcg:SB901SecuritizationMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearOneMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearTwoMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearThreeMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearFourMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentYearFiveMember2023-12-310001004980pcg:LongTermDebtPrincipalRepaymentAfterYearFiveMember2023-12-310001004980pcg:SB901SecuritizationMember2022-06-300001004980pcg:NothernCaliforniaWildFireMember2022-04-012022-06-300001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2022-04-012022-06-300001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2022-01-012022-12-310001004980srt:ScenarioForecastMemberpcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2024-01-012024-12-310001004980pcg:SB901SecuritizationMember2022-06-300001004980us-gaap:SecuredDebtMemberpcg:SB901SecuritizationMember2023-01-012023-12-310001004980pcg:SB901SecuritizationInceptionMember2022-12-310001004980pcg:SB901SecuritizationInceptionMember2023-01-012023-12-310001004980pcg:SB901SecuritizationInceptionMember2023-12-310001004980pcg:SB901SecuritizationInceptionMember2022-12-310001004980pcg:SB901SecuritizationInceptionMember2023-01-012023-12-310001004980pcg:SB901SecuritizationInceptionMember2023-12-310001004980pcg:SB901SecuritizationInceptionMemberpcg:CustomerCreditTrustMember2017-03-012022-03-310001004980srt:ParentCompanyMemberpcg:EquityUnitsMember2021-01-012021-03-310001004980srt:MinimumMembersrt:ParentCompanyMemberus-gaap:CommonStockMember2021-01-012021-03-310001004980srt:ParentCompanyMemberus-gaap:CommonStockMembersrt:MaximumMember2021-01-012021-03-310001004980us-gaap:CommonStockMembersrt:ParentCompanyMember2020-01-012023-09-300001004980srt:MinimumMembersrt:ParentCompanyMember2023-12-310001004980srt:MinimumMembersrt:ParentCompanyMember2021-07-080001004980us-gaap:SubsequentEventMembersrt:ParentCompanyMember2024-02-140001004980us-gaap:SubsequentEventMembersrt:MinimumMembersrt:ParentCompanyMember2024-02-140001004980pcg:FireVictimTrustMember2023-01-012023-12-310001004980pcg:FireVictimTrustMember2021-07-082023-12-3100010049802023-11-272023-11-270001004980us-gaap:SubsequentEventMember2024-01-162024-01-160001004980us-gaap:SubsequentEventMember2024-02-142024-02-140001004980pcg:A2014LTIPAmendedMember2023-12-310001004980us-gaap:RestrictedStockUnitsRSUMember2023-01-012023-12-310001004980us-gaap:RestrictedStockUnitsRSUMember2022-01-012022-12-310001004980us-gaap:RestrictedStockUnitsRSUMember2021-01-012021-12-310001004980pcg:PerformanceSharesEquityAwardsMember2023-01-012023-12-310001004980pcg:PerformanceSharesEquityAwardsMember2022-01-012022-12-310001004980pcg:PerformanceSharesEquityAwardsMember2021-01-012021-12-310001004980us-gaap:EmployeeStockOptionMemberpcg:A2014LTIPMember2023-01-012023-12-310001004980us-gaap:EmployeeStockOptionMemberpcg:A2014LTIPMember2023-12-310001004980us-gaap:EmployeeStockOptionMember2023-01-012023-12-310001004980us-gaap:EmployeeStockOptionMember2022-01-012022-12-310001004980us-gaap:EmployeeStockOptionMemberpcg:A2014LTIPMember2022-12-310001004980pcg:PerformanceSharesEquityAwardsMember2022-12-310001004980pcg:PerformanceSharesEquityAwardsMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:UsDollarTwentyFiveParValuePreferredStockMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:UsDollarHundredParValueMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NonredeemablePreferredStockMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NonredeemablePreferredStockMember2023-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:NonredeemablePreferredStockMember2023-01-012023-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:NonredeemablePreferredStockMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberus-gaap:NonredeemablePreferredStockMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMemberus-gaap:NonredeemablePreferredStockMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMember2023-01-012023-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMembersrt:MaximumMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMembersrt:MaximumMember2023-01-012023-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMember2022-12-310001004980srt:MinimumMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMember2023-12-310001004980pcg:PacificGasElectricCoMembersrt:MaximumMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:NonredeemablePreferredStockMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RedeemablePreferredStockMember2023-01-012023-12-3100010049802022-01-310001004980srt:ParentCompanyMember2022-12-310001004980srt:ParentCompanyMember2023-01-012023-12-310001004980srt:ParentCompanyMember2022-01-012022-12-310001004980srt:ParentCompanyMember2021-01-012021-12-310001004980srt:ParentCompanyMember2021-12-310001004980srt:ParentCompanyMember2020-12-310001004980us-gaap:DomesticCountryMemberpcg:Pre2018Member2023-12-310001004980us-gaap:DomesticCountryMemberpcg:Post2017Member2023-12-310001004980us-gaap:DomesticCountryMember2023-12-310001004980us-gaap:StateAndLocalJurisdictionMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FireVictimTrustMember2023-12-310001004980pcg:NaturalGasMemberpcg:ForwardsFuturesSwapsMember2023-12-31utr:MMBTU0001004980pcg:NaturalGasMemberpcg:ForwardsFuturesSwapsMember2022-12-310001004980pcg:NaturalGasMemberus-gaap:OptionMember2023-12-310001004980pcg:NaturalGasMemberus-gaap:OptionMember2022-12-310001004980us-gaap:ElectricityMemberpcg:ForwardsFuturesSwapsMember2023-12-31utr:MWh0001004980us-gaap:ElectricityMemberpcg:ForwardsFuturesSwapsMember2022-12-310001004980us-gaap:ElectricityMemberus-gaap:OptionMember2023-12-310001004980us-gaap:ElectricityMemberus-gaap:OptionMember2022-12-310001004980us-gaap:ElectricityMemberpcg:CongestedRevenueRightsMember2023-12-310001004980us-gaap:ElectricityMemberpcg:CongestedRevenueRightsMember2022-12-310001004980pcg:PacificGasElectricCoMemberpcg:CurrentAssetsMemberus-gaap:CommodityContractMember2023-12-310001004980us-gaap:OtherNoncurrentAssetsMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:CommodityContractMemberpcg:CurrentLiabilitiesMember2023-12-310001004980us-gaap:OtherNoncurrentLiabilitiesMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:CurrentAssetsMemberus-gaap:CommodityContractMember2022-12-310001004980us-gaap:OtherNoncurrentAssetsMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:CommodityContractMemberpcg:CurrentLiabilitiesMember2022-12-310001004980us-gaap:OtherNoncurrentLiabilitiesMemberpcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:CommodityContractMember2022-12-310001004980us-gaap:FairValueInputsLevel1Memberus-gaap:ShortTermInvestmentsMember2023-12-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:ShortTermInvestmentsMember2023-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:ShortTermInvestmentsMember2023-12-310001004980us-gaap:ShortTermInvestmentsMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:NuclearDecommissioningTrustMember2023-12-310001004980pcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:CustomerCreditTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:CustomerCreditTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:CustomerCreditTrustMember2023-12-310001004980pcg:CustomerCreditTrustMember2023-12-310001004980pcg:PriceRiskDerivativeElectricityMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980pcg:PriceRiskDerivativeElectricityMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeElectricityMember2023-12-310001004980pcg:PriceRiskDerivativeElectricityMember2023-12-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeGasMember2023-12-310001004980pcg:PriceRiskDerivativeGasMember2023-12-310001004980us-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Member2023-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:RabbiTrustsMember2023-12-310001004980pcg:RabbiTrustsMember2023-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:LongTermDisabilityTrustMember2023-12-310001004980pcg:LongTermDisabilityTrustMember2023-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:LongTermDisabilityTrustMember2023-12-310001004980us-gaap:FairValueInputsLevel1Memberus-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:FairValueInputsLevel2Memberus-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:ShortTermInvestmentsMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:FixedIncomeSecuritiesMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMember2022-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:NuclearDecommissioningTrustMember2022-12-310001004980pcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel1Memberpcg:CustomerCreditTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel2Memberpcg:CustomerCreditTrustMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:CustomerCreditTrustMember2022-12-310001004980pcg:CustomerCreditTrustMember2022-12-310001004980pcg:PriceRiskDerivativeElectricityMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980pcg:PriceRiskDerivativeElectricityMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeElectricityMember2022-12-310001004980pcg:PriceRiskDerivativeElectricityMember2022-12-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980pcg:PriceRiskDerivativeGasMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskDerivativeGasMember2022-12-310001004980pcg:PriceRiskDerivativeGasMember2022-12-310001004980us-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Member2022-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980pcg:RabbiTrustsMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:RabbiTrustsMember2022-12-310001004980pcg:RabbiTrustsMember2022-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980pcg:LongTermDisabilityTrustMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:LongTermDisabilityTrustMember2022-12-310001004980pcg:LongTermDisabilityTrustMember2022-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberpcg:LongTermDisabilityTrustMember2022-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMember2023-12-310001004980pcg:CongestedRevenueRightsMembersrt:MinimumMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2023-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMembersrt:MaximumMemberus-gaap:MeasurementInputCommodityMarketPriceMember2023-12-310001004980pcg:CongestedRevenueRightsMembersrt:WeightedAverageMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2023-12-310001004980us-gaap:ValuationTechniqueDiscountedCashFlowMemberpcg:PowerPurchaseAgreementsMember2023-12-310001004980srt:MinimumMemberus-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberpcg:PowerPurchaseAgreementsMember2023-12-310001004980us-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMembersrt:MaximumMemberpcg:PowerPurchaseAgreementsMember2023-12-310001004980us-gaap:MeasurementInputCommodityForwardPriceMembersrt:WeightedAverageMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberpcg:PowerPurchaseAgreementsMember2023-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMember2022-12-310001004980pcg:CongestedRevenueRightsMembersrt:MinimumMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2022-12-310001004980pcg:CongestedRevenueRightsMemberus-gaap:MarketApproachValuationTechniqueMembersrt:MaximumMemberus-gaap:MeasurementInputCommodityMarketPriceMember2022-12-310001004980pcg:CongestedRevenueRightsMembersrt:WeightedAverageMemberus-gaap:MarketApproachValuationTechniqueMemberus-gaap:MeasurementInputCommodityMarketPriceMember2022-12-310001004980us-gaap:ValuationTechniqueDiscountedCashFlowMemberpcg:PowerPurchaseAgreementsMember2022-12-310001004980srt:MinimumMemberus-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberpcg:PowerPurchaseAgreementsMember2022-12-310001004980us-gaap:MeasurementInputCommodityForwardPriceMemberus-gaap:ValuationTechniqueDiscountedCashFlowMembersrt:MaximumMemberpcg:PowerPurchaseAgreementsMember2022-12-310001004980us-gaap:MeasurementInputCommodityForwardPriceMembersrt:WeightedAverageMemberus-gaap:ValuationTechniqueDiscountedCashFlowMemberpcg:PowerPurchaseAgreementsMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2021-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2023-01-012023-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2022-01-012022-12-310001004980us-gaap:FairValueInputsLevel3Memberpcg:PriceRiskManagementInstrumentsMember2023-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMember2023-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMember2022-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:PacificGasElectricCoMember2023-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:PacificGasElectricCoMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:PacificGasElectricCoMember2022-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:PacificGasElectricCoMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:CarryingReportedAmountFairValueDisclosureMemberpcg:ConvertibleNotesDue2027Memberus-gaap:SecuredDebtMember2023-12-310001004980us-gaap:EstimateOfFairValueFairValueDisclosureMemberpcg:ConvertibleNotesDue2027Memberus-gaap:FairValueInputsLevel2Memberus-gaap:SecuredDebtMember2023-12-310001004980pcg:MoneyMarketInvestmentsMemberpcg:NuclearDecommissioningTrustMember2023-12-310001004980pcg:GlobalEquitySecuritiesMemberpcg:NuclearDecommissioningTrustMember2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:NuclearDecommissioningTrustMember2023-12-310001004980pcg:MoneyMarketInvestmentsMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980pcg:GlobalEquitySecuritiesMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:NuclearDecommissioningTrustMember2022-12-310001004980pcg:NuclearDecommissioningTrustMember2023-01-012023-12-310001004980pcg:NuclearDecommissioningTrustMember2022-01-012022-12-310001004980pcg:NuclearDecommissioningTrustMember2021-01-012021-12-310001004980pcg:MoneyMarketInvestmentsMemberpcg:CustomerCreditTrustMember2023-12-310001004980pcg:GlobalEquitySecuritiesMemberpcg:CustomerCreditTrustMember2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:CustomerCreditTrustMember2023-12-310001004980pcg:MoneyMarketInvestmentsMemberpcg:CustomerCreditTrustMember2022-12-310001004980pcg:GlobalEquitySecuritiesMemberpcg:CustomerCreditTrustMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberpcg:CustomerCreditTrustMember2022-12-310001004980pcg:CustomerCreditTrustMember2023-01-012023-12-310001004980pcg:CustomerCreditTrustMember2022-01-012022-12-310001004980us-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMember2021-12-310001004980us-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2021-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberpcg:PostretirementLifeInsurancePlanMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberpcg:PostretirementLifeInsurancePlanMember2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMember2021-01-012021-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2021-01-012021-12-310001004980srt:MinimumMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:MaximumMember2023-12-310001004980srt:MinimumMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:MaximumMember2022-12-310001004980srt:MinimumMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2021-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:MaximumMember2021-12-310001004980srt:MinimumMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-01-012023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:MaximumMember2023-01-012023-12-310001004980srt:MinimumMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-01-012022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:MaximumMember2022-01-012022-12-310001004980srt:MinimumMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2021-01-012021-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:MaximumMember2021-01-012021-12-31pcg:noncallable_bond0001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMember2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberpcg:AbsoluteReturnMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberpcg:AbsoluteReturnMember2023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberpcg:AbsoluteReturnMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberpcg:AbsoluteReturnMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberpcg:AbsoluteReturnMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberpcg:AbsoluteReturnMember2022-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMember2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMembersrt:ScenarioForecastMember2024-12-310001004980us-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel3Memberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:FairValueInputsLevel3Memberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:FairValueMeasuredAtNetAssetValuePerShareMemberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:PensionPlansDefinedBenefitMember2023-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:PensionPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FairValueInputsLevel3Memberus-gaap:PensionPlansDefinedBenefitMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanCashAndCashEquivalentsMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanEquitySecuritiesMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanEquitySecuritiesMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanEquitySecuritiesMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanRealEstateMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:DefinedBenefitPlanRealEstateMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Memberus-gaap:DefinedBenefitPlanRealEstateMember2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Member2023-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:FixedIncomeSecuritiesMemberus-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueMeasuredAtNetAssetValuePerShareMember2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueMeasuredAtNetAssetValuePerShareMember2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Member2023-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel1Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel2Member2022-12-310001004980us-gaap:OtherPostretirementBenefitPlansDefinedBenefitMemberus-gaap:FairValueInputsLevel3Member2022-12-310001004980us-gaap:FairValueInputsLevel3Member2023-01-012023-12-310001004980us-gaap:FairValueInputsLevel3Member2021-12-310001004980us-gaap:FairValueInputsLevel3Member2022-01-012022-12-310001004980pcg:LongTermDisabilityTrustsMember2023-01-012023-12-310001004980pcg:LongTermDisabilityTrustsMember2023-12-310001004980pcg:FederalSubsidyMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:AdministrativeServicesProvidedToPGECorporationMemberus-gaap:RelatedPartyMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberpcg:AdministrativeServicesProvidedToPGECorporationMemberus-gaap:RelatedPartyMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberpcg:AdministrativeServicesProvidedToPGECorporationMemberus-gaap:RelatedPartyMember2021-01-012021-12-310001004980pcg:AdministrativeServicesReceivedFromPgECorporationMemberpcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMember2023-01-012023-12-310001004980pcg:AdministrativeServicesReceivedFromPgECorporationMemberpcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMember2022-01-012022-12-310001004980pcg:AdministrativeServicesReceivedFromPgECorporationMemberpcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMemberpcg:UtilityEmployeeBenefitDueToPgECorporationMember2023-01-012023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMemberpcg:UtilityEmployeeBenefitDueToPgECorporationMember2022-01-012022-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMemberpcg:UtilityEmployeeBenefitDueToPgECorporationMember2021-01-012021-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMember2023-12-310001004980pcg:PacificGasElectricCoMemberus-gaap:RelatedPartyMember2022-12-310001004980pcg:KincadeFire2019Member2023-12-310001004980pcg:ZoggFire2020Member2023-12-310001004980pcg:DixieFire2021Member2023-12-310001004980pcg:MosquitoFire2022Member2023-12-310001004980pcg:KincadeFire2019Member2019-10-23utr:acrepcg:numberOfFatalitypcg:injurypcg:structure0001004980pcg:KincadeFire2019Member2019-10-232019-11-04pcg:numberOfPeople0001004980us-gaap:SubsequentEventMemberpcg:KincadeFire2019Member2024-02-14pcg:complaintpcg:plaintiff0001004980pcg:KincadeFire2019Member2022-01-052022-01-050001004980pcg:KincadeFire2019Member2022-01-012022-12-310001004980pcg:KincadeFire2019Member2023-10-012023-12-310001004980pcg:KincadeFire2019Member2022-12-310001004980pcg:KincadeFire2019Member2023-01-012023-12-310001004980pcg:ZoggFire2020Member2020-09-27pcg:fatality0001004980pcg:ZoggFire2020Member2022-01-012022-12-310001004980pcg:ZoggFire2020Member2022-12-310001004980pcg:ZoggFire2020Member2023-01-012023-12-310001004980pcg:InsuranceCoverageForWildfireEventsMember2022-08-310001004980pcg:DixieFire2021Member2021-07-130001004980pcg:DixieFire2021Memberpcg:CaliforniaGeneralFundMember2023-10-090001004980pcg:DixieFire2021Memberpcg:A2021DixieFireTribesImpactedMember2023-10-090001004980pcg:DixieFire2021Member2023-10-180001004980pcg:DixieFire2021Member2023-10-182023-10-180001004980pcg:DixieFire2021Memberus-gaap:OtherCurrentLiabilitiesMember2023-01-012023-12-310001004980us-gaap:SubsequentEventMemberpcg:DixieFire2021Member2024-02-14pcg:numberOfClaimHolder0001004980pcg:DixieFire2021Memberpcg:CaliforniaGeneralFundMember2023-01-170001004980pcg:DixieFire2021Member2022-12-310001004980pcg:DixieFire2021Member2023-07-012023-09-300001004980pcg:DixieFire2021Member2021-10-292021-10-290001004980pcg:DixieFire2021Memberpcg:NationalParkMember2021-10-290001004980pcg:DixieFire2021Memberpcg:NationalForrestMember2021-10-290001004980pcg:DixieFire2021Member2023-01-012023-12-310001004980pcg:AB1054WildfireFundMemberpcg:DixieFire2021Member2023-01-012023-12-310001004980pcg:DixieFire2021Memberpcg:FERCMember2023-01-012023-12-310001004980pcg:DixieFire2021Memberpcg:WEMAMember2023-01-012023-12-310001004980pcg:MosquitoFire2022Member2022-09-060001004980us-gaap:SubsequentEventMemberpcg:MosquitoFire2022Member2024-02-14pcg:notice0001004980pcg:MosquitoFire2022Member2022-12-310001004980pcg:MosquitoFire2022Member2023-01-012023-12-310001004980pcg:InsuranceCoverageForWildfireEventsMember2023-12-310001004980pcg:MosquitoFire2022Memberpcg:FERCMember2023-01-012023-12-310001004980pcg:WEMAMemberpcg:MosquitoFire2022Member2023-01-012023-12-310001004980pcg:MosquitoFire2022Memberpcg:InsuranceMember2023-01-012023-12-310001004980pcg:DixieFire2021Memberpcg:InsuranceMember2023-01-012023-12-310001004980pcg:AB1054WildfireFundMemberpcg:MosquitoFire2022Member2023-01-012023-12-310001004980pcg:InsuranceCoverageForWildfireEventsMember2022-04-300001004980pcg:InsuranceCoverageForWildfireEventsMember2022-04-012023-03-310001004980pcg:InsuranceCoverageForWildfireEventsMember2022-08-012023-08-010001004980srt:MinimumMemberpcg:InsuranceCoverageForWildfireEventsMember2023-12-310001004980pcg:InsuranceCoverageForWildfireEventsMembersrt:MaximumMember2023-12-310001004980pcg:InsuranceCoverageForNonWildfireLiabilitiesMember2023-04-300001004980pcg:InsuranceCoverageForNonWildfireLiabilitiesMember2023-04-012023-04-300001004980pcg:InsuranceCoverageForNonWildfireLiabilitiesMember2023-12-310001004980pcg:CPUCMember2023-01-012023-12-310001004980srt:ScenarioForecastMemberpcg:CPUCMember2024-01-012024-12-310001004980pcg:CPUCMember2023-12-310001004980pcg:TO21Member2023-01-012023-12-310001004980pcg:PacificEnergyRiskSolutionsMember2023-12-3100010049802019-08-232019-08-230001004980pcg:WildfireRelatedClassActionMember2023-12-310001004980pcg:WildfireRelatedClassActionMember2018-06-30pcg:lawsuit0001004980pcg:WildfireRelatedClassActionMember2019-02-220001004980pcg:PacificGasElectricCoMemberpcg:ComplaintsBroughtByButteCountyDistrictAttorneyMemberus-gaap:LossFromCatastrophesMember2020-03-17pcg:count0001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2022-03-172022-03-170001004980us-gaap:ElectricityMemberpcg:PacificGasElectricCoMember2018-12-202018-12-200001004980pcg:TransmissionOwnerRateCaseRevenueMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:WMCEInterimRateReliefMember2022-12-150001004980us-gaap:PendingLitigationMemberpcg:PacificGasElectricCoMemberpcg:PSPSClassActionMember2019-12-192019-12-190001004980pcg:TopockSiteMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:TopockSiteMember2023-12-310001004980pcg:HinkleyNaturalGasCompressorStationMember2023-12-310001004980pcg:FormerManufacturedGasPlantMember2023-12-310001004980pcg:PacificGasElectricCoMemberpcg:FormerManufacturedGasPlantMember2023-12-310001004980pcg:UtilityOwnedGenerationFacilitiesAndThirdPartyDisposalSitesMember2023-12-310001004980pcg:UtilityOwnedGenerationFacilitiesAndThirdPartyDisposalSitesMemberpcg:PacificGasElectricCoMember2023-12-310001004980pcg:FossilFuelFiredGenerationMember2023-12-31pcg:nuclear_generating_unit0001004980pcg:NuclearIncidentMember2023-12-310001004980pcg:NonNuclearIncidentMember2023-12-310001004980pcg:HumboldtBayUnitMember2023-12-310001004980pcg:NuclearElectricInsuranceLimitedAndEuropeanMutualAssociationForNuclearInsuranceMember2023-12-310001004980pcg:EuropeanMutualAssociationForNuclearInsuranceMember2023-01-012023-12-310001004980pcg:NuclearElectricInsuranceLimitedMember2023-01-012023-12-310001004980pcg:DiabloCanyonMember2023-12-310001004980pcg:DiabloCanyonMember2023-01-012023-12-310001004980pcg:NuclearIncidentMemberpcg:HumboldtBayUnitMember2023-12-310001004980pcg:RenewableEnergyPowerPurchaseAgreementsMember2023-12-310001004980pcg:ConventionalEnergyMember2023-12-310001004980pcg:NaturalGasMember2023-12-310001004980pcg:OtherNuclearFuelPurchaseCommitmentsMember2023-12-310001004980pcg:PowerPurchasesElectricCapacityMember2023-01-012023-12-310001004980pcg:PowerPurchasesElectricCapacityMember2022-01-012022-12-310001004980pcg:PowerPurchasesElectricCapacityMember2021-01-012021-12-310001004980us-gaap:OilAndGasMember2023-01-012023-12-310001004980us-gaap:OilAndGasMember2022-01-012022-12-310001004980us-gaap:OilAndGasMember2021-01-012021-12-310001004980us-gaap:NuclearFuelMember2023-01-012023-12-310001004980us-gaap:NuclearFuelMember2022-01-012022-12-310001004980us-gaap:NuclearFuelMember2021-01-012021-12-310001004980srt:MinimumMember2023-12-310001004980srt:MaximumMember2023-12-310001004980srt:ScenarioForecastMemberpcg:SB901SecuritizationMemberus-gaap:SecuredDebtMember2040-01-012040-12-310001004980pcg:CherylFCampbellMember2023-01-012023-12-310001004980pcg:PatriciaKPoppeMember2023-10-012023-12-310001004980pcg:PatriciaKPoppeMember2023-12-310001004980us-gaap:AdministrativeServiceMembersrt:ParentCompanyMember2023-01-012023-12-310001004980us-gaap:AdministrativeServiceMembersrt:ParentCompanyMember2022-01-012022-12-310001004980us-gaap:AdministrativeServiceMembersrt:ParentCompanyMember2021-01-012021-12-31

UNITED STATES
SECURITIES AND EXCHANGE COMMISSION
Washington, D.C. 20549
____________________________________________________________________________

FORM 10-K
(Mark One) 
ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the Fiscal Year Ended December 31, 2023
 
TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from _________ to  ___________  
Commission
File Number
Exact Name of Registrant
as Specified In Its Charter
State or Other Jurisdiction of
Incorporation or Organization
IRS Employer
Identification Number
1-12609PG&E CORPORATIONCalifornia94-3234914
1-2348PACIFIC GAS AND ELECTRIC COMPANYCalifornia94-0742640
logo1.jpg
logo2.jpg
300 Lakeside Drive300 Lakeside Drive
Oakland,California94612Oakland,California94612
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-7000
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)
Securities registered pursuant to Section 12(b) of the Act:
Title of each classTrading Symbol(s)Name of each exchange on which registered
Common stock, no par valuePCGThe New York Stock Exchange
First preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCG-PANYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% nonredeemablePCG-PCNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemablePCG-PDNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablePCG-PENYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemablePCG-PGNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemablePCG-PHNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% series A redeemablePCG-PINYSE American LLC

Securities registered pursuant to Section 12(g) of the Act: none
Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, a smaller reporting company or an emerging growth company. See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company” and “emerging growth company” in Rule 12b-2 of the Exchange Act.
PG&E CorporationPacific Gas and Electric Company
Large accelerated filerLarge accelerated filer
Non-accelerated filerNon-accelerated filer
Smaller reporting companySmaller reporting company
Accelerated filerAccelerated filer
Emerging growth companyEmerging growth company
If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant has filed a report on and attestation to its management’s assessment of
the effectiveness of its internal control over financial reporting under Section 404(b) of the Sarbanes-Oxley Act (15 U.S.C.
7262(b)) by the registered public accounting firm that prepared or issued its audit report.
PG&E Corporation:
Pacific Gas and Electric Company:
If securities are registered pursuant to Section 12(b) of the Act, indicate by check mark whether the financial statements of the registrant included in the filing reflect the correction of an error to previously issued financial statements.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether any of those error corrections are restatements that required a recovery analysis of incentive-based compensation received by any of the registrant’s executive officers during the relevant recovery period pursuant to §240.10D-1(b).
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Section 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Aggregate market value of voting and non-voting common equity held by non-affiliates of the registrants as of June 30, 2023, the last business day of the most recently completed second fiscal quarter:
PG&E Corporation common stock
                   $43,861 million
Pacific Gas and Electric Company common stock                    Wholly owned by PG&E Corporation
Common Stock outstanding as of February 14, 2024: 
PG&E Corporation:
2,611,366,666*
Pacific Gas and Electric Company:
264,374,809
*Includes 477,743,590 shares of common stock held by Pacific Gas and Electric Company.



DOCUMENTS INCORPORATED BY REFERENCE

Portions of the documents listed below have been incorporated by reference into the indicated parts of this report, as specified in the responses to the item numbers involved:
Designated portions of the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders
Part III (Items 10, 11, 12, 13 and 14)

1


Contents
2



3


UNITS OF MEASUREMENT
1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)=One kilowatt continuously for one hour
1 Megawatt (MW)=One thousand kilowatts
1 Megawatt-Hour (MWh)=One megawatt continuously for one hour
1 Gigawatt (GW)=One million kilowatts
1 Gigawatt-Hour (GWh)=One gigawatt continuously for one hour
1 Kilovolt (kV)=One thousand volts
1 MVA=One megavolt ampere
1 Mcf=One thousand cubic feet
1 MMcf=One million cubic feet
1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms
1 MMT=One million metric ton

4


GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
2023 Form 10-K
PG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2023
2022 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2022
2021 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2021
ABAssembly Bill
AFUDCallowance for funds used during construction
ALJadministrative law judge
Amended ArticlesAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
AROasset retirement obligation
ASCaccounting standards codification
ASUaccounting standard update issued by the Financial Accounting Standards Board
Bankruptcy Courtthe United States Bankruptcy Court for the Northern District of California
BPPsBundled Procurement Plans
CAISOCalifornia Independent System Operator Corporation
Cal FireCalifornia Department of Forestry and Fire Protection
CARBCalifornia Air Resources Board
CARECalifornia Alternate Rates for Energy Program
CCACommunity Choice Aggregator
CECCalifornia Energy Resources Conservation and Development Commission
CEMACatastrophic Event Memorandum Account
Chapter 11Chapter 11 of Title 11 of the United States Bankruptcy Code
Chapter 11 Casesthe voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
CHTCustomer Harm Threshold
Corporation Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among PG&E Corporation, the several banks and other financial institutions or entities party thereto from time to time and JPMorgan Chase Bank, N.A., as Administrative Agent and Collateral Agent
CPIMCore Procurement Incentive Mechanism
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission
CRRcongestion revenue rights
CVAclimate vulnerability assessment
DADirect Access
District CourtUnited States District Court for the Northern District of California
DOEUnited States Department of Energy
DTAdeferred tax asset
DTSCCalifornia Department of Toxic Substances Control
DWRCalifornia Department of Water Resources
EMANIEuropean Mutual Association for Nuclear Insurance
Emergence Date
July 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EOEPEnhanced Oversight and Enforcement Process
EPAUnited States Environmental Protection Agency
EPSearnings per common share
EPSS
Enhanced Powerline Safety Settings
5


Exchange ActSecurities Exchange Act of 1934, as amended
FERCFederal Energy Regulatory Commission
FHPMAFire Hazard Prevention Memorandum Account
Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
First Mortgage Bondsbonds issued pursuant to the Indenture of Mortgage, dated as of June 19, 2020 between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPUnited States Generally Accepted Accounting Principles
GHGgreenhouse gas
GOgeneral order
GRCgeneral rate case
GT&Sgas transmission and storage rate case
HFTDhigh fire threat district
HSMAHazardous Substance Memorandum Account
IOUsinvestor-owned utility(ies)
IRCInternal Revenue Code of 1986, as amended
IRSInternal Revenue Service
Lakeside Building300 Lakeside Drive, Oakland, California, 94612
LCCLand Conservation Commitment
LSEsload serving entities
LTIPLong-Term Incentive Plan
MD&AManagement’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part II, Item 7, of this Form 10-K
MGMAMicrogrids Memorandum Account
MGPmanufactured gas plants
NAVnet asset value
NBTNet Billing Tariff
NDCTPNuclear Decommissioning Cost Triennial Proceeding
NEILNuclear Electric Insurance Limited
NEMnet energy metering
New SharesShares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares as contemplated by the Share Exchange and Tax Matters Agreement
NRCNuclear Regulatory Commission
NTSBNational Transportation Safety Board
OEISOffice of Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
OIRorder instituting rulemaking
Pacific GenerationPacific Generation LLC, a subsidiary of the Utility
PDproposed decision
PERAPublic Employees Retirement Association
PlanPG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
Plan SharesShares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan
PSPSPublic Safety Power Shutoff
RAResource Adequacy
Receivables Securitization ProgramThe accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility’s accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
6


ROEreturn on equity
ROU assetright-of-use asset
RPSRenewables Portfolio Standard
RTBARisk Transfer Balancing Account
RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECUnited States Securities and Exchange Commission
Securities ActThe Securities Act of 1933, as amended
SEDSafety and Enforcement Division of the CPUC
SFGOThe Utility’s San Francisco General Office headquarters complex
Share Exchange and
Tax Matters Agreement
Share Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust
ShareCoPG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SPV
PG&E AR Facility, LLC
TCJATax Cuts and Jobs Act of 2017
TOtransmission owner
USFSUnited States Forest Service
UtilityPacific Gas and Electric Company
Utility Revolving Credit Agreement
Credit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent
VIE(s)variable interest entity(ies)
VMBAVegetation Management Balancing Account
WEMAWildfire Expense Memorandum Account
WGSCWildfire and Gas Safety Costs
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment
WMBAWildfire Mitigation Balancing Account
WMCEWildfire Mitigation and Catastrophic Events
WMPwildfire mitigation plan
WMPMAWildfire Mitigation Plan Memorandum Account

FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of cost savings; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised prudency standard under AB 1054 effectively mitigate the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;
7



the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility’s service area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;

the extent to which the Utility’s wildfire mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; the effectiveness of its system hardening, including undergrounding; the cost of the program and the timing and outcome of any proceeding to recover such costs through rates; and any determination by the OEIS that the Utility has not complied with its WMP;

the impact of the Utility’s implementation of its PSPS program, and whether any fines, penalties, or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation’s and the Utility’s reputations caused by implementation of the PSPS program;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

significant changes to the electric power and natural gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer self-generation, customer departures to CCAs, DA providers, and government-owned utilities, and legislative mandates to reduce the use of natural gas; and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;

the Utility’s ability to attract or retain specialty personnel;

the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

8


existing and future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for GHG emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their affiliates, including the conditions that apply to PG&E Corporation as the Utility’s holding company;

privacy and cybersecurity; and

taxes and tax audits;

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including as a result of the City and County of San Francisco’s valuation petition;

whether the Utility can control its operating costs within the authorized levels of spending; whether the Utility can continue implementing the Lean operating system and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

the outcome of current and future self-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cybersecurity protections; environmental laws and regulations; or otherwise, such as fines; penalties; remediation obligations; or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including certain indemnity obligations to current and former officers and directors, the Wildfire-Related Non-Bankruptcy Securities Claims, and other third-party claims, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to use securitization to finance the recovery of the remaining $1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;
9



the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

the risks and uncertainties associated with high rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation’s or the Utility’s credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and the Utility’s ability to collect on customer receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and a detailed discussion of these matters contained in Item 7. MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “Wildfire and Safety Updates” and “News & Events: Events & Presentations” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link. PG&E Corporation and the Utility also make available to investors information about the companies’ climate goals and progress in the Corporate Sustainability Report and Climate Strategy Report, which information is not incorporated by reference into this report.


10


PART I

ITEM 1. BUSINESS

PG&E Corporation, incorporated in California in 1995, is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility operating in Northern and Central California. The Utility was incorporated in California in 1905. PG&E Corporation became the holding company of the Utility and its subsidiaries in 1997. The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers. The Utility’s service area is shown in the graphic below.
servicearea.jpg

PG&E Corporation’s and the Utility’s operating revenues, income, and total assets can be found below in Item 8. Financial Statements and Supplementary Data.

The principal executive offices of PG&E Corporation and the Utility are located at 300 Lakeside Drive, Oakland, California 94612. PG&E Corporation’s telephone number is (415) 973-1000 and the Utility’s telephone number is (415) 973-7000.

This is a combined Annual Report on Form 10-K for PG&E Corporation and the Utility. Each of PG&E Corporation and the Utility is a separate entity.

This 2023 Form 10-K contains forward-looking statements that are necessarily subject to various risks and uncertainties. For a discussion of the significant risks that could affect the outcome of these forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and “Forward-Looking Statements” above.

Triple Bottom Line

PG&E Corporation’s and the Utility’s purpose is to deliver for their hometowns, serve the planet, and lead with love. In support of this purpose, the companies employ a Lean operating model designed to drive more effective and responsive decision-making, reduce the difficulties many coworkers face in their day-to-day work, and deliver better outcomes for customers and communities.

PG&E Corporation and the Utility measure their progress toward the purpose by considering their impact on the “triple bottom line” of people, planet, and prosperity, which is underpinned by performance; this consideration takes into account not only the economic value they create for customers and investors, but also their responsibility to social and environmental goals. The triple bottom line is designed to balance the interests of the companies’ many stakeholders, and it reflects the broader societal impacts of the companies’ activities.

11


PG&E Corporation and the Utility will continue to consider the impact on the triple bottom line of people, planet, and prosperity in their daily operations as well as in their long-term strategic decisions. The Utility will continue to seek fair and timely regulatory treatment to support its customer-driven investment plan while pursuing cost-control measures that would allow it to maintain the affordability of its service. The Lean operating system is an important means of realizing PG&E Corporation’s and the Utility’s objective of achieving world-class performance while delivering hometown service.

People

The people element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to their workforce, their customers, the residents of local communities in which the companies do business, and other stakeholders.

PG&E Corporation’s and the Utility’s goal is to continually reduce risk to keep customers, the communities they serve, and their workforce (both employees and contractors) safe. Their focus is on continuously building an organization where every work activity is designed to facilitate safe performance, every worker knows and practices safe behaviors, and every individual is encouraged to speak up and stop work if they see unsafe or risky behavior, and has confidence that their concerns and ideas will be heard and pursued. PG&E Corporation and the Utility are committed to significantly improving their safety performance by understanding their risks, prioritizing their work, using controls to reduce risks, and continuously measuring and improving risk reduction.

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitably-paid workforce. PG&E Corporation and the Utility place a high priority on delivering customer value and providing a hometown customer experience. The Utility’s customer-driven investment program is aimed at improving safety, increasing electric and gas reliability, and improving customer satisfaction.

For more information, see “Human Capital” below.

Planet

The planet element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to protect and serve the environment. This commitment extends beyond compliance with various state and federal environmental, health, and safety laws and regulations. PG&E Corporation and the Utility believe that integrating and managing climate change and other environmental considerations in the companies’ business strategies creates long-term value for PG&E Corporation and the Utility, and for their customers, communities, coworkers, and other stakeholders. Mitigating and adapting to the impacts of climate change presents opportunities for growth for the Utility’s business and economic opportunity for the communities it serves.

The Utility is committed to delivering safe, clean, affordable, and reliable energy in the face of increasingly severe and extreme climate-driven natural hazards. To build resilience to these hazards, the Utility is working to systematically integrate forward-looking climate data and tools into its decision-making. PG&E Corporation and the Utility also work with policymakers and regulators to advance effective climate change policy in California, and work directly with local governments and communities on adaptation solutions.

PG&E Corporation and the Utility are also committed to helping heal the planet. PG&E Corporation’s and the Utility’s Climate Strategy Report, which is available to the public, describes the companies’ climate goals and plans to meet those goals. To meet their longer-term climate goals, PG&E Corporation and the Utility intend to scale their efforts to decarbonize the energy system to accommodate a shift to vehicle electrification, integrate a proliferation of distributed energy resources, and achieve increased penetration of renewable energy combined with investments in the grid and energy storage.

PG&E Corporation and the Utility are also making progress on transitioning the gas system to cleaner fuels and supporting efforts to accelerate building electrification. The objective is to do so in an orderly manner to achieve a positive customer and community experience, while reducing natural gas system investments in targeted electrified communities.

The impacts of climate change on the Utility’s infrastructure are already a reality. Record-breaking extreme heat and heat waves are increasingly a regular occurrence throughout California. Peak electric loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment and direct impacts on electricity demand driven by rising air conditioning installation and usage, and increasingly driven in the future from widespread progress in adoption of strategic electrification technologies. The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine, and precipitation-related flooding because of climate-driven changes in precipitation and sea-level rise.
12



Climate change will also continue to intensify the potential for wildfires throughout California. The worsening conditions across California increase the likelihood and severity of wildfires, including those where the Utility’s equipment may be alleged to be associated with the fire’s ignition. Reducing risk will be even more important as climate change continues to exacerbate the risks facing the Utility. A key element of preparing the Utility for the physical risks of climate change is an updated and more detailed system-wide CVA of the Utility’s assets, operations, and services, which the Utility expects to file with the CPUC in mid-2024. The CVA is expected to improve the Utility’s understanding of its exposure to climate hazards and the sensitivity of assets and operations to these hazards.

PG&E Corporation and the Utility continue to pursue policies and programs that enable safe, reliable, and affordable clean and resilient energy for their customers. As a result of actions already taken by PG&E Corporation and the Utility, the companies have:

Delivered electricity to customers in 2023 that was 100% GHG free (see “Electricity Resources” below for more information).

Helped customers avoid emissions and manage energy costs through robust energy efficiency programs.

Managed contracts for more than 3.5 GW of battery energy storage to be deployed over the next several years and operated 183 MW of Utility-owned battery storage, strengthening California’s grid efficiency and reliability.

Helped enable the total number of electric vehicles operating in the Utility’s service area to exceed 550,000; installed more than 475 charging ports for electric vehicles at schools, public charging locations, and in support of fleets; and launched a first of its kind vehicle-to-grid program enabling customers to leverage their electric vehicles to power their home.

Brought the total number of interconnected private solar customers to more than 800,000 and supported more than 70,000 customers who have installed battery storage at their homes or businesses.

Continued to advance decarbonization initiatives for the Utility’s natural gas delivery system, including meeting the CPUC-mandated methane emission reduction target ahead of schedule and accelerated initiatives to meet its voluntary 2030 reduction goal. The Utility also launched an initiative to purchase California-produced renewable natural gas for its natural gas customers, toward a target to procure renewable natural gas to serve 15% of its bundled residential and small commercial demand by 2030. 

The CPUC coordinates the planning of supply resources through the Integrated Resource Planning (“IRP”) proceeding and has determined that replacing the power generated by Diablo Canyon is the responsibility of all LSEs within the CAISO. Looking ahead, the Utility expects its GHG-free energy supply mix of renewable, large hydroelectric, and nuclear generation resources to decrease as, beginning in 2023, the Utility was required to offer, for allocation or sale, renewable sources eligible under California's RPS program that the Utility procured on behalf of customers that subsequently switched to non-Utility providers. These requirements were established to comply with regulatory mandates and to manage customer affordability. Towards the end of the decade and beyond, the Utility’s GHG-free energy supply mix is expected to grow relative to 2025 levels as the Utility procures new GHG-free generation and storage to meet California’s IRP GHG emissions reduction targets and California’s clean energy goals. PG&E Corporation’s and the Utility’s voluntary goal continues to be to deliver 70% RPS clean electricity by 2030, compared to a state mandate of 60% (see “Air Quality and Climate Change” below for more information).

Prosperity

The prosperity element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to meeting their financial objectives and providing economic development opportunities and benefits in the communities they serve. Management believes clean energy should be affordable for and inclusive of all economic backgrounds.

Under cost-of-service ratemaking, a utility’s earnings depend on the outcomes of its ratemaking proceedings and its ability to manage costs.

See “Ratemaking Mechanisms” below and “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC and FERC proceedings.

13


Generally, differences between forecast costs and actual costs can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials. Differences in costs can also arise from changes in laws and regulations at both the state and federal level.

PG&E Corporation and the Utility are committed to taking steps to improve their credit ratings and metrics over time, including by reducing PG&E Corporation’s debt by at least $2 billion by the end of 2026. PG&E Corporation and the Utility expect that reducing the consolidated debt will help them achieve investment grade credit ratings for their unsecured securities, for the benefit of both customers and investors. For more information, see “Liquidity and Financial Resources” in Item 7. MD&A. In 2022, an affiliate of the Utility issued an aggregate of $7.5 billion of SB 901 securitization bonds. The net proceeds were used to reimburse the Utility for previously incurred recovery costs, including the retirement of $6.0 billion of Utility debt, as of December 31, 2023.

In November 2023, the Board of Directors of PG&E Corporation reinstated the dividend on PG&E Corporation common stock, declaring a dividend of $21 million, or approximately 1 cent per share, which was paid by January 16, 2024. The Boards of Directors of PG&E Corporation and the Utility had suspended quarterly cash dividends in 2017 on both PG&E Corporation’s and the Utility’s common stock, as well as the Utility’s preferred stock. For more information, see “Liquidity and Financial Resources - Dividends” in Item 7. MD&A.

Total capital expenditures recorded in 2023 were $9.8 billion. The Utility’s total capital expenditures (including accruals) are forecasted to be $10.4 billion for 2024, $12.7 billion for 2025, $11.5 billion for 2026, $13.6 billion for 2027, and $14.0 billion for 2028. The Utility has identified additional opportunities for investment in the coming years in addition to its forecast, including investments in transportation electrification capacity, FERC-jurisdictional assets, electric distribution capacity, hydroelectric facilities, energy storage, information technology, and automation. The Utility also plans to submit a cost recovery application for its 10-year distribution undergrounding program pursuant to SB 884. Some of these investments depend on the Utility’s ability to generate or obtain the cash to support such investments over this period of time. The completion of projects, the timing of expenditures, and the associated cost recovery may be affected by permitting requirements and delays, construction schedules, availability of labor, equipment and materials, financing, legal and regulatory approvals and developments, community requests or protests, weather, and other unforeseen conditions.

The Utility expects to make additional capital expenditures, the recovery of which will be subject to future regulatory approval. These expenditures include capital expenditures exceeding amounts authorized in the 2023 GRC final decision issued on November 17, 2023, and expenditures to be included in a later filing or separate applications. These expenditures are expected to be primarily for wildfire mitigation and electrification. Additionally, $3.21 billion of fire risk mitigation capital expenditures has been excluded from the Utility’s equity base rate pursuant to AB 1054.

PG&E Corporation and the Utility are committed to finding ways to lower the cost of providing gas and electric services for customers. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, and the cumulative impact of other public policy requirements collectively place continuing upward pressure on customer rates. Certain CPUC proceedings could impact different types of customers differently. The Utility has set a goal to increase customer capital investments while also limiting customer bill impacts, including by achieving operating cost savings and by seeking efficient financing. The Utility plans to meet its cost reduction goal through increased efficiencies, including waste elimination through the Lean operating system. The Utility has a number of programs in place to assist low-income customers, such as the CARE program. Under the CARE program, income-qualified customers can receive a monthly discount of 20% or more on their gas and electric bill.

PG&E Corporation’s and the Utility’s Corporate Sustainability Report, which is available to the public, describes the companies’ progress toward world-class performance measured with the triple bottom line framework.

In 2022, the Utility spent $4.79 billion with certified diverse suppliers, representing 39.3% of its total spend.

14


Performance: Underpinning the Triple Bottom Line

PG&E Corporation and the Utility use the Lean operating system, which includes five basic “plays”: visual management; operating reviews; problem solving; standard work; and waste elimination. Visual management allows teams to see how they are performing against their most important metrics using real-time data. Teams throughout PG&E Corporation and the Utility hold daily, weekly, and monthly operating reviews designed to align the performance of workers closest to the work with the goals and objectives of senior leadership. These brief meetings help the Utility identify gaps and quickly develop plans to support the teams performing the work and give the Utility more visibility, control and predictability in its operations. Problem solving involves a structured approach to identifying, containing, analyzing, and solving problems in order to capitalize on opportunities. Standard work reduces costs and increases productivity by establishing a consistent company-wide method for completing a task. For instance, the Lean operating system helped the Utility identify patterns in the conditions of ignitions and led to the implementation of EPSS, which drove a significant reduction in facility ignitions. PG&E Corporation’s and the Utility’s performance is also driven by an increased focus on alignment of shared outcomes among its leadership and within the organization. Waste elimination, the fifth Lean play, was deployed in 2023 and enables the companies to identify and eliminate inefficiencies in both process and workflow in a sustainable manner and drive the continued adoption of consistent processes and improvements to financial visibility and controls.

In 2023, the Utility implemented PG&E’s Safety Excellence Management System, which is a more systematic approach to assess risk and evaluate or implement controls for safe operation based on industry standards.

PG&E Corporation and the Utility have implemented a regional service model to bring the Utility closer to the hometowns it serves. Through the regional service model, the Utility has restructured its service area into five regions, with leaders assigned for each region to deliver improved public and employee safety, customer service, and operational reliability outcomes.

PG&E Corporation and the Utility are committed to designing an electric system that is resilient to climate change, decarbonized, and optimized to local and system needs.

California has experienced unprecedented weather conditions in recent years and the Utility’s service area remains susceptible to additional wildfire activity. In response, the Utility has implemented operational changes and investments that reduce wildfire risk, including:

Enhanced Powerline Safety Settings: EPSS adjusts the sensitivity of circuit protection devices on selected power lines to de-energize them in less than one-tenth of a second in the event of a disturbance to help prevent potential ignitions. After EPSS was initiated, both the size and number of CPUC-reportable ignitions were reduced substantially on EPSS-enabled circuits, compared to the prior three-year average.

Public Safety Power Shutoffs: The PSPS program proactively de-energizes power lines in response to forecasted weather conditions. Since its inception in late 2017, the PSPS program has become more targeted through the use of more granular risk models, including incorporating more detailed data inputs. The Utility has also installed sectionalizers for more targeted de-energizations of circuits and transmission lines. These more targeted scoping criteria are engineered to reduce the number of customers impacted by any particular PSPS event. In 2023, the Utility had two PSPS events impacting a total of 5,099 customers.

Vegetation management: The Utility inspects its overhead electric distribution and transmission facilities on an annual basis to identify and clear vegetation that might grow or fall into utility equipment. The Utility is also increasing oversight and engagement with the contractors supporting vegetation management work.

Asset inspections: Since 2018, the Utility has reoriented its asset inspections programs toward asset condition and consequence risk, particularly wildfire risk, and these programs have become more thorough, standardized, digitized, and verifiable. The Utility uses risk-informed inspection cycles. In 2023, the Utility continued to refine its risk modeling, including further incorporating data from asset inspections. As a result of the improved inspection program, the Utility’s inspections in recent years have begun to more thoroughly identify equipment conditions.

15


System hardening: System hardening entails repairing, replacing, or eliminating existing power lines in HFTDs and installing stronger and more resilient equipment. As the Utility’s asset inspections have identified more equipment conditions, the Utility has hardened its system by correcting significantly more equipment conditions than in prior years. Hardening methods also include replacing bare overhead conductor with covered conductor and installing stronger poles, removing lines, and serving customers through remote grids, or converting lines from overhead to underground. The Utility has set a goal to underground 10,000 miles of electric distribution lines in high wildfire risk areas. Undergrounding can substantially reduce ignition risk and improve reliability during storms or periods of high wildfire risk. In 2023, the Utility undergrounded 364 miles of lines, nearly double the number of miles undergrounded in 2022. Remote grids can also reduce costs and fire risks, while maintaining service to participating customers. The Utility brought online two additional “remote grids” in 2022, which allow distribution lines in HFTDs to be removed and replaced with locally sited resources.

The Utility’s equipment was not involved in the ignition of any catastrophic wildfires in 2023. The Utility also significantly reduced both the size and number of CPUC-reportable ignitions and number of acres burned in 2023, compared to prior years.

In 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls which further decreased wildfire ignition risk. These measures built on the Utility’s progress in 2022, when it expanded the EPSS program to all high fire risk areas. In addition, the Utility uses multiple weather models on a daily basis that indicate which circuits to enable with safety settings and which to put in normal protection settings, optimizing for wildfire risk reduction when needed and enhancing reliability when wildfire risk is low. In 2022, the Utility reviewed and adjusted settings to improve coordination among devices on a circuit to reduce the number of customers impacted by an outage. In 2022 and 2023, the Utility took additional steps to improve customer reliability through several targeted programs, including vegetation management activities to reduce vegetation caused outages, upgrading the system to improve sectionalization, and installing fault indicators to reduce restoration times.

PG&E Corporation and the Utility are continuing to invest in a safe and reliable gas system and are working toward targeted electrification, greening the gas supply, and shaping California energy policy. The Utility has focused on continuously improving its gas operations safety record. Since the San Bruno natural gas pipeline explosion in 2010, the Utility’s asset safety efforts have included replacing distribution mains and transmission pipelines, as well as strength testing transmission pipelines. The Utility uses in-line inspections to assess the integrity of transmission pipelines. The Utility also uses safety and control systems to monitor, gather, and process real-time data on its gas system. The Utility’s gas system has not had a safety-related incident that affected the public and resulted in a fatality or injury since 2015 or 2018, respectively. In 2023, the NTSB confirmed that the Utility had successfully addressed all 12 safety recommendations relating to the San Bruno explosion.

The Utility has engaged in educating employees, contractors, and the public regarding safe digging programs and practices for their awareness during construction and when digging near the Utility’s underground gas and electric assets. The Utility also installed safety devices that automatically detect increasing pressure on systems and stop the flow of gas to avoid outages and overpressure events. Additionally, the Utility continues to streamline its efforts to respond to outages on a timely basis. The Utility’s outage response is designed to keep the public safe while limiting customer outages and returning service safely and as quickly as possible.

The Utility’s generation operations have focused on safety and reliability. Winter precipitation and snowpack provided fuel for increased hydro generation in 2023, exceeding the 15-year average. The Utility is focused on continuous improvement of asset management and work management systems to support comprehensive non-nuclear generation asset management. The goal of these efforts is to further improve project execution capabilities and capacity to deliver on asset improvements necessary for long-term safe and reliable generation.

Regulatory Environment 

The Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. At the state level, the Utility is regulated primarily by the CPUC. At the federal level, the Utility is regulated primarily by the FERC and the NRC. The Utility is also subject to the requirements of other federal, state and local regulatory agencies, including with respect to safety, the environment, and health, such as the NTSB and the OEIS.

This section and the “Environmental Regulation” and the “Ratemaking Mechanisms” sections below summarize some of the more significant laws, regulations, and regulatory proceedings affecting the Utility. For more information, see Item 1A. Risk Factors and “Regulatory Matters” in Item 7. MD&A.

16


PG&E Corporation is subject to the Public Utility Holding Company Act as a public utility holding company. The Public Utility Holding Company Act primarily obligates PG&E Corporation and its utility subsidiaries to provide access to their books and records to the FERC and the CPUC for ratemaking purposes.

California Public Utilities Commission

The CPUC is a regulatory agency that regulates privately owned public utilities in California. The CPUC has jurisdiction over the rates and terms and conditions of service for the Utility’s electric and natural gas distribution operations, electric generation, and natural gas transmission and storage services. The CPUC has also exercised jurisdiction over the Utility’s issuances of securities, dispositions of utility assets and facilities, energy purchases on behalf of the Utility’s electric and natural gas retail customers, rates of return, rates of depreciation, oversight of nuclear decommissioning, and aspects of the siting of facilities used in providing electric and natural gas utility service.

The CPUC enforces state and federal laws and regulations that set forth safety requirements pertaining to the design, construction, testing, operation, and maintenance of utility gas and electric facilities.  The CPUC can impose penalties of up to $100,000 per day, per violation. The CPUC has broad discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations, the type of harm caused by the violations and the number of persons affected, and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation. The CPUC also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.

The CPUC has delegated authority to the SED to issue citations and impose penalties for violations identified through audits, investigations, or self-reports. Under the current gas and electric citation programs adopted by the CPUC in September 2016, the SED has discretion whether to issue a penalty for each violation. If it assesses a penalty for a violation, it has the authority to impose the maximum statutory penalty of $100,000 per day, with an administrative limit of $8 million per citation issued. Similar to penalties imposed by the CPUC, penalty payments for citations issued pursuant to the gas and electric safety citation programs are the responsibility of shareholders and may not be recovered through rates or otherwise charged to customers. The CPUC has also authorized the SED to propose for CPUC approval administrative consent orders and administrative enforcement orders when the SED deems a formal order instituting investigation unnecessary.

The California State Legislature also directs the CPUC to implement state laws and policies, such as the laws relating to wildfires and wildfire cost recovery, increasing renewable energy resources, the development and widespread deployment of distributed generation and self-generation resources, the reduction of GHG emissions, the establishment of energy storage procurement targets, and the development of a state-wide electric vehicle charging infrastructure. The CPUC is responsible for approving funding and administration of state-mandated public purpose programs such as energy efficiency and other customer programs. The CPUC also conducts audits and reviews of the Utility’s accounting, performance, and compliance with regulatory guidelines.

The CPUC has imposed various conditions that govern the relationship between the Utility and PG&E Corporation and other affiliates, including financial conditions that require PG&E Corporation’s Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. For more information on specific CPUC enforcement matters and CPUC-implemented laws and policies and the related impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, “Regulatory Matters,” “Legislative and Regulatory Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A, and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

17


Federal Energy Regulatory Commission and California Independent System Operator Corporation

The FERC has jurisdiction over the Utility’s electric transmission revenue requirements and rates, the siting, construction, operation, maintenance, and safety obligations of substantially all of the Utility’s hydroelectric generation facilities, and the interstate sale and transportation of natural gas. The FERC regulates the interconnections of the Utility’s transmission systems with other electric systems and generation facilities, the tariffs and conditions of service of regional transmission organizations, and the terms and rates of wholesale electricity sales. The FERC also is charged with adopting and enforcing mandatory standards governing the reliability of the nation’s electric transmission grid, including standards to protect the nation’s bulk power system against potential disruptions from cyber and physical security breaches. The FERC’s approval is also required under Federal Power Act Section 203 before undertaking certain transactions, including most mergers and consolidations, certain transactions that result in a change in control of a utility, purchases of utility securities and dispositions of utility property. The FERC has authority to impose fines of up to $1 million per day for violations of certain federal statutes and regulations. For more information on specific FERC requirements and their impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Regulatory Matters,” “Legislative and Regulatory Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

The CAISO is the FERC-approved regional transmission organization for the Utility’s service area. The CAISO controls the operation of the electric transmission system in most of California and a small part of Nevada and provides open access transmission service on a non-discriminatory basis. The CAISO is also responsible for planning transmission system additions, ensuring the maintenance of adequate reserves of generating capacity, ensuring that the reliability of the transmission system is maintained, and operating the wholesale power market in most of California and an interstate energy imbalance market.

Nuclear Regulatory Commission

The NRC oversees the licensing, construction, operation, and decommissioning of nuclear facilities, including the Utility’s two nuclear generating units at Diablo Canyon and the Utility’s independent spent fuel storage installation at Humboldt Bay. See “Electricity Resources” below. NRC regulations require extensive monitoring and review of the safety, radiological, seismic, environmental, and security aspects of these facilities. In the event of non-compliance, the NRC has the authority to impose fines or to force a shutdown of a nuclear plant, or both. NRC safety and security requirements have, in the past, necessitated that the Utility incur substantial costs at Diablo Canyon, and substantial costs could be required in the future. For more information about Diablo Canyon, see Item 1A. Risk Factors and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Other Regulators

The CEC is a California agency with responsibility for energy policy and planning. The CEC is responsible for licensing all thermal power plants over 50 MW within California. The CEC establishes forecasts of future energy needs used by the CPUC in determining the adequacy of utilities’ and other load-serving entities’ electricity procurement. The CEC also promotes energy management and conservation programs, including setting standards for building and appliance energy efficiency and load management programs.

The CARB is the state agency responsible for setting and monitoring GHG and other emission limits. The CARB is also responsible for adopting and enforcing regulations to implement state law requirements to gradually reduce GHG emissions in California. See “Environmental Regulation - Air Quality and Climate Change” below.

The NTSB is an independent U.S. government investigative agency responsible for civil transportation accident investigations, including pipeline accidents. The NTSB also conducts special investigations and safety studies, and issues safety recommendations to prevent future accidents.

The California Geologic Energy Management Division is the state agency responsible for establishing and enforcing regulations for the operation of the Utility’s underground gas storage facilities.

The Department of Transportation’s (“DOT”) Pipeline and Hazardous Materials Safety Administration has established regulations regarding the design, construction, operation, maintenance, integrity, safety, and security of natural gas distribution, transmission, and underground storage facilities. The DOT has certified the CPUC to administer oversight and compliance with these regulations for the entities it regulates in California.

18


The OEIS is a state agency responsible for reviewing and approving the Utility’s WMP and for evaluating the Utility’s implementation of the WMP. The OEIS is also responsible for reviewing and issuing the Utility’s annual safety certification, annually reviewing and approving the Utility’s executive compensation plan, conducting assessments of the Utility’s safety culture, conducting field inspections of wildfire mitigation activities, and reviewing proposed undergrounding plans under SB 884.

In addition, the Utility obtains permits, authorizations, and licenses in connection with the construction and operation of the Utility’s generation facilities, electricity transmission lines, natural gas transportation pipelines, and gas compressor station facilities. Delay in obtaining, or failure to obtain and maintain, any such permits, authorizations, or licenses could prevent construction of new facilities, limit or prevent continued operation of existing facilities, or result in significant additional costs or restrictions on operations. The Utility also periodically obtains permits, authorizations, and licenses in connection with distribution of electricity and natural gas that grant the Utility rights to occupy or use public property for the operation of the Utility’s business and to conduct certain related operations. The Utility has franchise agreements with approximately 300 cities and counties that permit the Utility to install, operate, and maintain the Utility’s electric or natural gas facilities in the public streets and highways. In exchange for the right to use public streets and highways, the Utility pays annual fees to the cities and counties. In most cases, the Utility’s franchise agreements are for an indeterminate term, with no expiration date. For more information see Item 1A. Risk Factors.

Material Effects of Compliance with Governmental Regulations

As indicated above, the Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. Compliance with such extensive government regulations requires substantial expenditures and has had in the past and may continue to have in the future a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position. For more information about costs incurred to comply with government regulations and related material effects on PG&E Corporation and the Utility, see Item 1A. Risk Factors, “Liquidity and Financial Resources” and “Regulatory Matters” in Item 7. MD&A, and Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental Regulation

The Utility’s operations are subject to extensive federal, state, and local laws and requirements relating to the protection of the environment and the safety and health of the Utility’s personnel and the public. These laws and requirements relate to a broad range of activities, including the remediation of hazardous and radioactive substances; the discharge of pollutants into the air, water, and soil; the reporting and reduction of CO2 and other GHG emissions; the transportation, handling, storage and disposal of spent nuclear fuel; and the environmental impacts of land use, including endangered species and habitat protection. The penalties for violation of these laws and requirements can be severe and may include significant fines, damages, and criminal or civil sanctions. These laws and requirements also may require the Utility, under certain circumstances, to interrupt or curtail operations. See Item 1A. Risk Factors. Generally, the Utility recovers most of the costs of complying with environmental laws and regulations through the Utility’s rates, subject to reasonableness review. Environmental costs associated with the clean-up of most sites that contain hazardous substances are subject to a ratemaking mechanism described in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Hazardous Substance Compliance and Remediation

The Utility’s facilities are subject to various regulations adopted by the EPA, including the Resource Conservation and Recovery Act and the Comprehensive Environmental Response, Compensation and Liability Act of 1980, as amended. The Utility is also subject to the regulations adopted by other federal agencies responsible for implementing federal environmental laws. The Utility also must comply with environmental laws and regulations adopted by the State of California and various state and local agencies. These federal and state laws impose strict liability for the release of a hazardous substance on the (1) owner or operator of the site where the release occurred, (2) on companies that disposed of, or arranged for the disposal of, the hazardous substances, and (3) in some cases, their corporate successors. Under the Comprehensive Environmental Response, Compensation and Liability Act, these persons (known as “potentially responsible parties”) may be jointly and severally liable for the costs of cleaning up the hazardous substances, monitoring and paying for the harm caused to natural resources, and paying for the costs of health studies.

19


The Utility has a comprehensive program in place to comply with these federal, state, and local laws and regulations. Under federal and California laws, the Utility may be responsible for remediation of hazardous substances even if it did not deposit those substances on the site. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies. The Utility has incurred significant environmental remediation liabilities associated with former MGP sites, power plant sites, gas gathering sites, sites where natural gas compressor stations are located, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous substances. Groundwater at the Utility’s Hinkley and Topock natural gas compressor stations contains hexavalent chromium as a result of the Utility’s past operating practices. The Utility is responsible for remediating this groundwater contamination and for abating the effects of the contamination on the environment.

For more information about environmental remediation liabilities, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Air Quality and Climate Change

The Utility’s electric generation plants, natural gas pipeline operations, vehicle fleet, and fuel storage tanks are subject to numerous air pollution control laws, including the federal Clean Air Act, as well as state and local statutes. These laws and regulations cover, among other pollutants, those contributing to the formation of ground-level ozone, carbon dioxide (CO2), sulfur dioxide (SO2), nitrogen oxides (NOx), particulate matter, and other emissions.

Federal Regulation

At the federal level, the EPA is charged with implementation and enforcement of the Clean Air Act. Although there have been several legislative attempts to address climate change through imposition of nationwide regulatory limits on GHG emissions, comprehensive federal legislation has not yet been enacted. In the absence of federal legislative action, the EPA has used its existing authority under the Clean Air Act to address GHG emissions.

Tackling the climate crisis is a key priority of the Biden Administration, and the Administration is using its executive and regulatory authorities to target emissions reductions in line with science-based targets. On May 11, 2023, the EPA released proposed new GHG emissions standards for fossil fuel-fired power plants under Section 111 of the Clean Air Act. The proposal sets standards for new and existing coal and natural gas-fired plants – stringency of the standards differ based on timelines, unit type, capacity factors, and operating horizon. Most relevant to the Utility are the standards for existing natural gas units which require on affected units either the installation of carbon capture and sequestration technology beginning in 2035, or co-firing of low-GHG hydrogen beginning in 2032. The EPA expects to finalize the rule in the second quarter of 2024.

State Regulation

California laws and regulations have established the following targets:

A 40% reduction in GHGs by 2030 compared to 1990 levels.

50% of retail energy sales to customers from renewable energy sources by 2026 and 60% by 2030.

Economy-wide State carbon neutrality by 2045, with net negative emissions thereafter.

Renewable and zero-carbon resources supplying 90% of utilities’ retail sales to customers by 2035, 95% by 2040, and 100% by 2045.

For the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2023, including estimated GHG-free and renewable energy percentages, see “Electric Utility Operations - Electricity Resources” below.

The CARB has also approved GHG emissions reporting and a state-wide, comprehensive cap-and-trade program that sets gradually declining limits (or “caps”) on the amount of GHGs that may be emitted by major GHG emission sources within different sectors of the economy. The cap-and-trade program has been extended through 2030. The CARB plans to update the cap-and-trade regulation in 2024 and is considering reforms that would reduce overall allowance budgets to align with CARB’s 2022 Climate Change Scoping Plan.

20


During each year of the program, the CARB issues emission allowances (i.e., the rights to emit GHGs) equal to the amount of GHG emissions allowed for that year. Entities with a compliance obligation can obtain allowances from the CARB at quarterly auctions or from third parties or exchanges. Complying entities may also satisfy a portion of their compliance obligation through the purchase of offset credits (e.g., credits for GHG reductions achieved by third parties, such as landowners, livestock owners, and farmers, that occur outside of the entities’ facilities through CARB-qualified offset projects such as reforestation or biomass projects). The Utility expects all costs and revenues associated with the GHG cap-and-trade program to be passed through to customers.

The cap-and-trade program applies to the electric generation, large industrial, natural gas, petroleum, and transportation sectors. The Utility’s compliance obligation as a natural gas supplier applies to the GHG emissions attributable to the combustion of natural gas delivered to the Utility’s customers other than large natural gas delivery customers that are separately regulated as covered entities and have their own compliance obligations.

Climate Change Resilience Strategies

Mitigating Greenhouse Gas Emissions

During 2023, the Utility continued its programs to mitigate the impact of the Utility’s operations (including customer energy usage) on the environment, consistent with the Utility’s commitment to a healthy environment and carbon neutral-energy system for all Californians.

Adapting to the Physical Impacts of Climate Change

Effectively managing physical climate risk will become increasingly critical as the physical impacts of climate change become increasingly frequent and severe over the coming years in California. The Utility’s climate resilience efforts continue to focus on characterizing and mitigating the physical impacts of climate change to the Utility’s infrastructure, assets, and operations. The Utility is making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. For more information on such investments, see “Performance: Underpinning the Triple Bottom Line” above.

The Utility’s preparations for the physical risks of climate change include an updated, more detailed, system‑wide CVA of the Utility’s assets, operations, and services, which will be completed and filed with the CPUC in mid-2024. The updated CVA will improve the Utility’s understanding of its exposure to climate hazards in the near- and long-term and the sensitivity of assets and operations to these hazards. It will also inform the Utility’s understanding of the ease or difficulty of various options for adapting to changing conditions.

In the past few years, the Utility’s electric distribution system has experienced multiple major outage-causing events associated with extreme heat events and peak loads. Peak loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment, increased electricity demand driven by rising air conditioning installation and usage, and continued electrification of transportation and buildings.

The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine (fluvial), and precipitation related (pluvial) flooding because of climate‑driven changes in precipitation and sea level rise. The risk of damage to or interruptions of operations at facilities such as substations is predicted to increase over time due to sea level rise. Electric and gas equipment and safe access for operations must be prepared for these changing conditions.

Changing precipitation dynamics may impact the Utility’s hydroelectric generation. Diminishing future water availability and altered runoff timing during extreme drought poses risks to hydropower generation, operations, and revenue. Also, extreme rain events suggest enhanced risk of hydropower asset damage or failure associated with flooding, which in the worst cases (e.g., uncontrolled water release) may have catastrophic impacts.

Climate change will also continue to intensify the potential for wildfires throughout California. Models incorporating future temperature and precipitation projections suggest that landscape susceptibility to wildfire within the Utility’s service area will continue to increase over time, with an expansion of areas that may become HFTD and an intensification of risk within HFTDs. Climate change may also result in increased potential of lines to cause ignitions or to require PSPS events, as well as the potential for the Utility’s equipment to sustain damage from wildfires of any origin.

21


The Utility’s updated CVA will be used to inform changes to design and construction standards for equipment and facilities to increase infrastructure resilience to current and future extreme weather conditions. Results from the updated CVA will be incorporated into the Utility’s key risk and planning functions, as well as asset management strategy, to identify priority adaptive actions.

The Utility has also engaged with CPUC-designated disadvantaged and vulnerable communities throughout the CVA process to better understand customer perspectives regarding energy system resilience. The Utility has conducted regional community engagement campaigns throughout its service area to understand how some of the most vulnerable communities the Utility serves think about climate hazards and adaptation. This information will help the Utility plan adaptive climate action aligned with customer and community perspectives.

In addition to updating the CVA, the Utility regularly reviews relevant scientific literature regarding climate change to incorporate appropriate information into its operations. For example, based on a report about potential major atmospheric river events, the Utility updated and modified its flooding emergency response plan.

The Utility’s commitment to increasing resilience to climate change includes aligning its resources and business strategy with California’s clean energy goals, the Utility’s climate strategy, and advocating for policies and programs that enable safe and reliable energy for the Utility’s customers in light of climate change. For example, the Utility believes its strategies to reduce GHG emissions through energy efficiency and demand response programs, infrastructure improvements, and the use of renewable energy and energy storage will help it adapt to the expected increases in demand for electricity.

Emissions Data

PG&E Corporation and the Utility track and report their annual environmental performance results across a broad spectrum of areas. The Utility reports its GHG emissions to the CARB and the EPA on a mandatory basis. On a voluntary basis, the Utility reports a more comprehensive emissions inventory to The Climate Registry, a non-profit organization.

The following table shows the Utility’s third-party verified voluntary GHG inventory reported to The Climate Registry for 2022, which is the most recent data available.

PG&E Corporation and the Utility also publish additional GHG emissions data in their annual Corporate Sustainability Report.
Emissions Scope
Amount (metric tons CO2 equivalent)
Scope 1 and 2 emissions (1)
3,372,509 
Scope 3 emissions (2)
38,753,533 
(1) Scope 1 emissions are direct emissions from the Utility’s operations and Scope 2 emissions are indirect emissions from facility electricity use and electric line losses.
(2) Scope 3 emissions are emissions resulting from downstream value chain activities not owned or controlled by the Utility but that which can be indirectly impacted by the Utility’s actions. The majority of these emissions came from customer natural gas use.

The Utility utilized the CEC’s Power Source Disclosure program methodology to calculate the CO2 emissions rate associated with the electricity delivered to retail customers in 2022. This resulted in a third-party verified CO2 emissions rate of 56 pounds of CO2 per MWh.

Air Emissions Data for Utility-Owned Generation

In addition to GHG emissions data provided above, the table below sets forth information about the air emissions from the Utility’s owned generation facilities. PG&E Corporation and the Utility also publish air emissions data in their annual Corporate Sustainability Report.
20222021
Total NOx emissions (tons)121 139 
NOx emissions rate (pounds/MWh)0.01 0.01 
Total SO2 emissions (tons)
11 14 
SO2 emissions rate (pounds/MWh)
0.001 0.001 

22


Nuclear Fuel Disposal

Nuclear power plant operations produce gaseous, liquid, and solid radioactive wastes, which are covered by federal regulation. High-level radioactive wastes primarily include used nuclear fuel. Low-level waste consists primarily of demineralizer resins, paper, protective clothing, rags, tools, and equipment contaminated through use.

Under the Nuclear Waste Policy Act of 1982, the DOE and electric utilities with commercial nuclear power plants were authorized to enter into contracts under which the DOE would be required to dispose of the utilities’ spent nuclear fuel and high-level radioactive waste by January 1998, in exchange for fees paid by the utilities’ customers. The DOE has been unable to meet its contractual obligation with the Utility to dispose of nuclear waste from the Utility’s two nuclear generating units at Diablo Canyon and the retired nuclear facility at Humboldt Bay. As a result, the Utility constructed interim dry cask storage facilities to store its spent fuel onsite at Diablo Canyon and at Humboldt Bay until the DOE fulfills its contractual obligation to take possession of the spent fuel. The Utility and other nuclear power plant owners sued the DOE to recover the costs that they incurred to construct interim storage facilities for spent nuclear fuel.

Ratemaking Mechanisms

The Utility operates under a “cost-of-service” ratemaking model, which means that rates for electric and natural gas utility services are generally set at levels that are intended to allow the Utility to recover its costs of providing service and to earn a return on invested capital (“cost-of-service ratemaking”). To set rates, the CPUC and the FERC conduct proceedings to determine the amount that the Utility will be authorized to collect from its customers (“revenue requirements”). In the GRC proceedings, the CPUC also generally approves the level of spending on a forecasted basis. Revenue authorized by the CPUC through GRC proceedings is intended to provide the Utility a reasonable opportunity to recover its costs and earn a return on its investments in generation and distribution assets and general plant (also referred to as “rate base”). The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration, and general expenses) and capital costs (e.g., depreciation, and financing expenses).

The Utility’s costs of equity and long-term debt are generally approved in the CPUC’s cost of capital proceedings.

As a result, the Utility’s CPUC-jurisdictional revenue requirement is the sum of the following:

expenses;

depreciation;

taxes; and

the product of the Utility’s rate of return (i.e., the cost of capital for long-term debt and equity) and its rate base.

In addition to the Utility’s revenue requirement, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass through” to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs.

FERC revenue requirements are set through a FERC-approved formula rate. The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings.

Customer rates are determined by dividing the revenues that the Utility is authorized to collect from customers by the amount of power that the Utility is forecasted to sell. Increases in load spread the Utility’s revenue requirement over a larger usage base, which reduces customer rates, but also increases fuel costs, which are passed through to customers.

Other than certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume through certain regulatory balancing accounts, or revenue adjustment mechanisms, that are designed to allow the Utility to collect its authorized base revenue requirements regardless of sales volume. As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from, for example, weather or economic conditions. The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs within its authorized base revenue requirements.

Due to the seasonal nature of the Utility’s business and rate design, customer electric bills are generally higher during summer months (May to October) because of higher demand, driven by air conditioning loads.  Customer bills related to gas service are generally higher during winter months (November to March) because of higher demand due to heating.
23



From time to time, the CPUC may use incentive ratemaking mechanisms that provide the Utility an opportunity to earn additional revenues. For example, the Utility has earned incentives for the successful implementation of energy efficiency programs.

See “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC proceedings.

Base Revenues

General Rate Cases

The GRC is the primary proceeding in which the CPUC determines the amount of base revenue requirements that the Utility is authorized to collect from customers to recover the Utility’s anticipated costs related to its electric distribution, natural gas distribution, and Utility-owned electric generation operations and return on rate base. In the past, the CPUC has generally conducted a GRC every three years. Starting with the 2023 GRC, the CPUC now conducts a GRC every four years that includes the Utility’s costs of its gas transmission and storage facilities. The CPUC approves the annual revenue requirements for the first year (or “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”). Attrition year rate adjustments are generally authorized for cost increases related to invested capital and inflation. Parties to the Utility’s GRC include the Public Advocates Office of the CPUC (formerly known as Office of Ratepayer Advocates or ORA) and TURN, which generally represent the interests of residential customers, as well as numerous intervenors that represent other business, community, customer, environmental, and union interests. For more information about the Utility’s GRC, see “Regulatory Matters - 2023 General Rate Case” in Item 7. MD&A.

Cost of Capital Proceedings

The CPUC periodically conducts a cost of capital proceeding to authorize the Utility’s capital structure and rates of return for its electric generation, electric and natural gas distribution, and natural gas transmission and storage rate base. The rate of return, or cost of capital, is the weighted average cost of debt, preferred equity, and common stock a utility has issued to finance its utility capital investments. The CPUC’s cost of capital proceedings generally take place in a consolidated proceeding with California’s other large investor-owned electric and gas utilities. For more information about the cost of capital proceedings, see “Regulatory Matters - Cost of Capital Proceedings” in Item 7. MD&A.

Electricity Transmission Owner Rate Cases

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect through rates in the TO rate case. In its TO rate cases, the Utility uses a formula rate methodology, which includes an authorized revenue requirement and rate base for a given year but also provides for an annual update of the previous year’s revenue requirement and rates in accordance with the terms of the FERC-approved formula. Under the formula rate mechanism, transmission revenue requirements are updated to the actual cost of service annually as part of the true-up process. Differences between amounts collected and determined under the formula rate are either collected from or refunded to customers. These FERC-approved rates are included by the CPUC in the Utility’s retail electric rates and by the CAISO in its transmission access charges to wholesale customers. For more information, see “Regulatory Matters - Transmission Owner Rate Cases” in Item 7. MD&A. The Utility also recovers a portion of its revenue requirements for its wholesale electric transmission costs through charges collected under specific contracts with wholesale transmission customers that the Utility entered into before the CAISO began its operations. These wholesale customers are charged individualized rates based on the terms of their contracts.

24


Program-Specific Memorandum Account and Balancing Account Costs

Periodically, costs arise outside of the CPUC’s GRC proceedings or that have been deliberately excluded therefrom. These costs may result from catastrophic events, changes in regulation, new programs, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed reasonable. For instance, these accounts allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. Recovery of the costs tracked in these memorandum accounts through rates requires CPUC authorization in separate proceedings, the outcome of which the Utility may be unable to predict. Alternatively, the Utility may seek authority to track incremental costs related to these non-GRC programs in balancing accounts. The CPUC may authorize recovery of costs tracked in the balancing accounts on either a “one-way” basis, which typically only allows actual costs to be recovered up to a pre-established cap, or a “two-way” basis, which typically allows actual costs to be recovered, and in some cases subject to further CPUC review. For more information, see “Regulatory Matters - Cost Recovery Proceedings” in Item 7. MD&A and Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

Diablo Canyon Extended Operations

During the period of extended operations and in lieu of the traditional rate-based return on investment, SB 846 provides for a fixed payment of $50 million, in 2022 dollars, for each of Diablo Canyon’s Unit 1 and Unit 2 for each year of extended operations to be recovered from customers of all CPUC-jurisdictional LSEs, which is potentially subject to adjustment downward in the event of extended unplanned outages. In addition, SB 846 authorizes a volumetric payment totaling $13 (in 2022 dollars) for each MWh generated by Diablo Canyon during the period of extended operations, with the first half recovered from all CPUC-jurisdictional LSEs and the second half from customers in the Utility’s service area. The amount of the fixed and volumetric payments will be adjusted annually by the CPUC using CPUC-approved escalation methodologies and adjustment factors. The volumetric payment cannot be realized as shareholder profits or paid out as dividends, to the extent it is not needed for Diablo Canyon. The legislation includes language that limits use of the volumetric payment to investments in the system and for customers that address critical state priorities.

Revenues to Recover Energy Procurement and Other Pass-Through Costs

Electricity Procurement Costs

California IOUs are responsible for procuring electrical capacity required to meet bundled customer demand, plus applicable reserve margins. The utilities are responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties, into the wholesale market to meet customer demand according to which resources are the least expensive (i.e., using the principles of “least-cost dispatch”). In addition, the utilities are required to obtain CPUC approval of their BPPs based on long-term demand forecasts. In October 2015, the CPUC approved the Utility’s most recent comprehensive BPP. It has been revised since its initial approval, and the revised version will remain in effect, subject to any further revisions, until superseded by a subsequent CPUC-approved plan.

California law allows electric utilities to recover the costs incurred in compliance with their CPUC-approved BPPs without further after-the-fact reasonableness review by the CPUC. The CPUC may disallow costs associated with electricity purchases if the costs were not incurred in compliance with the CPUC-approved plan or if the CPUC determines that the utility failed to follow the principles of least-cost dispatch. Additionally, the CPUC may disallow the value of lost generation due to unplanned outages at utility-owned generation facilities.

The Utility recovers its electric procurement costs annually primarily through balancing accounts. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8. Each year, the CPUC reviews the Utility’s forecasted procurement costs related to power purchase agreements, derivative instruments, GHG emissions costs, and generation fuel expense, and approves a forecasted revenue requirement. The CPUC may adjust the Utility’s retail electric rates more frequently if the forecasted aggregate over-collections or under-collections in the Energy Resource Recovery Account, net of bundled service customer Portfolio Allocation Balancing Account balances, exceed five percent of its prior year electric procurement and Utility-owned generation revenues. The CPUC performs an annual compliance review of the procurement transactions recovered in various balancing accounts, including the Energy Resource Recovery Account and the Portfolio Allocation Balancing Account.

The CPUC has approved various power purchase agreements into which the Utility has entered with third parties in accordance with the Utility’s CPUC-approved BPP, to meet mandatory renewable energy targets, and to comply with RA requirements. For more information, see “Electric Utility Operations - Electricity Resources” below as well as Note 15 of the Notes to the Consolidated Financial Statements in Item 8.
25



The Utility is also responsible, as the central procurement entity (“CPE”) for its distribution service area, for seeking to procure the entire amount of required local RA on behalf of all CPUC-jurisdictional LSEs in its distribution service area. CPUC decisions grant the Utility, acting as CPE, discretion to defer procurement of local resources to the CAISO’s backstop mechanisms if bid costs are deemed unreasonably high. The Utility, as the CPE, will not be assessed fines or penalties for failing to procure resources to meet the local RA requirements and deferring local procurement to the CAISO backstop mechanism, so long as the CPE exercised reasonable efforts to secure capacity and certain specified requirements are met. In addition, the Utility, as the CPE, has been ordered or authorized to seek to procure specific local capacity products pursuant to CPUC decisions. In connection with its CPE function, the Utility is responsible for making compliance demonstrations to the CPUC and the CAISO. The Utility recovers its administrative and procurement costs associated with its CPE function through a balancing account. Each year, the CPUC reviews the Utility’s forecasted administrative costs related to the CPE function and approves a forecasted revenue requirement associated with the administrative costs. The CPUC performs an annual compliance review of the CPE function, including procurement transactions with terms of five years or less (for which costs incurred in compliance with certain prescribed criteria are deemed reasonable and pre-approved without further after-the-fact reasonableness review). Procurement transactions with terms exceeding five years are reviewed separately. The CPUC may disallow costs associated with the CPE function that were not incurred in compliance with the CPUC’s decisions and guidance.

The CPUC has also approved the Power Charge Indifference Adjustment (“PCIA”). The PCIA is a cost recovery mechanism to ensure that customers who switch from the Utility’s bundled service to a non-Utility provider, such as a DA or CCA provider, pay their share of the above-market costs associated with long-term power purchase commitments and Utility-owned generation made on their behalf.

Natural Gas Procurement, Storage, and Transportation Costs

The Utility recovers the cost of gas used in generation facilities as a cost of electricity that is recovered annually through retail electric rates.

The Utility sets the natural gas procurement rate for small commercial and residential customers (referred to as “core” customers) monthly, based on the forecasted costs of natural gas, core pipeline capacity and storage costs. The Utility recovers the cost of gas purchased on behalf of core customers as well as the cost of derivative instruments for its core gas portfolio, through its retail gas rates, subject to limits as set forth in its CPIM described below. The Utility reflects the difference between actual natural gas purchase costs and forecasted natural gas purchase costs in several natural gas balancing accounts, with adjustments for under-collections and over-collections made in subsequent monthly rate changes.

The CPIM protects the Utility against after-the-fact reasonableness reviews of its gas procurement costs for its core gas portfolio. Under the CPIM, the Utility’s natural gas purchase costs for a fixed 12-month period are compared to an aggregate market-based benchmark based on a weighted average of published monthly and daily natural gas price indices at the points where the Utility typically purchases natural gas. Costs that fall within a tolerance band, which is 99% to 102% of the commodity benchmark, are considered reasonable and are fully recovered through rates. One-half of the costs above 102% of the benchmark are recoverable through rates, and the Utility’s customers receive in their rates 80% of any savings resulting from the Utility’s cost of natural gas that is less than 99% of the benchmark. The Utility retains the remaining amount of these savings as incentive revenues, subject to a cap equal to 1.5% of total natural gas commodity costs. While this mechanism remains in place, changes in the price of natural gas, consistent with the market-based benchmark, are not expected to materially impact net income.

The Utility incurs transportation costs under various agreements with interstate and Canadian third-party transportation service providers. These providers transport natural gas from the points at which the Utility takes delivery of natural gas (typically in Canada, the U.S. Rocky Mountains, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins. These agreements are governed by FERC-approved tariffs that detail rates, rules, and terms of service for the provision of natural gas transportation services to the Utility on interstate and Canadian pipelines. The FERC approves the United States tariffs governing payments by shippers (including the Utility) for pipeline service, and the Canada Energy Regulator, the Canadian regulatory agency, approves the applicable Canadian tariffs. The transportation costs the Utility incurs under these agreements are recovered through CPUC-approved rates as core natural gas procurement costs or as a cost of electricity.

26


Costs Associated with Public Purpose and Customer Programs

The CPUC authorizes the Utility to recover the costs of various public purpose and other customer programs through the collection of rates from most Utility customers.  These programs relate to energy efficiency, demand response, distributed generation, energy research and development, and other matters.  Additionally, the CPUC has authorized the Utility to provide discounted rates for specified types of customers, such as for low-income customers under the CARE program, which is paid for by the Utility’s other customers.

Nuclear Decommissioning Costs

The Utility’s nuclear power facilities consist of two units at Diablo Canyon and the retired facility at Humboldt Bay. Nuclear decommissioning requires the safe removal of nuclear facilities from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use. Nuclear decommissioning costs are generally collected in advance through rates and are held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. The Utility files an application with the CPUC every three years requesting approval of the Utility’s updated estimated decommissioning costs and any rate change necessary to fully fund the nuclear decommissioning trusts to the levels needed to decommission the Utility’s nuclear plants. If the nuclear decommissioning trusts are overfunded, the amount of such overfunding will be returned to customers. Pursuant to Public Utilities Code Section 8325, to the extent the monies available for decommissioning are insufficient to pay for all reasonable and prudent decommissioning costs, the CPUC must authorize the electric utility to collect these charges from its customers.

For costs related to AROs, see “Asset Retirement Obligations” in Note 2 of the Notes to the Consolidated Financial Statements in Item 8.

Human Capital

Employees and Contractors

As of December 31, 2023, PG&E Corporation had 10 employees and the Utility had approximately 28,000 regular employees. Of the Utility’s regular employees, approximately 17,000 are covered by collective bargaining agreements with the local chapters of three labor unions: the International Brotherhood of Electrical Workers (“IBEW”) Local 1245; the Engineers and Scientists of California (“ESC”) IFPTE 20; and the Service Employees International Union Local 24/7 (“SEIU”). The collective bargaining agreements in effect for the IBEW Local 1245, ESC Local 20, and SEIU United Service Workers West, are set to expire on December 31, 2025. The agreements increase wages annually by 3.75% from 2022 through 2025 and maintain current contributions to specified benefits. The IBEW, ESC, and SEIU represent approximately 63% of the Utility’s employee workforce and support several areas of the Utility’s business, including gas and electric operations. The Utility enjoys stable and productive relationships with its unions and did not experience any work stoppages in 2023.

PG&E Corporation’s employees are primarily at the executive management level. The Utility generally has a stable workforce. The Utility’s turnover rates for 2023 and 2022 were 4.0% and 7.1%, respectively. Approximately 42% of PG&E Corporation’s and the Utility’s employees have a tenure of more than 10 years, with an average tenure of 11 years. Approximately 18% of PG&E Corporation’s and the Utility’s employees are eligible to retire. (PG&E Corporation and the Utility define retirement age as 55 years and older.)

The Utility’s contractors and subcontractors include approximately 30,000 individuals from approximately 1,000 contractor companies.

Human Capital Management

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitable workforce. PG&E Corporation’s and the Utility’s Boards of Directors are responsible for overseeing management’s development and execution of PG&E Corporation’s and the Utility’s human capital strategy.

To build employee engagement, the Utility has a variety of both executive-level and employee-led initiatives and programs. PG&E Corporation’s and the Utility’s executive teams meet regularly to discuss and evaluate the state of employee talent, determine which programs are driving engagement and performance, and clarify the specific skills, behaviors, and virtues that should be cultivated. Each year, the Utility honors employees whose work embodies safety, diversity, equity, inclusion, belonging, environmental leadership, innovation, and community service. The Utility conducts an annual employee survey to measure and improve employee engagement.
27



Every year, PG&E Corporation and the Utility offer or require technical, leadership, and employee training, which includes a range of technical training for employees on the knowledge and skills required to perform their jobs safely using approved tools and work procedures. In addition, employees are required to complete annual compliance and ethics training and a Code of Conduct training, both of which are intended to promote a culture in which employees are encouraged to speak up with any concerns or ideas for continuous improvement. In addition, the Utility offers a variety of other trainings and education opportunities. In 2023, the Utility significantly expanded its training for supervisors.

Among other programs, the Utility provides career opportunities through its PowerPathway™ workforce development program. Launched in 2008, PowerPathway is a workforce development model to enlarge the talent pool of local, qualified, diverse candidates for skilled craft and utility industry jobs through training program partnerships with educational, community-based and government organizations. PowerPathway helps people throughout the Utility’s service area, including women and military veterans, prepare and compete for high demand jobs in the utility and energy industry. Students receive approximately eight weeks of industry-informed curriculum to ensure the academic, job specific, employability skills and physical training necessary to effectively compete for entry-level employment. Programs may also include hands-on training and on-the-job training.

PG&E Corporation and the Utility also provide integrated solutions and programs for employee health and wellness that encompass physical, mental, and financial health. These resources include several on-site or near-site health clinics, annual health screenings, health management tools, ergonomic support, and injury management programs, in addition to more traditional programs.

PG&E Corporation’s and the Utility’s financial incentives offered to employees include a Short-Term Incentive Plan (“STIP”), an at-risk part of employee compensation designed to reward eligible employees for achieving specific performance goals. The 2023 STIP was focused on company objectives of safety, customer impact, and financial health.

All PG&E Corporation and Utility officer compensation currently is funded by shareholders.

Safety

The Utility’s strategy to deliver on safety outcomes focuses on workforce and public safety. In 2023, in addition to deploying a safety management system, the Utility targets mitigations to the highest risk work. The Utility’s safety metrics include the number of actual serious incidents or fatalities (“SIF-A”) incidents and the “SIF-P” rate, which measures events that could have resulted in a SIF-A per 200,000 hours worked. In 2023, the Utility had four SIF-A incidents, which resulted in two fatalities and two serious injuries, and a SIF-P rate of 0.1. Additionally, the Utility measures DART (days away, restricted or transferred duty per 200,000 hours worked). In 2023, the Utility’s DART was 0.7. In particular, the Utility improved safety through the reduction of preventable motor vehicle incidents (“PMVI”). In 2023, the Utility’s PMVI rate was the lowest rate in the last eight years.

Diversity, Equity, Inclusion, and Belonging

PG&E Corporation’s and the Utility’s goal is to foster a diverse, equitable, and inclusive workforce culture where all employees find it enjoyable to work with and for PG&E Corporation and the Utility and feel they belong. These efforts are led by PG&E Corporation’s and the Utility’s Executive Vice President, Chief People Officer, in partnership with the executive team. The People and Compensation Committee of PG&E Corporation’s Board of Directors reviews the companies’ diversity, equity, inclusion, and belonging strategy, practices, and performance.

Key elements of PG&E Corporation’s and the Utility’s approach include active programming to heighten cultural awareness, encourage understanding and appreciation of diversity, and integrate thoughtful content into training, development, and performance support resources.

Additionally, the Utility’s 12 Employee Resource Groups and three Engineering Network Groups execute enterprise-wide employee programming, nominated employees lead efforts within their departments, and other specialized teams facilitate dialogue across the companies.

In 2023, women, minorities, and military veterans accounted for approximately 26%, 50%, and 7%, respectively, of total PG&E Corporation and Utility employees. Approximately 9% of the Utility’s employees are younger than 30, 62% are between the ages of 30 and 49, and 29% are 50 or older.

28



Electric Utility Operations

The Utility generates electricity and provides electric transmission and distribution services throughout its service area in northern and central California to residential, commercial, industrial, and agricultural customers. The Utility provides electricity, transmission, and distribution services in its service area. Customers also can obtain electricity from alternative providers such as municipalities or CCAs, as well as from self-generation resources, such as rooftop solar installations. For more information, see “Competition” below.

Electricity Resources

The Utility is required to maintain adequate capacity to meet its customers’ demand for electricity (“load”), including peak demand and planning and operating reserves, deliverable to the locations and at times as may be necessary to provide reliable electric service. The Utility is responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties into the wholesale market, to meet customer demand.

The following table shows the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2023 represented by each major electric resource, and further discussed below. The Utility’s deliveries were primarily from renewable energy resources that qualify under California’s RPS and other GHG-free resources (i.e., nuclear, and large hydroelectric generation). California’s RPS requirements and SB 100 goal is to serve 100% of retail electricity sales with GHG-free resources by 2045. For more information about California’s RPS requirements and clean energy goals, see further below and in the Environmental Regulation section above.

The total estimated electricity generated, procured, and sold (net), as of December 31, 2023 was 26,018 GWh (1) and comprised of the following:
Percent of customer retail sales (estimated procurement)
CEC reporting methodology adjustment(2)
Percent of customer retail sales (estimated Power Content Label) (2)
Owned generation facilities
Renewable (3)
%— %%
Nuclear58 %(5)%53 %
Large hydroelectric15 %(2)%13 %
Fossil fuel-fired (4)
25 %(25)%— %
  Total100 %(32)%68 %
Third-party purchase agreements
Renewable (3)
35 %(3)%32 %
Fossil fuel-fired (4)
14 %(14)%— %
Total49 %(17)%32 %
Others, net (2)(5)
(49)%49 % %
TOTAL100 % %100 %
Total renewable energy resources (3)
37 %(3)%34 %
GHG-free resources (6)
110 %(10)%100 %
(1) This amount excludes electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) The allocation of “Others, net” in the “CEC Reporting Methodology Adjustment” and “Power Content Label” columns is consistent with current CEC guidelines as an adjustment mechanism to apply, as specified. Total reported generation and procurement volumes equate to actual electric retail sales.
(3) Amounts include biopower (e.g., biogas, biomass), solar, wind, certain hydroelectric (i.e., 30MW or less), and geothermal facilities. The eligible renewable percentages above do not reflect RPS compliance, which is determined using a different methodology.
(4) Amounts consist primarily of natural gas facilities.
(5) Amount is mainly comprised of net CAISO open market (sales)/purchases.
(6) Amount is comprised of renewable, nuclear, and large hydroelectric facility resources generated, procured, and sold.

29


Renewable Energy Resources

California law established an RPS that requires LSEs, such as the Utility, to gradually increase the amount of renewable energy they deliver to their customers. See “Environmental Regulation - Air Quality and Climate Change” above. The Utility may in the future incur additional costs to procure renewable energy to meet the new renewable energy targets, which the Utility expects will continue to be recoverable through rates as “pass-through” costs. The Utility also may be subject to penalties for failure to meet the higher targets.

Renewable generation resources, for purposes of the RPS requirements, include bioenergy such as biogas and biomass, certain hydroelectric facilities (30 MW or less), wind, solar, and geothermal energy. RPS requirements are based on procurement, which aligns with the methodology presented in the first column of the table above. Procurement from renewable energy sources was estimated to comprise 37% of total annual retail sales in 2023. Per the Power Content Label methodology based on current CEC guidelines presented in the table above, an estimated 34% of the Utility’s energy deliveries were from renewable energy sources in 2023.

The estimated total renewable deliveries as of December 31, 2023, shown above was 9,676 GWh and comprised of the following:
Type
Percent of Customer Retail Sales (estimated procurement)(1)
Biopower%
Geothermal— %
RPS-Eligible Small Hydroelectric%
Solar24 %
Wind%
Total37 %
(1) Estimated renewable procurement percentages above and renewable compliance percentages are expected to be consistent; however, final RPS compliance reporting is subject to a different methodology and may result in differences between the two percentages.

Energy Storage

Energy storage improves system reliability and supports California’s decarbonization goals by integrating increased levels of renewable energy. The CPUC has established a multi-year energy storage procurement framework, under which the Utility was required to procure 580 MW of qualifying storage capacity by the end of 2020, with all energy storage projects required to be operational by the end of 2024. As of December 31, 2023, the Utility was on track to meet its storage goals by the end of 2024.

Additionally, the Utility has been actively procuring energy storage to meet critical reliability needs. The CPUC previously approved more than 1,100 MW of storage to come online in 2022 and 2023. In January 2022, the Utility also requested CPUC approval for another 1,600 MW of storage to be completed by the summer of 2024, which would bring the Utility’s total energy storage system capacity to more than 3,330 MW. Finally, the Utility is soliciting 200 MW of long-duration storage, which is storage with at least eight hours of discharge capacity, to have these resources online between 2026 and 2028. In order to address both its bundled portfolio need and to help to meet State planning and policy objectives to increase long-duration storage capacity after 2028, the Utility is pursuing regulatory approval to increase the nameplate generating capacity of its Helms Pumped Storage Facility.

30


Owned Generation Facilities

At December 31, 2023, the Utility owned the following generation facilities, all located in California, listed by energy source and further described below:
Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
  Diablo CanyonSan Luis Obispo2,240 
Hydroelectric (2):
  Conventional16 counties in northern and central California96 2,633 
  Helms pumped storageFresno1,212 
Fossil fuel-fired:
  Colusa Generating StationColusa657 
  Gateway Generating Station Contra Costa580 
  Humboldt Bay Generating StationHumboldt10 163 
Elkhorn Battery Energy Storage SystemMonterey County183 
Photovoltaic (3):
Various13 152 
Total127 7,820 
(1) The Utility’s Diablo Canyon power plant consists of two nuclear power reactor units, Units 1 and 2. The NRC operating licenses currently expire in 2024 and 2025, respectively. For more information, see “Extension of Diablo Canyon Operations” in Item 7. MD&A below.
(2) The Utility’s hydroelectric system consists of 99 generating units at 61 powerhouses. All of the Utility’s powerhouses are licensed by the FERC (except for two small powerhouses not subject to the FERC’s licensing requirements), with license terms between 30 and 50 years.
(3) The Utility’s large photovoltaic facilities are Cantua solar station (20 MW), Five Points solar station (15 MW), Gates solar station (20 MW), Giffen solar station (10 MW), Guernsey solar station (20 MW), Huron solar station (20 MW), Stroud solar station (20 MW), West Gates solar station (10 MW), and Westside solar station (15 MW). All of these facilities are located in Fresno County, except for Guernsey solar station, which is located in Kings County.

The Utility has applied to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. (For more information, see “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” in Item 7. MD&A below.)

Generation Resources from Third Parties

The Utility has entered into various agreements to purchase power and electric capacity, including agreements for renewable energy resources, in accordance with its CPUC-approved procurement plan. See “Ratemaking Mechanisms” above. For more information regarding the Utility’s power purchase agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Electricity Transmission

Transmission lines deliver electricity at high voltages and over long distances from power sources to transmission substations closer to customers. A strong transmission system supports reliable and affordable service, ability to meet state energy policy goals, and support for a diverse generation mix, including renewable energy.

As of December 31, 2023, the Utility owned approximately 18,000 circuit miles of interconnected transmission lines operating at voltages ranging from 60 kV to 500 kV. The Utility also operated 33 electric transmission substations with a capacity of approximately 66,000 MVA. The Utility’s electric transmission system is interconnected with electric power systems in the Western Electricity Coordinating Council, which includes many western states, the Canadian provinces of Alberta and British Columbia, and parts of Mexico.

Decisions about expansions and maintenance of the transmission system can be influenced by decisions of the Utility’s regulators and the CAISO.

31


Electricity Distribution

Distribution lines allow electricity to travel at lower voltages from substations directly to customers. The Utility’s electric distribution network consists of approximately 108,000 circuit miles of distribution lines (of which, as of December 31, 2023, approximately 26% are underground and approximately 74% are overhead), 67 transmission switching substations, and 752 distribution substations with a capacity of approximately 36,000 MVA. The Utility’s distribution network interconnects with its transmission system, primarily at switching and distribution substations, where equipment reduces the high-voltage transmission voltages to lower voltages, suitable for distribution to the Utility’s customers.

These distribution substations serve as the central hubs for the Utility’s electric distribution network. Emanating from each substation are primary and secondary distribution lines connected to local transformers and switching equipment that link distribution lines and provide delivery to customers. In some cases, third parties, such as municipal and other utilities, who generate or procure their own power rely upon the Utility’s distribution facilities to deliver their power to them, so that they are able to resell the electricity. The Utility operates electric distribution control center facilities in Concord, Rocklin, and Fresno, California; these control centers form a key part of the Utility’s efforts to create a smarter, more resilient grid.

Electricity Operating Statistics

The following table shows certain of the Utility’s operating statistics from 2021 to 2023 for electricity sold or delivered, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for electricity sold in 2023, 2022 or 2021.
202320222021
Customers (average for the year)5,584,185 5,562,223 5,539,969 
Deliveries (in GWh) (1) 
72,933 77,769 78,588 
Revenues (in millions):
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (2)
136 (247)(84)
      Subtotal15,100 14,832 14,178 
Regulatory balancing accounts (3)
2,324 228 953 
Total operating revenues$17,424 $15,060 $15,131 
Selected Statistics:
Average annual residential usage (kWh)5,217 5,564 5,889 
Average billed revenues per kWh:
Residential$0.2356 $0.2253 $0.2125 
Commercial0.2007 0.1896 0.1802 
Industrial0.1294 0.1177 0.1075 
Agricultural0.2984 0.2435 0.2104 
Net plant investment per customer$10,720 $9,967 $9,199 
(1) These amounts include electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(3) These amounts represent revenues authorized to be billed.

32


Natural Gas Utility Operations

The Utility provides natural gas transportation services to “core” customers (i.e., small commercial and residential customers) and to “non-core” customers (i.e., industrial, large commercial, and natural gas-fired electric generation facilities) that are connected to the Utility’s gas system in its service area.  Core customers can purchase natural gas procurement service (i.e., natural gas supply) from either the Utility or non-utility third-party gas procurement service providers (referred to as “core transport agents”).  When core customers purchase gas supply from a core transport agent, the Utility continues to provide gas delivery, metering, and billing services to customers.  When the Utility provides both transportation and procurement services, the Utility refers to the combined service as “bundled” natural gas service.  More than 96% of core customers, representing approximately 84% of the annual core market demand, receive bundled natural gas service from the Utility.

The Utility generally does not provide procurement service to non-core customers, which must purchase their gas supplies from third-party suppliers, unless the customer is a natural gas-fired generation facility with which the Utility has a power purchase agreement that includes its generation fuel expense. The Utility offers backbone gas transmission, gas delivery (local transmission and distribution), and gas storage services as separate and distinct services to its non-core customers.  Access to the Utility’s backbone gas transmission system is available for all natural gas marketers and shippers, as well as non-core customers.  The Utility also delivers gas to off-system customers (i.e., outside of the Utility’s service area) and to third-party natural gas storage customers.

Natural Gas Supplies

The Utility can receive natural gas from all the major natural gas basins in western North America, including basins in western Canada, the Rocky Mountains, and the southwestern United States. The Utility can also receive natural gas from fields in California. The Utility purchases natural gas to serve its core customers directly from producers and marketers in both Canada and the United States. The contract lengths and natural gas sources of the Utility’s portfolio of natural gas purchase contracts have varied generally based on market conditions. During 2023, the Utility purchased approximately 299,000 MMcf of natural gas (net of the sale of excess supply of gas). Substantially all of this natural gas was purchased under contracts with a term of one year or less. The Utility’s largest individual supplier represented approximately 54% of the total natural gas volume the Utility purchased during 2023.

Natural Gas System Assets

The Utility owns and operates an integrated natural gas transmission, storage, and distribution system that includes most of northern and central California. At December 31, 2023, the Utility’s natural gas system consisted of approximately 44,200 miles of distribution pipelines, over 6,400 miles of backbone and local transmission pipelines, and various storage facilities. The Utility owns and operates eight natural gas compressor stations on its backbone transmission system and one compressor station on its local transmission system that are used to move gas through the Utility’s pipelines. The Utility’s backbone transmission system is used to transport gas from the Utility’s interconnection with interstate pipelines, other local distribution companies, and California gas fields to the Utility’s local transmission and distribution systems.

The Utility has firm transportation agreements for the transportation of natural gas from various natural gas supply points and interconnection points to the Utility’s natural gas transportation system. These agreements provide transportation service from western Canada to the United States-Canada border, from the United States-Canada border to an interconnection point with the Utility’s natural gas transportation system at the Oregon-California border, from the U.S. Rocky Mountains to an interconnection point with the Utility’s natural gas transportation system at the Oregon-California border, and from supply points in the southwestern United States to interconnection points with the Utility’s natural gas transportation system in the area of California near Topock, Arizona. (For more information regarding the Utility’s natural gas transportation agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

The Utility owns and operates three underground natural gas storage fields and has a 25% interest in a fourth storage field, all of which are connected to the Utility’s gas transmission system.  In 2019, the CPUC approved the discontinuation, through closure or sale, of operations at two of the Utility’s owned and operated gas storage fields, Pleasant Creek and Los Medanos. The Utility expects to close on the sale of Pleasant Creek in 2024. The Utility plans to keep the Los Medanos storage field in operation as filed and approved in the 2023 GRC. The Utility owns and operates compressors and other facilities at these storage fields that are used to inject gas into the fields for storage and later for withdrawal.  In addition, four independent storage operators are interconnected to the Utility’s Northern California gas transmission system.

In 2023, the Utility continued upgrading transmission pipeline to allow for the use of in-line inspection tools.

33


Natural Gas Operating Statistics

The following table shows the Utility’s operating statistics from 2021 through 2023 (excluding subsidiaries) for natural gas, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for bundled gas sales in 2023, 2022 or 2021.
202320222021
Customers (average for the year) (1)
4,605,628 4,585,126 4,563,747 
Gas purchased (MMcf)239,756 227,128 226,037 
Average price of natural gas purchased (price per Mcf)$6.91 $7.42 $3.19 
Bundled gas sales (MMcf):
  Residential171,889 160,449 162,205 
  Commercial60,248 57,066 54,262 
Total Bundled Gas Sales232,137 217,515 216,467 
Revenues (in millions):
Bundled gas sales:
  Residential$3,686 $3,353 $2,759 
  Commercial1,052 1,005 713 
  Other(145)163 140 
Bundled gas revenues4,593 4,521 3,612 
Transportation service only revenue1,603 1,534 1,346 
      Subtotal6,196 6,055 4,958 
  Regulatory balancing accounts (2)
808 565 553 
Total operating revenues$7,004 $6,620 $5,511 
Selected Statistics:
Average annual residential usage (Mcf)37 37 37 
Average billed bundled gas sales revenues per Mcf:
  Residential$20.73 $20.22 $16.54 
  Commercial14.99 15.19 11.63 
Net plant investment per customer$4,749 $4,522 $4,130 
(1) These amounts include natural gas provided by core transport agents and CCAs that procure their own supplies of natural gas for their respective customers.
(2) These amounts represent revenues authorized to be billed.

Competition

Trends in Market Demand and Competitive Conditions in the Electricity Industry

The Utility expects customer electric load to increase in coming years primarily as a result of electrification of buildings and transportation. The Utility is not able to predict how quickly this electrification will occur. The Utility expects customer demand for gas to decrease in the coming years, primarily in response to policies supporting California’s climate goals.

California law allows qualifying non-residential electric customers of IOUs to purchase electricity from energy service providers rather than from the utilities up to certain annual limits specified for each utility. This arrangement is known as DA. In addition, California law permits cities, counties, and certain other public agencies that have qualified to become a CCA to generate or purchase electricity for their local residents and businesses. By law, a CCA can procure electricity for all of its residents and businesses that do not affirmatively elect to continue to receive electricity generated or procured by a utility.

The Utility continues to provide transmission, distribution, metering, and billing services to DA customers at the election of their energy service provider. The CCA customers continue to obtain transmission, distribution, metering, and billing services from the Utility. In addition to collecting charges for transmission, distribution, metering, and billing services that it provides, the Utility is able to collect charges intended to recover the generation-related costs that the Utility incurred on behalf of DA and CCA customers while they were the Utility’s customers. The Utility remains the electricity provider of last resort for these customers. Section 387 of the Public Utilities Code allows for a request to transfer the responsibilities of the provider of last resort obligation from IOUs to other entities.

34


The Utility is also impacted by an increasing quantity of distributed generation and energy storage. The levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM, which allows self-generating customers employing qualifying renewable resources to receive bill credits at the full retail rate, put upward rate pressure on non-NEM customers. The successor to the NEM tariffs, the NBT, will provide bill credits at a lower rate, which reduces the level of upward rate pressure on non-NEM or non-NBT customers, but does not eliminate such upward rate pressure. Like NEM customers, customers interconnecting on the NBT, are required to pay an interconnection fee, utilize time of use rates, and pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay. Significantly higher bills for non-NEM or non-NBT customers may result in a decline of the number of such customers as they may seek alternative energy providers or adopt self-generation technologies. See “Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” in Item 1A. Risk Factors and “Regulatory Matters - OIR to Revisit Net Energy Metering Tariffs” in Item 7. MD&A.

Further, in some circumstances, governmental entities such as cities and irrigation districts may have authority under the state constitution or state statute to provide retail electric service directly to consumers, in some cases bypassing the Utility’s electric infrastructure entirely. Those entities may also rely upon FERC open access tariffs and Utility infrastructure to deliver their energy for resale at retail to existing or potential new Utility customers. These entities may also seek to acquire the Utility’s transmission or distribution facilities through eminent domain for use in serving electricity at retail to existing or potential new Utility customers. As a result, the Utility could lose customers (residential, commercial, and industrial) or experience limited growth in the municipality. See “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors. It is also expected that some publicly-owned utilities will build new or duplicate transmission or distribution facilities to serve existing or potential new Utility customers, bypassing the Utility’s electric infrastructure. In some instances, microgrid formation is a key factor in a community’s choice to engage governmental entities. Some private companies have also called for changes in law that could allow those companies to privately serve electricity to retail customers without being regulated by the CPUC as public utilities. To the extent such changes occur and result in large customers reducing the share of transmission, distribution, and non-bypassable charges they pay, PG&E Corporation’s and the Utility’s financial condition and results of operations could be materially impacted.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to decreased growth or a reduction in the Utility’s rate base.

The Utility also competes for the opportunity to develop and construct certain types of electric transmission facilities within, or interconnected to, its service area through a competitive bidding process managed by the CAISO.

For risks in connection with increasing competition, see Item 1A. Risk Factors.

Competition in the Natural Gas Industry

The Utility competes with other natural gas pipeline companies for customers transporting natural gas into the southern California market on the basis of transportation rates, access to competitively priced supplies of natural gas, and the quality and reliability of transportation services. The Utility also competes for storage services with other third-party storage providers, primarily in Northern California.

ITEM 1A. RISK FACTORS

PG&E Corporation’s and the Utility’s financial results can be affected by many factors, including estimates and assumptions used in the critical accounting estimates described in Item 7. MD&A, that can cause their actual financial results to differ materially from historical results or from anticipated future financial results.  The following discussion of key risk factors should be considered in evaluating an investment in PG&E Corporation and the Utility and should be read in conjunction with Item 7. MD&A and the Consolidated Financial Statements and related notes in Part II, Item 8, “Financial Statements and Supplementary Data” of this 2023 Form 10-K.  Any of these factors, in whole or in part, could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risk Factors Summary

The following is a summary of the principal risks that could adversely affect our business, operations, and financial results. These risks are discussed more fully below.

35


Risks related to wildfires, including risks related to:





Risks related to operations and information technology, including risks related to:






Risks related to environmental factors, including risks related to:



Risks related to enforcement matters, investigations, and regulatory proceedings, including risks related to:






Risks related to financial conditions, including risks related to:








36





Risks Related to Wildfires

The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.

If the Utility does not have an approved WMP, the Utility will not be issued a safety certification and will consequently not benefit from the presumption of prudency or the AB 1054 disallowance cap. Under AB 1054, the Utility is required to maintain a safety certification issued by the OEIS to be eligible for certain benefits, including a cap on Wildfire Fund reimbursement and a reformed prudent manager standard. The AB 1054 Wildfire Fund disallowance cap, which caps the amount of liability that the Utility could be required to bear for a catastrophic wildfire, is inapplicable if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification at the time the applicable wildfire ignited. In addition, if the Utility fails to maintain a valid safety certification at the time a wildfire ignites, the initial burden of proof in a prudency proceeding shifts from intervenors to the Utility. The Utility will be required to reimburse amounts that are determined by the CPUC not to be just and reasonable. For more information on the disallowance cap, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Furthermore, the Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. If the Utility is unable to maintain an AB 1054 safety certification or if the Wildfire Fund is exhausted, the inability to access the Wildfire Fund could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Also, the Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054.

The costs of participating in the Wildfire Fund are expected to exceed $6.7 billion over the ten-year contribution period for the fund. The timing and amount of any potential charges associated with the Utility’s contributions would also depend on various factors. In addition, there could also be a significant delay between the occurrence of a wildfire and the timing on which the Utility recognizes impairment for the reduction in future coverage due to the lack of data available to the Utility following a catastrophic event, especially if the wildfire occurs in the service area of another participating electric utility. Participation in the Wildfire Fund is expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, and the benefits of participating in the Wildfire Fund may not ultimately outweigh these substantial costs.

PG&E Corporation and the Utility could be liable as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or future wildfires.

Based on the facts and circumstances available as of the date of this report, PG&E Corporation and the Utility have determined that it is probable they will incur losses in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. PG&E Corporation’s and the Utility’s recorded liabilities for probable losses in connection with these fires correspond to the lower end of the range of reasonably estimable losses unless there is a better estimate, do not include several categories of potential damages that are not reasonably estimable, and are subject to change based on new information. The Utility could be subject to significant liability in excess of recoveries that would be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

PG&E Corporation and the Utility have been the subject of investigations, regulatory enforcement actions, or criminal proceedings in connection with wildfires and could be the subject of additional investigations, regulatory enforcement actions, or criminal proceedings in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other wildfires. For more information, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

37


Under California law (including Penal Code section 1202.4), if the Utility were convicted of any charges in connection with a wildfire, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers.

There have been numerous other wildfires in the Utility’s service area, of which the Utility has not been alleged or determined to be a cause. The Utility could be alleged or determined to be a cause of one or more of these wildfires.

Additionally, under the doctrine of inverse condemnation, courts have imposed liability against utilities on the grounds that losses borne by the person whose property was damaged through a public-use undertaking should be spread across the community that benefited from such undertaking, even if the utility is unable to recover these costs through rates. In fact, in December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it had incurred as a result of the doctrine of inverse condemnation. Legal challenges to that denial were unsuccessful. Plaintiffs have asserted and continue to assert the doctrine of inverse condemnation in lawsuits related to certain wildfires that occurred in the Utility’s service area. Inverse condemnation imposes strict liability (including liability for attorneys’ fees) for damages as a result of the design, construction and maintenance of utility facilities, including utilities’ electric transmission lines. The Utility continues to dispute the applicability of inverse condemnation to the Utility, but the Utility may not be successful in challenging the applicability of inverse condemnation in the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other litigation against PG&E Corporation or the Utility.

Although the Utility has taken extensive measures to reduce the threat of future wildfires, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. The Utility’s significant infrastructure investment, vegetation management, and de-energization strategies do not eliminate wildfire risk and may not prevent future wildfires. Once an ignition has occurred, the Utility is unable to control the extent of damages. The extent of damages for a wildfire is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

In addition, wildfires have had and could continue to have (as a result of any future wildfires) adverse consequences on the Utility’s proceedings with the CPUC and the FERC, and future regulatory proceedings, including future applications with the OEIS for the safety certification required by AB 1054. PG&E Corporation and the Utility may also suffer additional reputational harm and face an even more challenging operating, political, and regulatory environment as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or any future wildfires. For more information about the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility may be unable to recover all or a significant portion of its costs in excess of insurance coverage in connection with wildfires, through rates, or from the Wildfire Fund in a timely manner.

The Utility could incur substantial costs in excess of insurance coverage or amounts potentially available under the Wildfire Fund under AB 1054 in the future in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. The Utility may not be allowed to recover costs in excess of insurance or amounts potentially available under the Wildfire Fund under AB 1054 in the future either through FERC TO rates or as costs recorded to the WEMA, even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. The inability to recover all or a significant portion of costs in excess of insurance through rates or by collecting such rates in a timely manner could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. For more information on wildfire recovery risk, see “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires” above and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

38


The Utility may not effectively implement its wildfire mitigation initiatives.

The Utility’s infrastructure is aging and poses risks to safety and system reliability. The Utility’s wildfire mitigation initiatives may not be successful or effective in preventing or reducing wildfire-related losses. The Utility will face a higher likelihood of catastrophic wildfires in its service area if it cannot effectively implement these efforts and its WMPs. For example, the Utility may not be able to effectively implement its WMPs if it experiences unanticipated difficulties relative to sourcing, engaging, training, overseeing, or retaining contract workers it needs to fulfill its mitigation obligations under the WMPs. The CPUC will assess penalties on the Utility if there is a finding that the Utility has failed to substantially comply with its WMPs.

Wildfires can occur even when the Utility follows its procedures. For instance, a wildfire may be ignited and spread even in conditions that do not trigger proactive de-energization according to criteria for initiating a PSPS event or where EPSS has been implemented on Utility equipment. The Utility’s inspections of vegetation near its assets may not detect structural weaknesses within a tree or other issues. If the Utility’s wildfire mitigation initiatives are not effective, a wildfire could be ignited and spread.

In addition, on a risk-informed basis, the Utility is making efforts to reduce the frequency and impacts of PSPS. The Utility may be subject to mandated changes to, or restrictions on, its operational practices, regulatory fines and penalties, claims for damages, and reputational harm if the Utility does not execute PSPS in compliance with applicable rules and regulations. The Utility establishes the criteria under which it implements PSPS in its territory. To the extent the Utility’s criteria for implementing PSPS are not sufficient to mitigate the risk of wildfires, the Utility does not fully implement PSPS when criteria are met due to other overriding conditions or the Utility’s regulators mandate changes to, or restrictions on, its criteria or other operational PSPS practices, the Utility will face a higher likelihood of catastrophic wildfires in its territory during high-risk weather conditions.

PG&E Corporation and the Utility cannot predict the timing and outcome of the various proceedings and litigation in connection with its wildfire mitigation initiatives. PG&E Corporation and the Utility could be subject to additional investigations, regulatory proceedings, or other enforcement actions as well as to additional litigation and claims by customers as a result of the Utility’s implementation of its wildfire mitigation initiatives, which could result in fines, penalties, customer rebates, other payments, or the Utility’s failure to obtain cost recovery for amounts expended on these initiatives. The amount of any fines, penalties, customer rebates or other payments (if PG&E Corporation or the Utility were to issue any credits, rebates or other payments in connection with any other wildfire mitigation initiatives or liability for damages) could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the PSPS and EPSS programs have had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events and EPSS outages may increase these negative perceptions. For more information, see “Regulatory Matters” in Item 7. MD&A.

Risks Related to Operations and Information Technology

The Utility’s electricity and natural gas operations are inherently hazardous and involve significant risks.

The Utility owns and operates extensive electricity and natural gas facilities, including two nuclear generation units and an extensive hydroelectric generating system. See “Electric Utility Operations” and “Natural Gas Utility Operations” in Item 1 above. The Utility undertakes substantial capital investment projects to construct, replace, and improve its electricity and natural gas facilities. In addition, the Utility is obligated to decommission its electricity generation facilities at the end of their useful operating lives. For more information, see “The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire” below.

The Utility’s ability to efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably is subject to numerous risks, some of which are beyond the Utility’s control, including those that arise from:

the breakdown, failure of, or supply challenges with equipment, electric transmission or distribution lines, or natural gas transmission and distribution pipelines or other assets or group of assets, that can cause explosions, fires, public or workforce safety issues, large scale system disruption, or other catastrophic events;

an overpressure event occurring on natural gas facilities due to equipment failure, incorrect operating procedures or failure to follow correct operating procedures, or welding or fabrication-related defects, that results in the failure of downstream transmission pipelines or distribution assets and uncontained natural gas flow;
39



the failure to maintain adequate capacity to meet customer demand on the gas system that results in customer curtailments, controlled or uncontrolled gas outages, gas surges back into homes, serious personal injury or loss of life;

a significant prolonged electrical black-out that results in damage to the Utility’s equipment or losses for customers or other third parties;

the failure to fully identify, evaluate, and control workplace hazards that result in serious injury or loss of life for employees, contractors, or the public, environmental damage, or reputational damage;

the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act;

the failure of a large dam or other major hydroelectric facility, or the failure of one or more levees that protect land on which the Utility’s assets are built;

the failure to take expeditious or sufficient action to mitigate operating conditions, facilities, or equipment, that the Utility has identified, or reasonably should have identified, as unsafe, which failure then leads to a catastrophic event (such as a wildfire or natural gas explosion);

inadequate emergency preparedness plans and the failure to respond effectively to a catastrophic event that can lead to public or employee harm or extended outages;

operator or other human error;

a motor vehicle or aviation incident involving a Utility vehicle or aircraft, respectively (or one operated on behalf of the Utility) resulting in serious injuries to or fatalities of the workforce or the public, property damage, or other consequences;

an ineffective records management program that results in the failure to construct, operate and maintain a utility system safely and prudently;

construction performed by third parties that damages the Utility’s underground or overhead facilities, including, for example, ground excavations or “dig-ins” that damage the Utility’s underground pipelines, the risk of which may be exacerbated if the Utility does not have an effective contract management system;

the release of hazardous or toxic substances into the air, water, or soil, including, for example, gas leaks from natural gas storage facilities; flaking lead-based paint from the Utility’s facilities; leaking or spilled insulating fluid from electrical equipment; and release of contaminants caused by the failure of battery energy storage systems; and

attacks by third parties, including cyber-attacks, acts of terrorism, vandalism, or war. For more information, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack” below.

The occurrence of any of these events could interrupt fuel supplies, affect demand for electricity or natural gas, cause unplanned outages or reduce generating output, damage the Utility’s assets or operations, damage the assets or operations of third parties on which the Utility relies, damage property owned by customers or others, and cause personal injury or death. As a result, the Utility could incur costs to purchase replacement power, to repair assets and restore service, and to compensate third parties. Any such incidents also could lead to significant claims against the Utility.

Further, the Utility often enters into agreements for third-party contractors to perform work, such as patrolling and inspection of facilities, vegetation management, or the construction or demolition or facilities, and the Utility may have less control over contractors than its employees. The Utility may retain liability for the quality and completion of the contractor’s work and can be subject to penalties or other enforcement action if the contractor violates applicable laws, rules, regulations, or orders. The Utility may also be subject to liability, penalties or other enforcement action as a result of personal injury or death caused by third-party contractor actions or inactions.

40


Insurance, equipment warranties, or other contractual indemnification requirements may not be sufficient or effective to provide full or even partial recovery under all circumstances or against all hazards or liabilities to which the Utility may become subject. An uninsured loss could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The electric power and natural gas industries are undergoing significant changes driven by technological advancements and a decarbonized economy, which could lead to the reduction in demand for natural gas as an energy resource that could impact the Utility’s ability to recover through rates its investment.

The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice and state climate policy supporting a decarbonized economy. California utilities also are experiencing increasing deployment by customers and third parties of distributed energy resources, such as on-site solar generation, electric vehicles, electric heat pump space conditioning and water heating, battery electric storage, fuel cells, energy efficiency, and demand response technologies. These developments will require further modernization of the electric distribution grid to, among other things, accommodate increasing two-way flows of electricity and increase the grid’s capacity to interconnect these resources. In addition, enabling California’s clean energy transition will require sustained investments in grid modernization, renewable energy integration projects, energy efficiency programs, energy storage options, electric vehicle infrastructure, and state infrastructure modernization (e.g., rail and water projects). The Utility may be unable to effectively adapt to these potential business and regulatory changes, for instance by failing to meet customer demand for new business interconnections in a timely manner. The CPUC is also conducting proceedings to evaluate changes to the planning and operation of the electric distribution grid in order to prepare for higher penetration of distributed energy resources and consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by distributed energy resources, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator. If the Utility is unable to effectively adapt to these potential business and regulatory changes its business model and its ability to execute on its strategy could be materially impacted.

Various jurisdictions within California have enacted prohibitions or restrictions on use and consumption of natural gas, for example in buildings, that will reduce the use of natural gas. Reducing natural gas use reduces the gas customer base and could diminish the need for gas infrastructure and, as a result, could lead to certain gas assets no longer being “used and useful,” potentially causing substantial investment value of gas assets to be stranded (under CPUC precedent, when an asset no longer meets the standard of “used and useful,” the asset is removed from rate base, which results in a reduction in associated rate recovery). A substantial reduction in natural gas as an energy source in California without adequate and appropriate recovery of investments could result in impairment of the Utility’s natural gas infrastructure assets if they were not permitted to be repurposed for alternative fuels, were required to be depreciated on an accelerated basis, or were to become stranded. However, even as natural gas demand is projected to decline over time, the costs of operating a safe and reliable gas delivery system in California have been increasing, among other things, to cover the cost of long-term pipeline safety enhancements. If the Utility is unable to recover through rates its investments into the natural gas system while still ensuring gas system safety and reliability, its financial condition, results of operations, liquidity, and cash flows could be materially affected.

These industry changes, costs associated with complying with new regulatory developments and initiatives and with technological advancements, or the Utility’s inability to successfully adapt to changes in the electric and gas industry, could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.

The Utility’s electricity and natural gas systems rely on a complex, interconnected network of generation, transmission, distribution, control, and communication technologies, which can be damaged by natural events-such as severe weather or seismic events and by malicious events, such as physical and cyber attacks. Nationally, there has been an increase in physical attacks on substations. Physical attacks targeting the Utility’s physical assets or personnel could cause damage, disrupt operations, or cause injuries. Cyber attacks targeting utility systems are significant and are continuing to increase in sophistication, magnitude, and frequency. Any failure, interruption, or decrease in the functionality of the Utility’s operational networks could cause harm to the public or employees, significantly disrupt operations, negatively impact the Utility’s ability to safely generate, transport, deliver and store energy and gas or otherwise operate in a safe and efficient manner or at all, and damage the Utility’s assets or operations or those of third parties.

41


The Utility also relies on complex information technology systems that allow it to create, collect, use, disclose, store and otherwise process sensitive information, including the Utility’s financial information, customer energy usage and billing information, and personal information regarding customers, employees and their dependents, contractors, and other individuals, and portions of such sensitive information may be required to be encrypted by the Utility. In addition, the Utility is increasingly being required to disclose large amounts of data (including customer energy usage and personal information regarding customers) to support changes to California’s electricity market related to grid modernization and customer choice. The Utility often relies on third-party vendors to host, maintain, modify, and update its systems (including providing security updates), and to provide other services to the Utility or the Utility’s customers. These third-party vendors could cease to exist, fail to adopt and implement adequate processes to protect the Utility’s systems and information, fail to provide timely software updates (and even if timely provided, there could be a delay in the installation of the updates), fail to detect security vulnerabilities, or experience security incidents or inadequate security measures. Any such incidents or disruptions in the Utility’s information technology systems could impact the Utility’s ability to track or collect revenues and to maintain effective internal controls over financial reporting.

PG&E Corporation and the Utility face various cybersecurity threats, including attempts to gain unauthorized access to their systems and networks, denial-of-service attacks, threats to their information technology infrastructure, ransomware and phishing attacks, and attempts to gain unauthorized access to confidential or sensitive information about the Utility, customers and employees. These threats come from a variety of highly organized actors, including nation-state actors. PG&E Corporation, the Utility and their third-party vendors have been subject to, and will likely continue to be subject to, threats, breaches and attempts to gain unauthorized access to the Utility’s information technology systems or confidential or sensitive data (including information about customers and employees), or to disrupt the Utility’s operations. The Utility may not be able to prevent unauthorized access to its operational networks, information technology systems or data, or the disruption of its operations. Such events could subject the Utility to significant expenses, claims by customers or third parties, government inquiries, penalties for violation of applicable privacy laws, investigations, lawsuits, and regulatory actions and could result in material fines, penalties, loss of customers, and harm to PG&E Corporation’s and the Utility’s reputation, any of which could have a material effect on PG&E Corporation’s and the Utility’s business strategy, financial condition, or results of operations. For more information, see Item 1C. Cybersecurity.

The Utility maintains cyber liability insurance that covers certain losses and damages caused by cyber incidents, but adequate insurance may not continue to be available at rates the Utility believes are reasonable, or the costs of responding to and recovering from a cyber incident may not be covered by insurance or recoverable through rates.

The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire.

The operation of the Utility’s nuclear generation facilities exposes it to potentially significant liabilities from environmental, health, and financial risks, such as risks relating to operation of the Diablo Canyon nuclear generation units as well as the storage, handling, and disposal of spent nuclear fuel, and the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act. If the Utility incurs losses that are either not covered by insurance or exceed the amount of insurance coverage available, such losses could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the Utility may be required under federal law to pay up to $275 million of liabilities arising out of each nuclear incident occurring not only at the Utility’s Diablo Canyon facility but at any other nuclear power plant in the United States.

The Utility continues to face public concern about the safety of nuclear generation and nuclear fuel. Some of these nuclear opposition groups regularly file petitions at the NRC and in other forums challenging the actions of the NRC and urging governmental entities to adopt laws or policies in opposition to nuclear power. Even if an action in opposition ultimately fails, regulatory proceedings may take longer to conclude and be more costly to complete. It is also possible that public pressure could grow leading to adverse changes in legislation, regulations, orders, or their interpretation. As a result, operations at the Utility’s two nuclear generation units at Diablo Canyon could cease before their respective current licenses expire in 2024 and 2025 or prior to the expiration of any renewed license and extended operations period. In such an instance, the Utility could be required to record a charge for the remaining amount of its unrecovered investment and such charge could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

42


In addition, in order to retain highly skilled personnel necessary to safely operate Diablo Canyon during the remaining years of operations, the Utility will incur costs in connection with (i) an employee retention program to ensure adequate staffing levels at Diablo Canyon, and (ii) an employee retraining and development program, to facilitate redeployment of a portion of Diablo Canyon personnel to the decommissioning project and elsewhere in the Utility. The Utility may not be successful in retaining highly skilled personnel under its employee programs.

The Utility is pursuing the extension of operations at Diablo Canyon through no later than 2030. If Diablo Canyon enters extended operations, the Utility will face operational challenges resulting from a shortened planning period. For instance, the Utility may be unable to procure an adequate supply of nuclear fuel. For more information, see “Extension of Diablo Canyon Operations” under “Other Regulatory Proceedings” in Item 7. MD&A.

The Utility has incurred, and may continue to incur, substantial costs to comply with NRC regulations and orders. See “Regulatory Environment” in Item 1. Business above. If the Utility were unable to recover these costs, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected. The Utility may determine that it cannot comply with the new regulations or orders in a feasible and economic manner and voluntarily cease operations; alternatively, the NRC may order the Utility to cease operations until the Utility can comply with new regulations, orders, or decisions. The Utility may incur a material charge if it ceases operations at Diablo Canyon’s two nuclear generation units before their respective current licenses expire in 2024 and 2025. As of December 31, 2023, the Utility’s unrecovered investment in Diablo Canyon was $595 million.

The Utility also has an obligation to decommission its electricity generation facilities, including its nuclear facilities, as well as gas transmission system assets, at the end of their useful lives. See “Asset Retirement Obligations” in Note 2 of the Notes to the Consolidated Financial Statement in Item 8. The Utility’s costs to decommission its nuclear facilities through nuclear decommissioning are subject to reasonableness review by the CPUC. The Utility will be responsible for any costs that the CPUC determines were not reasonably incurred, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility may be unable to attract and retain specialty personnel and may face workforce disruptions.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. The Utility’s efforts to recruit and train new field service personnel may be ineffective, and the Utility may be faced with a shortage of experienced and qualified personnel in certain specialty operational positions. Additionally, the Utility could experience workforce disruptions from personnel in those positions as a result of labor activity, the COVID-19 pandemic or other pandemics, or governmental regulation of pandemic protections. If the Utility were to experience such a shortage or disruptions, work stoppages could occur.

Any such occurrences could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


43


Risks Related to Environmental Factors

Severe weather events, extended drought, and climate change could materially affect PG&E Corporation and the Utility.

Extreme weather, drought and shifting climate patterns have intensified the challenges associated with many of the other risks facing PG&E Corporation and the Utility, particularly wildfire management in California. The Utility’s service area encompasses some of the most densely forested areas in California and, as a consequence, is subject to higher risk from vegetation-related ignition events than other California IOUs. Further, environmental extremes, such as drought conditions and extreme heat followed by periods of wet weather, can drive additional vegetation growth (which can then fuel fires) and influence both the likelihood and severity of extraordinary wildfire events. In particular, the risk posed by wildfires, including during the recent wildfire seasons, has increased in the Utility’s service area as a result of an ongoing extended period of drought, bark beetle infestations in the California forest, and wildfire fuel increases due to rising temperatures and record rainfall following the drought, and strong wind events, among other environmental factors. Precipitation patterns in California vary significantly from year to year, often leading to periods of severe to extreme drought. Drought conditions often occur and can persist in nearly all of the Utility’s service area depending on the amount of precipitation received in the current or previous water years. More than half of the Utility’s service area is in an HFTD. Contributing factors other than environmental can include local land use policies and historical forestry management practices. The combined effects of extreme weather and climate change also impact this risk. In January 2018, the CPUC approved a statewide fire-threat map that shows that approximately half of the Utility’s service area is facing “elevated” or “extreme” fire danger. Approximately 25,000 circuit miles of the Utility’s nearly 80,000 distribution overhead circuit miles and approximately 5,500 miles of the nearly 18,000 transmission overhead circuit miles are in such HFTDs, significantly more in total than other California IOUs.

Severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, could result in severe business or operational disruptions, prolonged power outages, property damage, injuries and loss of life, significant decreases in revenues and earnings, and significant additional costs to PG&E Corporation and the Utility. Any such event could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Any such event also could lead to significant claims against the Utility. Further, these events could result in regulatory penalties and disallowances, particularly if the Utility encounters difficulties in restoring power to its customers on a timely basis or if the related losses are found to be the result of the Utility’s practices or the failure of electric and other equipment of the Utility.

Further, the Utility has been studying the potential effects of climate change (increased severity and frequency of storm events, sea level rise, land subsidence, change in temperature extremes, changes in precipitation patterns and drought, and wildfire) on its assets, operations, and services, and the Utility is developing adaptation plans to set forth a strategy for those events and conditions that the Utility believes are most significant. Consequences of these climate-driven events may vary widely and could include increased stress on the energy supply network due to new patterns of demand, reduced hydroelectric output, physical damage to the Utility’s infrastructure, higher operational costs, and an increase in the number and duration of customer outages and safety consequences for both employees and customers. As a result, the Utility’s hydroelectric generation could change, and the Utility would need to consider managing or acquiring additional generation. If the Utility increases its reliance on conventional generation resources to replace hydroelectric generation and to meet increased customer demand, it may become more costly for the Utility to comply with GHG emissions limits. In addition, climate hazards such as heatwaves, windstorms, and flooding caused by rising sea levels and extreme storms could damage the Utility’s facilities, including gas, generation, and electric transmission and distribution assets. The Utility could incur substantial costs to repair or replace facilities, restore service, or compensate customers and other third parties for damages or injuries, or regulators could order the Utility to perform additional work. The Utility anticipates that the increased costs would generally be recovered through rates, but as rate pressures increase, the likelihood of disallowance or non-recovery may increase. See “Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” below.

Events or conditions caused by climate change could have a material impact on the Utility’s operations and could result in lower revenues or increased expenses, or both. If the CPUC fails to adjust the Utility’s rates to reflect the impact of events or conditions caused by climate change, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

44


The Utility’s operations are subject to extensive environmental laws, and such laws could change.

The Utility has been in the past, and may be in the future, required to pay for environmental remediation costs at sites where it is or may be identified as a potentially responsible party under federal and state environmental laws. These costs can be difficult to estimate due to uncertainties about the extent of contamination, emerging contaminants, remediation alternatives, the applicable remediation levels, and the financial ability of other potentially responsible parties, and the Utility’s recorded liabilities for known environmental obligations may not accurately estimate its losses. For more information, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental remediation costs could increase in the future as a result of new legislation or regulation, the current trend toward more stringent standards, or stricter and more expansive application of existing environmental regulations. Failure to comply with these laws and regulations, or failure to comply with the terms of licenses or permits issued by environmental or regulatory agencies, could expose the Utility to claims by third parties or the imposition of civil or criminal fines or other sanctions.

The CPUC has authorized the Utility to recover its environmental remediation costs for certain sites through various ratemaking mechanisms. One of these mechanisms allows the Utility rate recovery for 90% of its hazardous substance remediation costs for certain approved sites without a reasonableness review. The CPUC may discontinue or change these ratemaking mechanisms in the future, or the Utility may incur environmental costs that exceed amounts the CPUC has authorized the Utility to recover through rates.

Some of the Utility’s environmental costs, such as the remediation costs associated with the Hinkley natural gas compressor site, are not recoverable through rates or insurance. See “Environmental Regulation” in Item 1 and Note 15 of the Notes to the Consolidated Financial Statements in Item 8. The Utility’s costs to remediate groundwater contamination near the Hinkley natural gas compressor site and to abate the effects of the contamination, changes in estimated costs, and the extent to which actual remediation costs differ from recorded liabilities have had, and may continue to have, a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risks Related to Other Enforcement Matters, Investigations, and Regulatory Proceedings

PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process.

The EOEP is a six-step process with potentially escalating CPUC oversight and enforcement measures based on specific “triggering events” identified for each of the six steps. If the Utility is placed into the EOEP, it will be subject to additional reporting requirements and additional monitoring and oversight by the CPUC. Higher steps of the process (steps 3 through 6) also contemplate additional enforcement mechanisms, including appointment of an independent third-party monitor, appointment of a chief restructuring officer, pursuit of the receivership remedy, and review of the Utility’s Certificate of Public Convenience and Necessity (i.e., its license to operate as a utility). The process contains provisions for the Utility to cure and exit the process if it can satisfy specific criteria. The EOEP states that the Utility should presumptively move through the steps of the process sequentially, but the CPUC may place the Utility into the appropriate step of the process upon occurrence of a specified triggering event.

PG&E Corporation and the Utility could incur significant costs to comply with laws and regulations and be adversely affected by legislative and regulatory developments.

The Utility and its operations are subject to extensive federal, state, and local laws, regulations, and orders. The Utility incurs significant capital, operating, and other costs associated with compliance with these rules. These rules could change, which could change the Utility’s compliance obligations and the costs to comply with these rules. Non-compliance with these rules could result in the imposition of material fines on PG&E Corporation and the Utility, other regulatory exposure, significant litigation, and reputational harm, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Wildfire

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Wildfire Fund does not effectively mitigate the financial risk of liability for damages arising from catastrophic wildfires where the Utility’s facilities are a substantial cause. See “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.” above.

45


Privacy

In June 2018, the State of California enacted the California Consumer Privacy Act of 2018 (the “CCPA”), which went into effect on January 1, 2020, with a 12-month look-back period requiring compliance by January 1, 2019. The CCPA requires companies that process information on California residents to make new disclosures to consumers about their data collection, use and sharing practices, allows consumers to opt out of certain data sharing with third parties and provides a new cause of action for data breaches. The CCPA provides for financial penalties in the event of non-compliance and statutory damages in the event of a data security breach. On November 3, 2020, Californians voted to approve Proposition 24, a ballot measure that created the California Privacy Rights Act (the “CPRA”), which amended and expanded the CCPA. The State of California enacted the CPRA in November 2020, with most provisions operative as of January 1, 2023 and applicable to personal information collected beginning January 1, 2022. Final CPRA regulations are in development. Failure to comply with the CCPA and the CPRA could result in litigation, audits, and the imposition of material fines on PG&E Corporation and the Utility.

Additionally, PG&E Corporation and the Utility collect and retain certain personal information of their customers, shareholders, and employees in connection with their business. PG&E Corporation’s and the Utility’s risk management and information security measures may be ineffective, and the personal information that they collect, as well as other commercially-sensitive data that they possess, could become compromised because of certain events, including a cyber incident, the insufficiency or failure of such measures, human error, the misappropriation of data, or the occurrence of any of the foregoing at any third party with which PG&E Corporation or the Utility has shared information. If any of these events were to transpire, it could subject PG&E Corporation and the Utility to financial liability.

PG&E Corporation and the Utility are subject to federal and state privacy laws, which grant consumers rights and protections, including, among other things, the ability to opt out of receiving certain communications and certain data sharing with third parties.

Environmental

The environmental rules to which the Utility’s operations are subject relate to air quality, water quality and usage, remediation of hazardous substances, and the protection and conservation of natural resources and wildlife.

Also, SB 100 (the 100 Percent Clean Energy Act of 2018) increased the percentage from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from renewable portfolio standard-eligible or carbon-free resources by 2045. Failure to comply with SB 100 could result in fines imposed on PG&E Corporation and the Utility that could be material.

The Utility develops its capital plans based on forecasts, including those around load growth, gas system planning, and transportation electrification, which assume that California continues to pursue consistent environmental policies. If the federal government withdraws its support for grid modernization or prohibits California from pursuing its environmental policies, or if California changes its policies, PG&E Corporation and the Utility may be unable to meet their environmental and financial goals.

The Utility is subject to extensive regulations and enforcement proceedings in connection with compliance with such regulations could result in penalties.

The Utility is subject to extensive regulations, including federal, state, and local energy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with compliance with such regulations. The Utility could incur material charges, including fines and other penalties, in connection with matters that the CPUC’s SED may investigate. The SED can launch investigations at any time on any issue it deems appropriate. In addition, the OEIS has authority to approve and oversee compliance with the WMP and may determine that the Utility has failed to substantially comply with its WMP.

46


The Utility could be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state, or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and RA requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC GOs or other applicable CPUC decisions or regulations; whether the Utility is able to achieve the targets in its WMPs; federal electric reliability standards; and environmental compliance. CPUC staff could also impose penalties on the Utility in the future in accordance with its authority under the gas and electric safety citation programs. The amount of such fines, penalties, or customer refunds depends on a variety of factors and could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility also is a target of a number of investigations, in addition to certain investigations in connection with the wildfires. See “Risks Related to Wildfires” above. The Utility is unable to predict the outcome of pending investigations, including whether any charges will be brought against the Utility, or the amount of any costs and expenses associated with such investigations.

If these investigations result in enforcement action against the Utility, the Utility could incur additional fines or penalties, the amount of which could be substantial, and, in the event of a judgment against the Utility, suffer further ongoing negative consequences. Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of future ratemaking and regulatory proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations.

The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors.

The Utility’s financial results depend on its ability to earn a reasonable return on capital, including long-term debt and equity, and to recover costs from its customers, through the rates it charges its customers as approved by the CPUC and the FERC. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the CPUC or the FERC does not authorize sufficient revenues for the Utility or if the amount of actual costs incurred differs from the forecast or authorized costs embedded in rates. The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. If the CPUC does not authorize sufficient funding for investments in the Utility’s infrastructure, it may negatively impact the Utility’s ability to modernize the grid and make it resilient to risks related to climate change, including wildfires.

In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility’s actual costs differ from authorized or forecast costs. The Utility’s ability to recover its costs and earn a reasonable rate of return can be affected by many factors, including the time delay between when costs are incurred and when those costs are recovered through rates. The CPUC or the FERC may not allow the Utility to recover costs on the basis that such costs were not reasonably or prudently incurred or for other reasons. Further, the Utility may be required to incur expenses before the relevant regulatory agency approves the recovery of such costs. For example, the Utility has incurred, and continues to incur, costs to strengthen its wildfire mitigation and prevention efforts before it is clear whether such costs will be recoverable through rates. Also, the CPUC may deny recovery of uninsured wildfire-related costs incurred by the Utility if the CPUC determines that the Utility was not prudent.

The Utility may incur additional costs or receive reduced revenue without cost recovery for many reasons including changing market circumstances, unanticipated events (such as wildfires, storms, earthquakes, accidents, or catastrophic or other events affecting the Utility’s operations), whether the CAISO wholesale electricity market continues to function effectively, or compliance with new state laws or policies. See “Trends in Market Demand and Competitive Conditions in the Electricity Industry” in Item 1.

47


Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system.

Jurisdictions may attempt to acquire the Utility’s assets through eminent domain (“municipalization”). In particular, the City and County of San Francisco (“San Francisco”) has submitted a petition with the CPUC seeking a valuation of the Utility’s electric assets in San Francisco and has expressed intent to acquire such assets. San Francisco would still need to, among other things, initiate and prevail in an eminent domain action in state court to acquire the Utility’s assets, but the Utility may not be successful in defending against such an action or related regulatory proceeding. If municipalization proceedings are permitted to move forward and are successful, the Utility would be entitled to receive the fair market value of the assets that are subject to the takeover effort, as well as associated severance damages, but valuation issues in any municipalization proceeding would be highly contentious and could result in the Utility receiving less than what it believes is just compensation for the applicable assets. Any assets acquired by a third party through eminent domain would be excluded from the Utility’s rate base, reducing the Utility’s revenues and opportunity to earn a return on such assets. In addition, third parties may attempt to bypass the Utility’s existing electric infrastructure system to provide retail electric service to discrete geographic areas or specific customers. Utility assets that are targeted for municipalization, as well as existing or potential future Utility customers targeted for electric services by third parties that bypass the Utility’s facilities, generally are located in geographic areas that have a lower cost of service relative to billed revenues, so municipalization (or bypass) could negatively impact the affordability of the Utility’s service for remaining Utility customers served outside of those geographic areas. A successful municipalization or bypass attempt could also encourage similar attempts by other municipalities or third parties which, if successful, would further divide the Utility’s assets and reduce the Utility’s rate base, profitability, and affordability for remaining Utility customers. It is also unclear how the CPUC would allocate the compensation received by the Utility for any involuntary sale of its assets between shareholders and customers. As a result of these factors, municipalization or electric bypass could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flow.

Risks Related to PG&E Corporation’s and the Utility’s Environment and Financial Condition

PG&E Corporation’s and the Utility’s substantial indebtedness may adversely affect their financial health and operating flexibility.

PG&E Corporation and the Utility have a substantial amount of indebtedness, most of which is secured by liens on certain assets of PG&E Corporation and the Utility. As of December 31, 2023, PG&E Corporation had approximately $4.65 billion of outstanding indebtedness (such indebtedness consisting of PG&E Corporation’s $2.15 billion aggregate principal amount of convertible senior secured notes due 2027, $1.0 billion aggregate principal amount of senior secured notes due 2028, $1.0 billion aggregate principal amount of senior secured notes due 2030, and $500 million of borrowings under the secured term loan agreement entered into in June 2020), and the Utility had approximately $48.0 billion of outstanding indebtedness. In addition, PG&E Corporation had $500 million of additional borrowing capacity under the Corporation Revolving Credit Agreement, and the Utility had $2.0 billion of additional borrowing capacity under the Utility Revolving Credit Agreement. In addition, the Utility had outstanding preferred stock with an aggregate liquidation preference of $252 million.

Since PG&E Corporation and the Utility have a high level of debt, a substantial portion of cash flow from operations will be used to make payments on this debt. Furthermore, since a significant percentage of the Utility’s assets are used to secure its debt, this reduces the amount of collateral available for future secured debt or credit support and reduces its flexibility in operating these secured assets or using them for other financing transactions. This relatively high level of debt and related security could have other important consequences for PG&E Corporation and the Utility, including:

limiting their ability or increasing the costs to refinance their indebtedness;

limiting their ability to borrow additional amounts for working capital, capital expenditures, debt service requirements, execution of their business strategy or other purposes;

limiting their ability to use operating cash flow in other areas of their business;

increasing their vulnerability to general adverse economic and industry conditions, including increases in interest rates, particularly given their substantial indebtedness that bears interest at variable rates, as well as to catastrophic events; and

limiting their ability to capitalize on business opportunities.

48


Under the terms of the agreements and indentures governing their respective indebtedness, PG&E Corporation and the Utility are permitted to incur additional indebtedness, some of which could be secured (subject to compliance with certain tests) and which could further accentuate these risks. As a result of the high level of indebtedness, PG&E Corporation and the Utility may be unable to generate sufficient cash through operations to service such debt, and may need to refinance such indebtedness at or prior to maturity and be unable to obtain financing on suitable terms or at all. As a capital-intensive company, the Utility relies on access to the capital markets, particularly investment grade capital markets. If the Utility were unable to access the capital markets or the cost of financing were to substantially increase, its financial condition, results of operations, liquidity, and cash flows could be materially affected. Although the Utility is generally entitled to seek recovery of its cost of capital, because such requests are subject to CPUC review, the Utility may not successfully recover its cost of capital. Even when cost recovery is granted, the timing of such recovery will generally not occur until after the costs are required to be paid. The Utility’s ability to obtain financing, as well as its ability to refinance debt and make scheduled payments of principal and interest, are dependent on numerous factors, including the Utility’s levels of indebtedness, maintenance of acceptable credit ratings, financial performance, liquidity and cash flow, and other market conditions. The Utility’s inability to service its substantial debt or access the financial markets on reasonable terms could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The documents that govern PG&E Corporation’s and the Utility’s indebtedness limit their flexibility in operating their business.

PG&E Corporation’s and the Utility’s material financing agreements, including certain of their respective credit agreements and indentures, contain various covenants restricting, among other things, their ability to:

incur or assume indebtedness or guarantees of indebtedness;

incur or assume liens;

sell or dispose of all or substantially all of its property or business;

merge or consolidate with other companies;

enter into any sale-leaseback transactions; and

enter into swap agreements.

The restrictions contained in these material financing agreements could affect PG&E Corporation’s and the Utility’s ability to operate their business and may limit their ability to react to market conditions or take advantage of potential business opportunities as they arise. For example, such restrictions could adversely affect PG&E Corporation’s and the Utility’s ability to finance their operations and expenditures, make strategic acquisitions, investments, or alliances, sell assets, restructure their organization, or finance their capital needs. Additionally, PG&E Corporation’s and the Utility’s ability to comply with these covenants and restrictions may be affected by events beyond their control, including prevailing regulatory, economic, financial and industry conditions.

PG&E Corporation may be required to issue shares with respect to HoldCo Rescission or Damage Claims, which would result in dilution to holders of PG&E Corporation common stock, or pay a material amount of cash with respect to allowed Subordinated Debt Claims.

On the Emergence Date, PG&E Corporation issued to the Fire Victim Trust a number of shares of common stock equal to 22.19% of the outstanding common stock on such date. As further described in “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8, PG&E Corporation may be required to issue shares of its common stock in satisfaction of allowed HoldCo Rescission or Damage Claims. If such issuance is required, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of PG&E Corporation common stock such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date. Any such issuances will result in dilution to anyone who holds shares of PG&E Corporation common stock prior to such issuance and may cause the trading price of PG&E Corporation shares to decline.

49


Additionally, PG&E Corporation may be required to pay a material amount of cash with respect to allowed Subordinated Debt Claims (as defined in “Wildfire-Related Securities ClaimsClaims in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8). Such payment may have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

PG&E Corporation common stock is subject to ownership and transfer restrictions intended to preserve PG&E Corporation’s ability to use its net operating loss carryforwards and other tax attributes.

PG&E Corporation has incurred and may also incur in the future significant net operating loss carryforwards and other tax attributes, the amount and availability of which are subject to certain qualifications, limitations and uncertainties. The Amended Articles (as defined below) impose certain restrictions on the transferability and ownership of PG&E Corporation common stock and preferred stock (together, the “capital stock”) and other interests designated as “stock” of PG&E Corporation by the Board of Directors as disclosed in an SEC filing (such stock and other interests, the “Equity Securities,” and such restrictions on transferability and ownership, the “Ownership Restrictions”) in order to reduce the possibility of an equity ownership shift that could result in limitations on PG&E Corporation’s ability to utilize net operating loss carryforwards and other tax attributes from prior taxable years or periods for federal income tax purposes. Any acquisition of PG&E Corporation capital stock that results in a shareholder being in violation of these restrictions may not be valid.

Subject to certain exceptions, the Ownership Restrictions restrict (i) any person or entity (including certain groups of persons) from directly or indirectly acquiring or accumulating 4.75% or more of the outstanding Equity Securities and (ii) the ability of any person or entity (including certain groups of persons) already owning, directly or indirectly, 4.75% or more of the Equity Securities to increase their proportionate interest in the Equity Securities. Additionally, the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that differs materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act because it excludes shares owned by the Utility. See “Tax Matters” in Item 7. MD&A for an example of these calculations. Any transferee receiving Equity Securities that would result in a violation of the Ownership Restrictions will not be recognized as a shareholder of PG&E Corporation or entitled to any rights of shareholders, including, without limitation, the right to vote and to receive dividends or distributions, whether liquidating or otherwise, in each case, with respect to the Equity Securities causing the violation.

The Ownership Restrictions remain in effect until the earliest of (i) the repeal, amendment, or modification of Section 382 (and any comparable successor provision) of the IRC, in a manner that renders the restrictions imposed by Section 382 of the IRC no longer applicable to PG&E Corporation, (ii) the beginning of a taxable year in which the Board of Directors of PG&E Corporation determines that no tax benefits attributable to net operating losses or other tax attributes are available, (iii) the date selected by the Board of Directors if it determines that the limitation amount imposed by Section 382 of the IRC as of such date in the event of an “ownership change” of PG&E Corporation (as defined in Section 382 of the IRC and Treasury Regulation Sections 1.1502-91 et seq.) would not be materially less than the net operating loss carryforwards or “net unrealized built-in loss” (within the meaning of Section 382 of the IRC and Treasury Regulation Sections 1.1502-91 et seq.) of PG&E Corporation, and (iv) the date selected by the Board of Directors if it determines that it is in the best interests of PG&E Corporation’s shareholders for the Ownership Restrictions to be removed or released. The Ownership Restrictions may also be waived by the Board of Directors on a case by case basis.

PG&E Corporation may not be able to use some or all of its net operating loss carryforwards and other tax attributes to
offset future income.

As of December 31, 2023, PG&E Corporation had net operating loss carryforwards for PG&E Corporation’s consolidated group for U.S. federal and California income tax purposes of approximately $32.9 billion and $32.6 billion, respectively, and PG&E Corporation incurred and may also continue to incur significant net operating loss carryforwards and other tax attributes. The ability of PG&E Corporation to use some or all of these net operating loss carryforwards and certain other tax attributes may be subject to certain limitations. Under Section 382 of the IRC (which also applies for California state income tax purposes), if a corporation (or a consolidated group) undergoes an “ownership change,” such net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years).

50


As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC. However, whether PG&E Corporation underwent an ownership change as a result of the transactions in PG&E Corporation’s equity that occurred pursuant to the Plan or in combination with other changes in the ownership of PG&E Corporation’s equity depends on several factors outside PG&E Corporation’s control and the application of certain laws that are uncertain in several respects. Accordingly, the IRS may successfully assert that PG&E Corporation has undergone an ownership change pursuant to the Plan. If the IRS successfully asserts that PG&E Corporation did undergo, or PG&E Corporation otherwise does undergo, an ownership change, the limitation on its net operating loss carryforwards and other tax attributes under Section 382 of the IRC could be material to PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In particular, limitations imposed on PG&E Corporation’s ability to utilize net operating loss carryforwards or other tax attributes could cause U.S. federal and California income taxes to be paid earlier than would be paid if such limitations were not in effect and could cause such net operating loss carryforwards or other tax attributes to expire unused, in each case reducing or eliminating the benefit of such net operating loss carryforwards and other tax attributes. Further, PG&E Corporation’s ability to utilize its net operating loss carryforwards is critical to PG&E Corporation’s and the Utility’s commitment to make certain operating and capital expenditures. Failure to obtain alternative sources of capital could have a material adverse effect on PG&E Corporation and the Utility and the value of PG&E Corporation common stock.

PG&E Corporation is a holding company and relies on dividends, distributions and other payments, advances, and transfers of funds from the Utility to meet its obligations.

PG&E Corporation conducts its operations primarily through its subsidiary, the Utility, and substantially all of PG&E Corporation’s consolidated assets are held by the Utility. Accordingly, PG&E Corporation’s cash flow and its ability to meet its debt service obligations under its existing and future indebtedness are largely dependent upon the earnings and cash flows of the Utility and the distribution or other payment of these earnings and cash flows to PG&E Corporation in the form of dividends or loans or advances and repayment of loans and advances from the Utility. The ability of the Utility to pay dividends or make other advances, distributions, and transfers of funds will depend on its results of operations and may be restricted by, among other things, applicable laws limiting the amount of funds available for payment of dividends and certain restrictive covenants contained in the agreements of those subsidiaries. Additionally, the Utility must use its resources to satisfy its own obligations, including its obligation to serve customers, to pay principal and interest on outstanding debt, to pay preferred stock dividends, and to meet its obligations to employees and creditors, before it can distribute cash to PG&E Corporation. In addition, the CPUC has imposed various conditions that govern the relationship between PG&E Corporation and the Utility, including financial conditions that require the Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. The deterioration of income from, or other available assets of, the Utility for any reason could limit or impair the Utility’s ability to pay dividends or other distributions to PG&E Corporation, which could, in turn, materially and adversely affect PG&E Corporation’s ability to meet its obligations.

California law and certain provisions in the Amended Articles and the amended and restated bylaws of PG&E Corporation (the “Amended Bylaws”) may prevent efforts by shareholders to change the direction or management of PG&E Corporation.

The Amended Articles and the Amended Bylaws contain provisions that may make the acquisition of PG&E Corporation more difficult without the approval of the Board of Directors, including the following:

until 2024, the Board of Directors will be divided into two equal classes, with members of each class elected in different years for different terms;

only holders of shares who are entitled to cast ten percent or more of the votes can request a special meeting of the shareholders, and any such request must satisfy the requirements specified in the Amended Bylaws; action by shareholders may otherwise only be taken at an annual or special meeting duly called by or at the direction of a majority of the Board of Directors, or action by written consent signed by shareholders owning at least the number of votes necessary to authorize the action at a meeting where all shares entitled to vote were present;

advance notice for all shareholder proposals is required; and

any person acquiring PG&E Corporation Equity Securities will be restricted from owning 4.75% or more of such Equity Securities (as determined for federal income tax purposes (see “Tax Matters” in Item 7. MD&A)), subject to certain exceptions as may be determined by the Board of Directors of PG&E Corporation.
51



These and other provisions in the Amended Articles, the Amended Bylaws, and California law could make it more difficult for shareholders or potential acquirers to obtain control of the Board of Directors or initiate actions that are opposed by the then-current Board of Directors, including delaying or impeding merger, tender offer, or proxy contest involving PG&E Corporation. The existence of these provisions could negatively affect the price of PG&E Corporation common stock and limit opportunities for shareholders to realize value in a corporate transaction.

The Utility may be unable to manage its costs effectively.

The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility’s ability to achieve such savings depends, in part, on whether the Utility can improve the planning and execution of its work by continuing to implement the Lean operating system. Even if the Utility is able to reduce some costs, other emerging priorities, such as emergency response, public purpose programs, wildfire mitigation initiatives, or California’s clean energy transition, could require it to reinvest those savings.

Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The rates paid by the Utility’s customers are impacted by the Utility’s costs, commodity prices, and broader energy trends. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, leveling demand, and the cumulative impact of other public policy requirements, collectively place continuing upward pressure on customers’ rates. In particular, the Utility will need to make substantial, sustained investments to its infrastructure to adapt to climate change, enable the clean energy transition, and mitigate wildfire risk. For more information on factors that could cause the Utility’s costs to increase, see “The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors” above. The CPUC considers affordability as it adjudicates the Utility’s rate cases, and concerns about affordability could cause the CPUC to approve lesser amounts in the Utility’s ratemaking or cost recovery proceedings.

The Utility generally recovers its electricity and natural gas procurement costs through rates as “pass-through” costs. Increases in the Utility’s commodity costs directly impact customer bills.

Increasing levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM and NBT, which allows self-generating customers to receive bill credits for power exported to the grid, shifts costs to other customers. Under this structure, NEM and NBT customers do not pay their proportionate share of the cost of maintaining and operating the electric transmission and distribution system, including costs associated with funding social equity programs, subject to certain exceptions, while still receiving electricity from the system when their self-generation is inadequate to meet their electricity needs. These unpaid costs are subsidized by customers not participating in NEM or NBT. Accordingly, as more electric customers switch to the NBT and self-generate energy, the burden on the remaining customers increases, which in turn encourages more self-generation, further increasing rate pressure on existing non-NEM or non-NBT customers.

Other long-term trends could also increase costs for gas customers. Natural gas suppliers are subject to compliance with CARB’s cap-and-trade program, and natural gas end-use customers have an increasing exposure to carbon costs under the program through 2030 (when the full cost will be reflected in customer bills). Increased renewable portfolio standards in the electric sector could also reduce electric generation gas load. CARB may also require aggressive energy efficiency programs to reduce natural gas end use consumption. Additionally, the Bay Area Air Quality Management District has adopted rules that restrict the sale of gas space and water heating appliances, and the CARB is considering similar rules. If other jurisdictions also adopt similar rules, reduced gas demand could accelerate customers replacing natural gas appliances with electric appliances. The combination of reduced load and increased costs to maintain the gas system could result in higher natural gas customer bills. In addition, some local city governments have passed ordinances restricting use of natural gas in new construction and, if other jurisdictions follow suit, this could affect future demand for the provision of natural gas. If fewer customers receive gas from the Utility, the Utility’s gas system maintenance costs, many of which cannot be reduced in the short term even if gas quantities decrease, would be borne by fewer customers. Finally, a mandate to purchase renewable natural gas for core customers could lead to increased costs for core customers if utilities are competing with the transportation sector for supplies of renewable natural gas.

52


A confluence of technology-related cost declines, along with sustained or increased federal or state subsidies, could make a combination of distributed generation and energy storage a viable, cost-effective alternative to the Utility’s bundled electric service which could further reduce energy demand. Reduced energy demand or significantly slowed growth in demand due to customer migration to other energy providers, adoption of energy efficient technology, conservation, increasing levels of distributed generation and self-generation, unless substantially offset through regulatory cost allocations, could increase the energy rates for other customers.

If rates were to rise too rapidly, customer usage or the number of customers could decline. A decrease in the volume of sales, among which the Utility’s costs are allocated, could further increase rates.

To relieve some of this upward rate pressure, the CPUC may authorize lower revenues than the Utility requested or increase the period over which the Utility is allowed to recover amounts, which could impact the Utility’s ability to timely recover its operating costs. The Utility’s level of authorized capital investment could decline as well, leading to fewer new business interconnections and a slower growth in rate base and earnings. As a result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

Inflation and supply chain issues may adversely affect PG&E Corporation and the Utility.

PG&E Corporation and the Utility have observed that prices for equipment, materials, supplies, employee labor, contractor services, and variable-rate debt have increased and may continue to increase more quickly than expected as a result of inflation. Additionally, the Utility has experienced shortages in certain items, longer lead times, and delivery delays as a result of domestic and international raw material and labor shortages. If these disruptions to the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and capital projects work. PG&E Corporation and the Utility may be unable to secure these resources on economically acceptable terms or offset such costs with increased revenues, operating efficiencies, or cost savings, which may adversely affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

ITEM 1B. UNRESOLVED STAFF COMMENTS

None.

ITEM 1C. CYBERSECURITY

Risk Management and Strategy

The objective of PG&E Corporation’s and the Utility’s cybersecurity program is to protect information assets and to mitigate against material cybersecurity threats, data and information compromise, and other risk events that could materially affect the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. PG&E Corporation’s and the Utility’s cybersecurity program’s strategy is to establish multiple layers of defense through logical and physical security controls so that if any particular control proves insufficient, other controls may capture and mitigate that risk, such as:

Developing organizational understanding in managing cybersecurity risks to systems, assets, and data by regularly assessing cybersecurity internal controls and program maturity, including engaging independent third parties and participating in external regulatory compliance assessments;

Assessing, monitoring, and imposing contractual requirements on third-party service providers for cybersecurity risks and for compliance with PG&E Corporation’s and the Utility’s policies regarding access to company networks, information security, and technology;

Configuring and monitoring the system; employing policies, controls, and security tools, including training for employees and contractors; and limiting access and operating firewall rules as necessary and appropriate;

Utilizing multiple government and private assessors, consultants, auditors or other third parties, as well as an internal team, for intelligence gathering, security monitoring, threat hunting, and forensic activities;

Monitoring emerging data protection laws and regulations and implementing changes to processes designed to comply with any such laws and regulations;

53


Responding to cybersecurity incidents as they are detected by containing consequences, investigating causes and impacts, and implementing mitigations;

Maintaining and utilizing plans for resilience, mitigation, and restoring any capabilities or services that were impaired due to a cybersecurity incident;

Maintaining cybersecurity liability insurance;

Maintaining physical controls on a risk-informed basis, including controlling access or monitoring as appropriate; and

Continuously improving the cybersecurity program by incorporating learning from past experiences and testing, reviewing, and enhancing the controls and capabilities discussed above, including conducting regular cybersecurity incident-response exercises.

PG&E Corporation and the Utility have identified cybersecurity as a key enterprise risk, which they manage through their enterprise risk management system.

PG&E Corporation and the Utility have not experienced any cybersecurity incidents in the last three years that have materially affected the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. For more information regarding how cybersecurity threats could materially affect PG&E Corporation and the Utility, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.” in Item 1A. Risk Factors.

Governance

PG&E Corporation’s and the Utility’s Boards of Directors, particularly their Safety and Nuclear Oversight Committees, have primary responsibility for overseeing cybersecurity risk management, including reviewing the companies’ cybersecurity policies, controls, and procedures. The Safety and Nuclear Oversight Committees participate in cybersecurity risk reviews to promote alignment in operations and asset management in the implementation of mitigation strategies designed to reduce the risk and impact of cybersecurity threats. In the event that the Safety and Nuclear Oversight Committees identify significant exposures, including with respect to cybersecurity, they communicate such exposure to the Boards of Directors to assess PG&E Corporation’s and the Utility’s risk identification, risk management, and mitigation strategies. Management provides briefings to the Safety and Nuclear Oversight Committees at least annually, as well as briefings on important cybersecurity incidents and threats as necessary and appropriate or as requested. These briefings include describing cybersecurity threats, defenses, mitigation strategies, and risk data analytics that may impact the companies’ significant assets.

The Executive Vice President and Chief Information Officer of PG&E Corporation and the Senior Vice President, Chief Security Officer, and Chief Data and Analytics Officer of the Utility have collectively over 50 years of prior work experience in various roles involving information technology and cybersecurity functions. They are responsible for assessing and managing cybersecurity risks in collaboration with the enterprise risk management team. Such persons are informed about cybersecurity vulnerabilities and incidents through daily and weekly operating reviews conducted by management and personnel closest to the work as part of the Lean operating system and as otherwise appropriate.

54


ITEM 2. PROPERTIES

The Utility owns or has obtained the right to occupy or use real property comprising the Utility’s electricity and natural gas distribution facilities, electric generation facilities, natural gas gathering facilities and generation facilities, and natural gas and electricity transmission facilities, which are described in Item 1. Business, under “Electric Utility Operations” and “Natural Gas Utility Operations.” The Utility occupies or uses real property primarily through various leases, easements, rights-of-way, permits, or licenses from private landowners or governmental authorities. In total, the Utility occupies 9 million square feet of real property, including 7 million square feet owned by the Utility. On September 17, 2021, the sale of the SFGO closed and the Utility entered into a leaseback agreement with the new SFGO owner (the “Leaseback Agreement”) to lease back certain space within the SFGO to allow for additional time to relocate critical facilities to other Utility sites. The Leaseback Agreement commenced on September 17, 2021, and the lease term was extended through June 30, 2024. On October 23, 2020, the Utility entered into an office lease agreement with BA2 300 Lakeside LLC for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters. The term of the lease began on April 8, 2022, and the lease grants the Utility an option to purchase the legal parcel that contains the Lakeside Building. On July 11, 2023, the Utility and the Landlord (as defined in Note 2 of the Notes to the Consolidated Financial Statements in Item 8.) entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing in June 2025. For more information, see Note 2 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility owns approximately 135,000 acres of land, including approximately 100,000 acres of watershed lands. In 2002, the Utility agreed to implement its LCC to permanently preserve the six “beneficial public values” on all the watershed lands through conservation easements or equivalent protections, as well as to make approximately 40,000 acres of the watershed lands available for donation to qualified organizations. The six “beneficial public values” being preserved by the LCC include: natural habitat of fish, wildlife, and plants; open space; outdoor recreation by the general public; sustainable forestry; agricultural uses; and historic values. The Utility’s goal is to implement all the LCC transactions by the first quarter of 2024, subject to securing all required regulatory approvals.

ITEM 3. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, see “Litigation Matters” in Item 7. MD&A, Item 1A. Risk Factors and Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 4. MINE SAFETY DISCLOSURES

Not applicable.

INFORMATION ABOUT OUR EXECUTIVE OFFICERS

The following individuals serve as executive officers of PG&E Corporation, as of February 21, 2024. Except as otherwise noted, all positions have been held at PG&E Corporation.
NameAgePositions Held Over Last Five YearsTime in Position
Patricia K. Poppe55Chief Executive OfficerJanuary 4, 2021 to present
President and Chief Executive Officer, CMS Energy CorporationJuly 2016 to December 2020
Vice President, Customer Experience, Rates and Regulations, Consumers Energy Company
January 2011 to July 2016
Carolyn J. Burke56
Executive Vice President and Chief Financial Officer
May 4, 2023 to present
Chief Financial Officer & Executive Vice President, Chevron Phillips Chemical Company LLCFebruary 2019 to September 2022
Senior positions, including Executive Vice President, Strategy & Administration, Dynegy, Inc.August 2011 to April 2018
55


Carla J. Peterman45Executive Vice President, Corporate Affairs and Chief Sustainability OfficerOctober 1, 2021 to present
Executive Vice President, Corporate AffairsJune 2021 to September 2021
Senior Vice President, Strategy and Regulatory
Affairs, Southern California Edison
September 2019 to May 2021
Commissioner, California Public Utilities CommissionDecember 2012 to December 2018
Ajay Waghray62Executive Vice President and Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E CorporationJuly 1, 2023 to December 31, 2023
Senior Vice President and Chief Information OfficerSeptember 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Sumeet Singh45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to February 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric Company August 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
John R. Simon59Executive Vice President, General Counsel and Chief Ethics & Compliance OfficerAugust 15, 2020 to present
Executive Vice President, Law, Strategy, and PolicyJune 2019 to August 2020
Executive Vice PresidentMay 2019 to June 2019
Interim Chief Executive OfficerJanuary 2019 to May 2019
Executive Vice President and General CounselMarch 2017 to January 2019
Executive Vice President, Corporate Services and Human ResourcesAugust 2015 to February 2017
56


Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer Officer, Pacific Gas and Electric CompanyMarch 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018


57


The following individuals serve as executive officers of the Utility as of February 21, 2024. Except as otherwise noted, all positions have been held at the Utility.
Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer OfficerMarch 15, 2021 to October 15, 2023
President, Gulf Power Company January 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Ajay Waghray62Executive Vice President and Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E CorporationJuly 1, 2023 to December 31, 2023
Senior Vice President and Chief Information OfficerSeptember 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and StrategyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Stephanie N. Williams41Vice President, Chief Financial Officer and Controller, Pacific Gas and Electric CompanyJanuary 10, 2023 to present
Vice President, Finance and PlanningJanuary 2020 to January 10, 2023
Senior Director, Business Finance Electric OperationsMarch 2019 to January 10, 2022
Director, Business Finance October 2014 to February 2019
Sumeet Singh45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to February 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric Company August 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
58


Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018

59


PART II

ITEM 5. MARKET FOR REGISTRANT’S COMMON EQUITY, RELATED SHAREHOLDER MATTERS AND ISSUER PURCHASES OF EQUITY SECURITIES

As of February 14, 2023, there were 42,199 holders of record of PG&E Corporation common stock. A substantially greater number of holders of PG&E Corporation common stock are “street name” or beneficial holders, whose shares of record are held by banks, brokers, and other financial institutions. PG&E Corporation common stock is listed on the New York Stock Exchange and is traded under the symbol “PCG.” Shares of common stock of the Utility are wholly owned by PG&E Corporation and do not trade in the public market.

For information regarding dividends, see “Liquidity and Financial Resources - Dividends” in Item 7. MD&A and PG&E Corporation’s Consolidated Statements of Equity, the Utility’s Consolidated Statements of Shareholders’ Equity, and Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

Share Exchanges

On July 8, 2021, PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement. On the dates and in the amounts set forth in the table below, the Fire Victim Trust exchanged a total of 477,743,590 Plan Shares, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.
DateShares Exchanged
January 1 - December 31, 2022230,000,000 
January 9, 202360,000,000 
April 11, 202360,000,000 
July 12, 202360,000,000 
December 13, 202367,743,590 
Total Shares Exchanged477,743,590 

Each exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of the Securities Act. See “Tax Matters” in Item 7. MD&A below and “Share Exchange and Tax Matters Agreement” in Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K for a detailed discussion of the exchange and the terms of the Share Exchange and Tax Matters Agreement, respectively.

ITEM 6. [RESERVED]

Not applicable.

ITEM 7. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

This is a combined report of PG&E Corporation and the Utility and includes separate Consolidated Financial Statements for each of these two entities. This combined MD&A should be read in conjunction with the Consolidated Financial Statements and the Notes to the Consolidated Financial Statements included in Item 8. See “Ratemaking Mechanisms” in Item 1. Description of the Business regarding how the Utility’s revenues are determined.

60


Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Wildfires, Wildfire Mitigation, and Associated Cost Recovery. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the costs and effectiveness of the Utility’s wildfire mitigation initiatives; the extent of damages from wildfires that do occur; the financial impacts of wildfires; and PG&E Corporation’s and the Utility’s ability to mitigate those financial impacts with insurance, the Wildfire Fund, and regulatory recovery.

In response to the wildfire threat facing California, PG&E Corporation and the Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include EPSS, PSPS, vegetation management, asset inspections, and system hardening. In particular, in 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls. The Utility is also focused on undergrounding more lines each year while using economies of scale to make undergrounding more cost efficient. These initiatives have significantly reduced the number of CPUC-reportable ignitions and the number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility can retain or contract for the workforce necessary to execute its wildfire mitigation actions.

PG&E Corporation and the Utility have incurred and will continue to incur substantial expenditures in connection with these initiatives. For more information on incurred expenditures, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8. The extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it continually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and the OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for late inspections or other noncompliance related to wildfire mitigation efforts.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent of damages, which is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

The financial impact of past wildfires is significant. As of December 31, 2023, PG&E Corporation and the Utility had recorded aggregate liabilities of $1.125 billion, $400 million, $1.6 billion, and $100 million for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, unless expressly noted otherwise, but do not include all categories of potential damages and losses.

PG&E Corporation and the Utility may be able to mitigate the financial impact of future wildfires in excess of insurance coverage through the Wildfire Fund, or cost recovery through rates. Each of these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. As of December 31, 2023, the Utility has recorded insurance receivables of $430 million for the 2019 Kincade fire, $374 million for the 2020 Zogg fire, $526 million for the 2021 Dixie fire, and $63 million for the 2022 Mosquito fire.

61


If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”), the Utility may be eligible to make a claim against the Wildfire Fund under AB 1054 for such excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, recoveries for the 2019 Kincade fire would be subject to a 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. As of December 31, 2023, the Utility has recorded a Wildfire Fund receivable of $600 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility will be permitted to recover its wildfire-related claims in excess of insurance and legal fees through rates unless the CPUC or the FERC, as applicable, determines that the Utility has not met the applicable prudency standard. The revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC, and it is possible that the CPUC could interpret the standard or apply it to the relevant facts differently from how the Utility has interpreted and applied the standard, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as receivables. As of December 31, 2023, the Utility has recorded receivables for regulatory recovery of $561 million for the 2021 Dixie fire and $60 million for the 2022 Mosquito fire. See “2021 Dixie Fire,” and “2022 Mosquito Fire” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8 for more information.

The Timing and Outcome of Ratemaking and Other Proceedings. Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). The CPUC also authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. Other proceedings that could impact the Utility’s business profile and financial results include actions by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions, and the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the regulatory and political environments, and other factors. For more information, see “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors, Notes 3 and 15 of the Notes to the Consolidated Financial Statements in Item 8, and “Regulatory Matters” below.

PG&E Corporation’s and the Utility’s Ability to Control Operating and Financing Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in its ratemaking proceedings. The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility plans to achieve such savings by improving the planning and execution of its work through increased efficiencies, including waste elimination through the Lean operating system. PG&E Corporation and the Utility also work to minimize financing costs by identifying and executing on opportunities to efficiently finance the business, which depends on capital market conditions.

For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors and see “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $32.9 billion and a California net operating loss carryforward of approximately $32.6 billion as of December 31, 2023.

62


Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”). As discussed below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. At various dates throughout 2022 and 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

Update on Ownership Restrictions in PG&E Corporation’s Amended Articles

Shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. For example, although PG&E Corporation had 2,611,366,666 shares outstanding as of February 14, 2024, only 2,133,623,076 shares (the number of outstanding shares of common stock less the number of shares held directly by the Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles was 3.88% of the outstanding shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.

RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation’s and the Utility’s operating results for 2023 and 2022.  See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.

See “Results of Operations” in Item 7 of the 2022 Form 10-K for discussion of results of operations for 2022 compared to 2021.

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of net income (loss) available for common shareholders:
(in millions)20232022
Consolidated Total$2,242 $1,800 
PG&E Corporation(288)(412)
Utility2,530 2,212 

PG&E Corporation’s net loss primarily consists of income taxes and interest expense on long-term debt. The decrease in PG&E Corporation’s net loss is primarily due to losses recorded in connection with the Wildfire-Related Securities Claims in 2022, with no comparable charges in 2023.

63


Utility

The table below shows the Utility’s Consolidated Statements of Income for 2023 and 2022.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs) and the corresponding amount of revenues collected to recover those pass-through costs do not impact net income.
Year Ended December 31,
(in millions)20232022
Electric operating revenues$17,424 $15,060 
Natural gas operating revenues7,004 6,620 
Total operating revenues24,428 21,680 
Cost of electricity2,443 2,756 
Cost of natural gas1,754 2,100 
Operating and maintenance11,913 9,725 
SB 901 securitization charges, net1,267 608 
Wildfire-related claims, net of insurance recoveries64 237 
Wildfire Fund expense567 477 
Depreciation, amortization, and decommissioning3,738 3,856 
Total operating expenses21,746 19,759 
Operating income2,682 1,921 
Interest income593 162 
Interest expense (2,485)(1,658)
Other income, net293 595 
Income before income taxes1,083 1,020 
Income tax benefit
(1,461)(1,206)
Net income2,544 2,226 
Preferred stock dividend requirement
14 14 
Income Attributable to Common Stock$2,530 $2,212 

Operating Revenues

The Utility’s electric and natural gas operating revenues increased by $2.7 billion, or 13%, in 2023 compared to 2022. These increases were primarily due to:

approximately $1.5 billion in increased base revenues authorized in the 2023 GRC in 2023;

approximately $740 million in revenues authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

approximately $585 million in revenues authorized in the 2020 WMCE proceeding in 2023;

approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in revenues to recover the costs associated with RUBA in 2023. These revenues and associated costs are passed through to customers and do not impact net income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

additional revenues as authorized through the FERC formula rate in 2023.

64


Partially offset by:

a decrease in revenues to recover the cost of electricity procurement (which decreased by approximately $310 million), the cost of natural gas (which decreased by approximately $350 million) and the cost of public purpose programs (which decreased by approximately $70 million). These costs are passed through to customers and do not impact net income. (See “Cost of Electricity” and “Operating and Maintenance” below);

the recognition of approximately $310 million in revenues related to the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

a decrease of approximately $270 million in revenues to recover the costs associated with RTBA in 2023. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

the recognition of approximately $180 million in revenues related to the final decision approving $356 million in revenue requirements for capital expenditures incurred in the period from 2011 through 2014 for its gas transmission and storage system (see “2015 Gas Transmission and Storage Rate Case” in Regulatory Matters in the 2022 Form 10-K) in 2022.

Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8. Cost of electricity also includes net energy sales (Utility owned and third parties’ generation) in the CAISO electricity markets and directly with third parties. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
(in millions)20232022
Cost of purchased power, net$1,812 $2,283 
Fuel used in own generation facilities631 473 
Total cost of electricity$2,443 $2,756 

The cost of electricity decreased by $313 million in 2023 as compared to 2022. This was primarily the result of decreased customer demand volumes for the Utility’s bundled electric services, lower purchased power quantities due to contract expirations and higher net energy sales. These decreases were partially offset by increased fuel costs due to higher natural gas prices occurring in early 2023.

Cost of Natural Gas

The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.
(in millions)20232022
Cost of natural gas sold$1,589 $1,957 
Transportation cost of natural gas sold165 143 
Total cost of natural gas$1,754 $2,100 

The cost of natural gas decreased by $346 million in 2023 as compared to 2022. This was primarily due to favorable price risk management results during the high natural gas price period in early 2023. This decrease was partially offset by an increase in cap-and-trade program compliance costs in 2023.

65


Operating and Maintenance

The Utility’s operating and maintenance expenses increased by $2.2 billion, or 22%, in 2023 compared to 2022. These increases were primarily due to:

the recognition of approximately $485 million in previously deferred expenses as a result of the 2023 GRC in 2023;

the recognition of approximately $720 million in previously deferred expenses authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

the recognition of approximately $420 million in previously deferred expenses authorized in the 2020 WMCE proceeding in 2023;

the recognition of approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in costs associated with RUBA in 2023. These costs are passed through to customers and do not impact net income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

the recognition of $50 million in expenses in 2023, related to the civil stipulated judgement filed on May 31, 2023, by the Utility and the Shasta County District Attorney’s Office (“Shasta D.A.”) for the Shasta D.A. to dismiss with prejudice all criminal charges against the Utility in connection with the 2020 Zogg fire.

Partially offset by:

a decrease of approximately $350 million in insurance costs related to the Utility’s adoption of self-insurance;

the recognition of approximately $310 million of previously deferred expenses, which were authorized by the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

the recognition of $85 million in expenses related to the Kincade SED Settlement (as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

the recognition of $77 million in charges as a result of its voluntary separation program in 2022;

the recognition of $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

a decrease of approximately $70 million in pass-through costs related to public purpose programs in 2023. These costs are passed through to customers and do not impact net income (see “Operating Revenues” above); and

increased operating cost efficiencies in 2023.

SB 901 Securitization Charges, Net

The Utility’s SB 901 securitization charges, net increased by $659 million, or 108%, in 2023 compared to 2022. These increases were due to the recognition of $1.3 billion in net SB 901 securitization charges, primarily representing the amounts that are refundable to ratepayers as a result of tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock in 2023, compared to charges of $608 million in 2022. For more information, see Note 5 of the Notes to the Consolidated Financial Statements in Item 8 below.

66


Wildfire-Related Claims, Net of Recoveries

Costs related to wildfires decreased by $173 million, or 73%, in 2023 compared to 2022. The Utility recognized pre-tax charges of $225 million related to the 2019 Kincade fire, $100 million related to the 2022 Mosquito fire, $25 million related to the 2021 Dixie fire, and $25 million related to the 2020 Zogg fire in 2022. These charges were partially offset by $95 million of probable recoveries through insurance and the WEMA related to the 2022 Mosquito fire and $25 million in probable recoveries through the Wildfire Fund related to the 2021 Dixie fire. The Utility recognized pre-tax charges of $425 million related to the 2021 Dixie fire and $100 million related to the 2019 Kincade fire in 2023. These charges were partially offset by $425 million of probable recoveries through the Wildfire Fund, insurance, and the WEMA related to the 2021 Dixie fire.

In addition to the probable wildfire-related recoveries noted above, the Utility has recorded $99 million of probable recoveries through FERC TO formula rates, which are recorded as a reduction to regulatory liabilities and are not captured in wildfire-related claims. See Item 1A. Risk Factors and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Wildfire Fund Expense

The Utility’s Wildfire Fund expense increased by $90 million, or 19%, in 2023 compared to 2022. These increases were primarily due to accelerated amortization of the Wildfire Fund asset recorded in 2023 as a result of the $425 million Wildfire Fund receivable accrued in relation to the 2021 Dixie fire, with no similar amounts recorded in 2022. See Note 2 and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Depreciation, Amortization, and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses decreased by $118 million, or 3%, in 2023 compared to 2022. These decreases were primarily due to a reduction in nuclear and gas storage decommissioning expenses as a result of the 2021 NDCTP and 2023 GRC final decisions. Depreciation expense due to plant growth was mostly offset by lower depreciation rates authorized in the 2023 GRC final decision.

Interest Income

The Utility’s interest income increased by $431 million, or 266%, in 2023 compared to 2022. These increases were primarily due to higher interest rates earned on regulatory balancing accounts.

Interest Expense

The Utility’s interest expense increased by $827 million, or 50%, in 2023 compared to 2022. These increases were primarily due to the issuance of additional long-term debt, an increase in interest rates on variable-rate debt and an increase in interest rates associated with regulatory balancing accounts.

Other Income, Net

The Utility’s other income, net decreased by $302 million, or 51%, in 2023 compared to 2022. These decreases were primarily due to pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.

Income Tax Benefit

The Utility’s income tax benefit increased by $255 million, or 21%, in 2023 compared to 2022. These increases were primarily due to a benefit recognized related to the Fire Victim Trust’s sale of PG&E Corporation common stock in 2023.

67


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
20232022
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(34.4)%(26.9)%
Effect of regulatory treatment of fixed asset differences (2)
(40.1)%(49.2)%
Tax credits(2.2)%(1.3)%
Fire Victim Trust (3)
(80.2)%(64.0)%
Other, net
1.1 %2.2 %
Effective tax rate(134.8)%(118.2)%
(1) Includes the effect of state flow-through ratemaking treatment and the effect of the grantor trust election.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and record offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. The amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the TCJA.
(3) Includes the tax effect of the Fire Victim Trust’s sale of PG&E Corporation common stock. See “Tax Matters” above and Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

Nuclear Operations

Capacity factors, which are significantly affected by the number and duration of refueling and non-refueling outages, reflect the availability of Diablo Canyon’s generation to the California electricity market and impact the Utility’s performance-based disbursements. For more information, see “Extension of Diablo Canyon Operations” below. Management analyzes capacity factors by comparing Diablo Canyon’s actual generation to forecasted annual capacity factors, which reflect planned refueling outages, curtailments for condenser cleaning, allowances for minor curtailments resulting from equipment issues, and curtailments for major ocean storms.

The Utility manages its scheduled refueling outages with the objective of minimizing their duration and maintaining high nuclear generating capacity factors, resulting in a stable generation base for the Utility’s wholesale and retail power marketing activities. During scheduled refueling outages, the Utility performs maintenance and equipment upgrades to minimize the occurrence of unplanned outages and to maintain safe, reliable operations. For the years ended December 31, 2023 and 2022, Diablo Canyon achieved an average capacity factor of 90%.

In addition to the maintenance and equipment upgrades performed by the Utility during scheduled refueling outages, the Utility has extensive operating and security procedures in place to assure the safe operation of Diablo Canyon. The Utility also has extensive safety systems in place designed to protect the plant, personnel, and surrounding area in the unlikely event of an accident or other incident.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

PG&E Corporation and the Utility expect to be able to generate and obtain adequate cash to meet their cash requirements in the short-term and in the long-term.

PG&E Corporation and the Utility rely on access to debt and equity markets and credit facilities to finance their capital requirements and support their liquidity needs. The CPUC authorizes the Utility’s capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of service. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% common equity, 47.5% long-term debt, and 0.5% preferred equity and relies on short-term debt, including its revolving credit facilities, to fund temporary financing needs. The CPUC has granted the Utility a temporary waiver from compliance with its authorized regulatory capital structure until June 2025. The Utility is on track to comply with its authorized regulatory capital structure when the waiver terminates.

68


PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, fund equity contributions to the Utility, and pay dividends depends on the level of cash on hand, cash received from the Utility, and PG&E Corporation’s access to the capital and credit markets. Generally, PG&E Corporation and the Utility expect that capital expenditures, debt maturities, and PG&E Corporation common stock dividends will exceed operating cash flows. As a result, they expect to finance future cash needs in excess of operating cash flows primarily through the capital and credit markets.

Additionally, due to its existing tax attributes, PG&E Corporation does not expect to be a significant federal cash taxpayer until at least 2029. See “Tax Matters” above and “Inflation Reduction Act” in Legislative and Regulatory Initiatives below for a discussion of events that could limit PG&E Corporation’s ability to use its net operating losses.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

As of December 31, 2023, PG&E Corporation and the Utility had access to approximately $3.1 billion of total liquidity comprised of approximately $442 million of Utility’s cash and cash equivalents, $193 million of PG&E Corporation’s cash and cash equivalents and $2.5 billion of availability under PG&E Corporation’s and the Utility’s revolving credit facilities.

Credit Ratings

PG&E Corporation’s and the Utility’s credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters. Credit rating downgrades may impact the cost and availability of short-term borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. Contracts which may require collateral postings include the Utility's power and natural gas commodity, transportation, services, and environmental products agreements. Because the Utility’s credit rating remains below investment grade, the Utility generally does not receive unsecured credit from its energy procurement counterparties and it may be required to increase its collateral postings if its credit rating is downgraded.

Restrictive Debt Covenants

PG&E Corporation’s and the Utility’s credit agreements contain various financial covenants. PG&E Corporation and the Utility must maintain a total consolidated debt to total consolidated capitalization ratio of no more than 70% and 65% for PG&E Corporation and the Utility, respectively, as of the end of each fiscal quarter. In addition, if revolving loans are outstanding under the Corporation Revolving Credit Agreement as of the last day of a fiscal quarter, PG&E Corporation must comply with a fixed charge coverage covenant.

The failure to comply with the financial covenants contained in these financing arrangements could result in an event of default and the acceleration of the loans under the financing arrangements. As of December 31, 2023, PG&E Corporation and the Utility remain in compliance with all financial covenants.

Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds. In addition to cash and cash equivalents, the Utility holds restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which approximately $8 million was classified as Restricted cash due to minimum capital and surplus requirements (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8).

69


Financial Resources

Equity Financings

PG&E Corporation does not plan to issue any equity in 2024, except for employee compensation purposes. PG&E Corporation and the Utility are pursuing the potential sale of a minority interest in Pacific Generation. (See “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” below.) Factors that could affect PG&E Corporation’s planned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, its share price, its earnings, the timing and outcome of ratemaking proceedings, and the timing and terms of other financings, including the potential sale of a minority interest in Pacific Generation.

Debt Financings

The Utility generally issues first mortgage bonds and secured debt to meet its long-term debt funding requirements.

On January 6, 2023, the Utility completed the sale of (i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.

On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033, and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

Credit Facilities and Term Loans

As of December 31, 2023, PG&E Corporation and the Utility had $500 million and $2.0 billion available under their respective $500 million and $4.4 billion revolving credit facilities. The Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term Secured Overnight Financing Rate (“SOFR”) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

On June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

70


On June 22, 2023, the Utility amended its existing revolving credit agreement to, among other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On June 22, 2023, PG&E Corporation amended its existing revolving credit agreement to, among other things, extend the maturity date to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation).

On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

For more information, see “Credit Facilities and Term Loans” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Convertible Notes

On December 4, 2023, PG&E Corporation issued $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from this offering were approximately $2.12 billion, after deducting the Initial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

For more information, see “Convertible Notes” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Other Financings

PG&E Corporation and the Utility are pursuing additional financing sources in order to more efficiently finance their operations.

The Utility is seeking financing through the Energy Infrastructure Reinvestment category of the DOE’s Clean Energy Financing Program to help fund California’s clean energy transition.

71


On February 20, 2024, the Utility entered into an agreement with Citizens Energy Corporation (“Citizens”) pursuant to which the Utility may lease to Citizens entitlements to certain transmission assets to be constructed or otherwise not yet in service. The Utility may offer Citizens up to five lease options over the term of the agreement, for a total investment by Citizens of up to $1.0 billion. If Citizens exercises and the parties close on a lease option, the Utility will receive an upfront payment as prepaid rent for that lease, which is expected to average approximately $200 million per lease, and the rate base associated with the leased entitlements will go into Citizens’ rate base, rather than the Utility’s, for 30 years. The transactions contemplated by the agreement are subject to FERC and CPUC approval.

Dividends

Utility

On each of December 15, 2022, February 16, 2023, May 18, 2023, September 14, 2023, and December 13, 2023, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, which were paid on February 15, 2023, May 15, 2023, August 15, 2023, November 15, 2023, and February 15, 2024, respectively. In addition, on February 14, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock, payable on May 15, 2024, to holders of record as of April 30, 2024.

On each of February 16, May 18, September 14, and December 13, 2023, the Board of Directors of the Utility declared common stock dividends of $425 million, $450 million, $450 million, and $450 million, which were paid to PG&E Corporation on February 28, June 21, September 29, and December 20, 2023, respectively.

PG&E Corporation

On November 27, 2023, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as of December 29, 2023.

On February 14, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, payable on April 15, 2024, to holders of record as of March 28, 2024.

Utility Cash Flows

PG&E Corporation’s consolidated cash flows consist primarily of cash flows related to the Utility. The following discussion presents the Utility’s cash flows for 2023 and 2022.

See “Liquidity and Financial Resources” in Item 7 of the 2022 Form 10-K for discussion of the Utility’s cash flows for 2022 compared to 2021.

The Utility’s cash flows were as follows:
Year Ended December 31,
 (in millions)20232022
Net cash provided by operating activities$5,097 $3,831 
Net cash used in investing activities(9,162)(10,069)
Net cash provided by financing activities3,979 6,879 
Net change in cash, cash equivalents, and restricted cash$(86)$641 

Operating Activities

Net cash provided by operating activities increased by $1.3 billion, or 33%, in 2023 compared to 2022. The increases were primarily due to wildfire insurance premium payments of $778 million and a payment made to the Fire Victim Trust of $592 million in 2022, with no similar payments made in 2023.

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation and amortization that do not require the use of cash. The Utility’s receipts from customers are expected to increase primarily as a result of increases in the Utility’s rate base.

72


Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire, the 2021 Dixie fire, and the 2022 Mosquito fire and the timing and amount of any potential related insurance, including funds available from self-insurance (see “2023 General Rate Case” in the “Regulatory Matters” section below for more information), the Wildfire Fund, and regulatory recoveries;

the timing and amount of costs in connection with future wildfires and the timing and amount of any potential related insurance, including funds available from self-insurance and the Wildfire Fund (see “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8);

the timing and amount of costs in connection with the 2020-2022 and 2023-2025 WMPs and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see “Regulatory Matters” below for more information);

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; and

the timing and amount of electric commodity price volatility and differences between commodity costs and revenue collections.

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements.

Investing Activities

The following table summarizes changes in key components of the Utility’s investing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash used in investing activities - 2022$(10,069)
Capital expenditures(130)
Net sales related to customer credit trust investments1,328 
Other investing activities(291)
Net decrease in cash used in investing activities$907 
Cash used in investing activities - 2023$(9,162)

Net cash used in investing activities decreased by $907 million, or 9%, in 2023 compared to 2022. The decrease was primarily due to a $1.3 billion decrease in purchases, net of proceeds, related to customer credit trust investments in 2023. This decrease was partially offset by a $145 million intercompany loan repayment in 2022, with no similar transaction in 2023, and a $130 million increase in capital expenditures, primarily due to new customer connections and responses to winter storm events.

The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are partially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur $10.4 billion of capital expenditures in 2024. Additionally, future cash flows used in investing activities could be impacted by the timing and amount of contributions to the self-insurance captive (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8) and to the customer credit trust, including $1.0 billion to be contributed in 2024 (see Note 5 of the Notes to the Consolidated Financial Statements in Item 8).
73



Financing Activities

The following table summarizes changes in key components of the Utility’s financing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash provided by financing activities - 2022$6,879 
Net borrowings under credit facilities(245)
Repayments of short-term and long-term debt3,166 
Issuance of long-term debt1,212 
Borrowings under term loan credit facilities2,100 
Proceeds from issuance of AB 1054 and SB 901 bonds(8,436)
Repayments related to AB 1054 and SB 901 bonds(117)
Proceeds related to DWR Loans(312)
Common and preferred stock dividend payments(444)
Equity contributions from parent296 
Other financing activities(120)
Net decrease in cash provided by financing activities$(2,900)
Cash provided by financing activities - 2023$3,979 

Net cash provided by financing activities decreased by $2.9 billion, or 42%, in 2023 compared to 2022. The decreases were primarily due to:

$8.4 billion in proceeds from AB 1054 and SB 901 recovery bonds in 2022, with no similar transactions in 2023;

$312 million in proceeds related to the DWR loan in 2022, with no similar transaction in 2023; and

a $245 million decrease in net borrowing under credit facilities.

Partially offset by:

a $3.2 billion decrease in repayments related to short-term and long-term debt;

a $1.2 billion increase in borrowings related to long-term debt; and

a $2.1 billion increase in borrowings under term loan credit facilities.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments (see “Contractual Repayment Schedule” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8). Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of the potential sale of a minority interest in Pacific Generation to one or more investors to be identified, dividend payments, and equity contributions from PG&E Corporation.

LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8 and in “Regulatory Matters” below that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

74


REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Except as otherwise noted, PG&E Corporation and the Utility are unable to predict the timing and outcome of the following applications.

During year ended December 31, 2023 and through the date of this filing, key updates to regulatory and legislative matters were as follows:

In February 2024, the CPUC issued a final resolution approving an Administrative Consent Order and Agreement between the SED and the Utility regarding the 2021 Dixie fire.

In December 2023, the NRC deemed the Utility’s application for license renewal sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses, and the CPUC approved extended operations at Diablo Canyon.

In December 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP, which the CPUC ratified in February 2024. The OEIS issued a safety certificate for the Utility in January 2024.

In December 2023, the CPUC approved the Utility’s advice letter indicating that the cost of capital adjustment mechanism had been triggered and increased the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%.

In November 2023, the CPUC issued a final decision in the Utility’s 2023 GRC, which authorized the Utility’s base revenues for the period of 2023 through 2026. For 2023, the revenue requirement was $13.52 billion, excluding self-insurance.

Since January 2023, the Utility has filed cost recovery applications requesting aggregate cost recovery of approximately $4.7 billion of recorded expenditures. In terms of interim rate relief, the CPUC has issued a PD for $516 million and a final decision for $1.1 billion. In terms of final cost recovery, the CPUC has authorized aggregate revenue requirements of $1.76 billion, which does not include costs that remain to be addressed.

Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC proceedings or that have been deliberately excluded from such requests. For instance, these costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorize balancing accounts with limitations or caps on cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, the CPUC may authorize the Utility to recover less than the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. Because rate recovery may require CPUC authorization for these accounts, there can be a delay between when the Utility incurs costs and when it may recover those costs. As of December 31, 2023, the Utility had recorded an aggregate amount of approximately $4.8 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA. Of these costs, approximately $1.2 billion was authorized for recovery and accounted for as current, and $3.6 billion was accounted for as long term as of December 31, 2023. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

If the amount of the costs recorded in these accounts continues to increase or the delay between incurring and recovering costs lengthens, PG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

75


For more information, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8, and “Wildfire Mitigation and Catastrophic Events Cost Recovery Applications” below.

The Utility’s cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the following table:
Proceeding
Request (1)
Status
2020 WMCE
Revenue requirement of approximately $1.28 billion
Settlement agreement to recover $1.04 billion of revenue requirement approved February 2023.
2021 WMCE
Revenue requirement of approximately $1.47 billion
Partial settlement agreement to recover $721 million of revenue requirement approved August 2023.
2022 WMCE
Revenue requirement of approximately $1.29 billion
Filed December 2022. Decision authorizing $1.1 billion of interim rate relief adopted June 2023. Partial settlement filed December 2023.
2023 WMCE
Revenue requirement of approximately $1.86 billion
Application filed December 2023.
2023 WGSC
Revenue requirement of approximately $688 million
Application filed June 2023. PD for $516 million of interim rate relief issued February 2024.
(1) The revenue requirement request amounts do not include interest.

Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memorandum accounts.

On August 10, 2023, the CPUC approved a settlement agreement among the Utility and intervenors pursuant to which the Utility began collecting a revenue requirement of $721 million over 24 months beginning September 1, 2023. The settlement agreement did not address the Utility’s revenue requirement of $592 million associated with costs recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

2022 WMCE Application

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility’s interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. See “2022 WMCE Interim Rate Relief Subject to Refund” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

On December 22, 2023, the Utility filed an unopposed joint settlement with intervenors for an additional $70 million revenue requirement, which is incremental to the previously approved interim rate relief. If the CPUC adopts the settlement agreement, it would resolve all costs recorded to accounts other than the VMBA and the WMBA. The settlement agreement did not address the Utility’s revenue requirement request of $916 million associated with costs recorded to the VMBA or the WMBA, for which cost recovery will be determined separately by the CPUC.

76


On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

2023 WMCE Application

On December 1, 2023, the Utility filed an application with the CPUC requesting cost recovery of approximately $2.18 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.86 billion (the “2023 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2022.

The recorded expenditures consist of $1.6 billion in expenses and $559 million in capital expenditures. Of these amounts, approximately 15% of expense, or $239 million and 30% of capital expenditures, or $167 million, relate to the Utility’s response to the 2022-2023 extreme winter storms CEMA event.

In connection with the 2023 WMCE application, the Utility also requested interim rate relief of $1.46 billion to be recovered over 12 months beginning March 1, 2024. The remaining $399 million would be recovered after the CPUC issues a final decision. On January 29, 2024, the Utility filed a supplemental motion for interim rate relief based on an agreement with the Public Advocates Office of the CPUC. Under the supplemental motion, the Utility would recover $944 million over 17 months, at least $500 million of which would be recovered in 2024. Following the 17-month period, the Utility would recover the remaining $515 million amount up to $1.46 billion.

The Utility has requested a final decision in the proceeding by the end of 2024 or, if the supplemental motion for interim rate relief is granted, the second quarter of 2025.

Wildfire and Gas Safety Costs Recovery Application

On June 15, 2023, the Utility filed a WGSC application with the CPUC requesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the WGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

The Utility recorded these costs to the memorandum and balancing accounts as set forth in the following table:
Recorded Costs (in millions)
WMPMA
$2,095 
FRMMA
165 
Gas storage balancing account
101 
In line inspection memorandum account
92 
Other
45 
Total
$2,498 

In connection with the WGSC application, the Utility also requested interim rate relief of $583 million. The remaining $105 million would be recovered after the CPUC issues a final decision. On February 1, 2024, the CPUC issued a PD that would authorize the Utility to recover $516 million in interim rates to be recovered over 12 months.

The ALJ has adopted a schedule that would result in a final decision on the wildfire mitigation costs by November 2024 and a final decision on the gas safety and electric modernization costs by June 2025.

77


Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases. The Utility also expects to file its SB 884 cost application with the CPUC after the OEIS and the CPUC approve guidelines (see “SB 884 10-Year Distribution Undergrounding Program” below).

Decisions in GRC proceedings have historically been expected prior to the commencement of the period to which the rates would apply. In recent years, decisions in GRC proceedings have been delayed. Delayed decisions may cause the Utility to develop its budgets based on possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility’s spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility’s spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

The Utility’s forward-looking rate cases that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the following table:
Rate CaseRequestStatus
2023 GRC
Revenue requirement of $15.82 billion for 2023
Final decision issued November 2023 authorizing revenue requirement of $13.52 billion for 2023.
2023 Cost of Capital
Increase ROE to 11% and cost of debt to 4.31%
Final decision issued December 2022, adopting a 10% ROE. Intervenor application for rehearing denied in August 2023. Intervenor petition for modification filed December 2023.
Cost of Capital Adjustment Mechanism
Increase ROE to 10.7% and cost of debt to 4.66%
Approved December 2023.
TO18, TO19, and TO20
See Note 15 of the Notes to the Consolidated Financial Statements in Item 8
Settlement in principle reached February 2024.
TO21
Revenue requirement of $2.83 billion for 2024
Accepted except as to CAISO adder December 2023. Request for rehearing filed January 2024.

2023 General Rate Case

Phase 1

On June 30, 2021, the Utility filed its 2023 GRC application with the CPUC. The 2023 GRC combined what had historically been separated into the GRC and GT&S. In the 2023 GRC, the CPUC determined the annual amount of base revenues that the Utility will be authorized to collect from customers from 2023 through 2026 (the “GRC period”) to recover its anticipated costs for gas distribution, gas transmission and storage, electric distribution, and electric generation and to provide the Utility an opportunity to earn its authorized rate of return. The Utility’s revenue requirements for other portions of its operations, such as electric transmission, and electricity, natural gas and power purchases, are authorized in other regulatory proceedings overseen by the CPUC or the FERC. In the application, the Utility proposed a series of safety, resiliency, and clean energy investments to further reduce wildfire risk and deliver safe, reliable, and clean energy service. Between August 2021 and December 2022, the Utility served various updates to its 2023 GRC testimony.

On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023. For more information, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

On November 17, 2023, the CPUC issued a final decision on Phase 1, Tracks 1 and 2.

78


Track 1

The Utility is authorized to collect through rates the approved revenue requirement increases beginning January 1, 2024 and to amortize the incremental revenue increases related to 2023 for 24 months over the period of January 1, 2024 through December 31, 2025.

The following table compares the Track 1 revenue requirements authorized in the final decision with the revenue requirement authorized for 2022 in the 2020 GRC and 2019 GT&S proceedings and the revenue requirement requested in the Utility’s application as amended and updated:
Revenue Requirement (in billions)
Year
Request (1)
Final Decision
Difference Between Final Decision and Request
2022 (as adopted)$12.21 $— $— 
202315.41 13.52 (1.89)
202416.34 14.24 (2.10)
202516.98 14.60 (2.38)
202617.43 14.80 (2.63)
(1) Request has been adjusted to exclude amounts related to self-insurance.

The final decision also grants 50% of the Utility’s requested increase in escalation rates.

Track 2

On July 22, 2022, the Utility submitted a request for Track 2 of the GRC proceeding, requesting cost recovery of recorded expenditures related primarily to the safety and reliability of the Utility’s gas transmission and storage system incurred from January 2015 to December 2021. The recorded expenditures consist of $209 million in expenses and $129 million in capital expenditures. On January 6, 2023, the Utility and the Public Advocates Office of the CPUC filed a motion for approval of a settlement agreement for all amounts at issue in the second track of the proceeding. In the motion, the parties requested that the CPUC approve $183 million in expense and $127 million of capital expenditures for recovery through rates.

The final decision approved the settlement agreement in Track 2 of the proceeding. The settlement agreement results in a revenue requirement of $221 million to be recovered over 2023 and 2024.

Rate Base and Capital Additions

The following table compares the weighted-average GRC rate base that the final decision authorizes with the weighted-average GRC rate base requested in the Utility’s application as amended and updated:
Rate Base (in billions)
Year
Request
Final Decision
Difference Between Final Decision and Request
2023$50.4 $45.8 $(4.6)
202455.4 48.8 (6.6)
202559.5 51.2 (8.3)
202663.6 54.0 (9.6)

The final decision authorizes funding for 1,230 miles of undergrounding and 778 miles of covered conductor for the GRC period. The Utility most recently had requested 2,000 miles of undergrounding and 320 miles of covered conductor for the GRC period.

The final decision denies cost recovery through this GRC for a number of costs but gives the Utility an opportunity to seek recovery of these costs in future proceedings to the extent they are eligible for cost recovery: capital costs of $0.9 billion associated with moving the Utility’s corporate headquarters to Oakland, California; capital costs of $1.2 billion for rebuilding electric and gas infrastructure following the 2018 Camp fire; capital costs of $1.3 billion tracked in certain wildfire mitigation and other memorandum accounts; and capital costs of $0.7 billion for the gas advanced metering infrastructure module replacement project. These costs and the corresponding rate base have been removed from the final decision.
79



Additional Capacity Phase

On September 15, 2023, the Utility served opening testimony proposing to establish a balancing account consistent with SB 410 to record and recover costs of electric distribution capacity additions and new non-residential electric distribution extension work incremental to the forecasts of the Utility’s Phase 1 2023 GRC. The Utility proposed to record to the balancing account actual capital expenditures for these programs, with recorded costs for a given year to be recovered through the following year’s rates and subject to reasonableness review in the 2027 GRC application. Costs recorded to the account would be subject to an annual cap, which is designed to effectuate an electric distribution average rate impact of no more than 2.5%, calculated based on the Utility’s adopted GRC electric distribution revenue requirement for the applicable year beginning in 2024. Based on the final decision on Phase 1, the cap would equate to approximately $183 million of revenue requirement and incremental capital expenditures of approximately $1.26 billion. A PD on the balancing account proposal is expected in the second quarter of 2024.

Cost of Capital Proceedings

2023 Cost of Capital Application

On December 19, 2022, the CPUC issued a final decision adopting a new cost of capital including ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt for the Utility’s electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the final decision. On December 14, 2023, certain intervenors filed a petition for modification requesting that the 2023 Cost of Capital decision be modified to, among other things, suspend application of the cost of capital adjustment mechanism pending further CPUC decision. On January 16, 2024, the Utility submitted its response.

The 2023 cost of capital application also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The decision deferred consideration of the proposal to a second phase of the proceeding. On September 20, 2023, the assigned ALJ issued a ruling identifying the remaining issues to be addressed in the second phase of the proceeding and outlining a proposed process and schedule to resolve the remaining issues.

Cost of Capital Adjustment Mechanism

On October 13, 2023, the Utility filed an advice letter indicating that the cost of capital adjustment mechanism had been triggered and requesting to increase the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%. On December 22, 2023, the CPUC approved the Utility’s advice letter. As a result, the Utility is authorized to collect a revenue requirement of $328 million, based on the 2023 GRC rate base, effective January 1, 2024. On January 12, 2024, several intervenors submitted a request for the CPUC to review the approval.

The Utility’s annual cost of capital adjustment mechanism provides that in any year during the applicable cost of capital period in which the difference between (i) the average Moody’s Baa utility bond rates (as measured in the 12-month period from October of the prior year through September of the year in which the mechanism could trigger (the “Index”)) and (ii) 4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism is triggered, to become effective on January 1 of the next year. For the period from October 1, 2022 to September 30, 2023, the Index averaged 141 basis points above the Utility’s cost of capital benchmark rate of 4.37%, triggering the adjustment mechanism for the rest of the Cost of Capital period. Starting on January 1, 2024, the Utility’s authorized ROE increased from 10.0% to 10.7%, its authorized cost of long-term debt increased from 4.31% to 4.66%, and the benchmark has been updated to 5.78%.


80


Transmission Owner Rate Cases

Transmission Owner Rate Case for 2024 (the “TO21” rate case)

On October 13, 2023, the Utility filed its TO21 rate case with the FERC. In the filing, the Utility forecasts a 2024 retail electric transmission revenue requirement of $2.83 billion. The proposed amount reflects an approximately 11% decrease over the current rate year 2023 retail revenue requirement of $3.18 billion, due in part to a refund to customers (see “Transmission Owner Rate Case Revenue Subject to Refund” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8) and the transaction to lease entitlements associated with certain transmission assets (see “Liquidity and Financial Resources - Other Financings” above). The Utility made investments of approximately $1.22 billion in 2023 and forecasts that it will make investments of approximately $1.43 billion in 2024 for various capital projects to be placed in service before the end of 2024. The Utility has requested that FERC approve a 12.37% base ROE as well as a 0.5% adder for its participation in the CAISO. The TO21 filing also addresses the Utility’s capital structure and several new issues including wildfire self-insurance recovery from transmission customers. On December 29, 2023, the FERC issued an order accepting the TO21 filing subject to refund, establishing a January 1, 2024 effective date, and establishing a settlement and hearing process, but rejecting the 0.5% ROE adder for participation in the CAISO. On January 29, 2024, the Utility filed a request for rehearing of the FERC’s rejection of the 0.5% ROE adder.

Other Regulatory Proceedings

2020-2022 Wildfire Mitigation Plans

On February 26, 2023, the OEIS issued its final Annual Report on Compliance (“ARC”) for the Utility’s 2020 WMP. In the final ARC, the OEIS found that the Utility undertook significant efforts to reduce its wildfire risk and, in many instances, achieved its stated objectives and targets, but did not substantially comply with the WMP during the 2020 compliance period. On March 24, 2023, the Utility filed a writ in the California superior court seeking judicial review of the OEIS ARC on the grounds that the OEIS failed to utilize the compliance evaluation criteria adopted by the CPUC. If the court sustains the ARC’s finding that the Utility did not substantially comply with the WMP during the 2020 compliance period, the CPUC is required to issue penalties for the finding of noncompliance. PG&E Corporation and the Utility cannot reasonably estimate whether they will incur a loss in connection with the ARC or the amount of any such loss, as the writ is pending in state court and because any penalty issued by the CPUC depends upon various factors.

2023-2025 Wildfire Mitigation Plan

On March 27, 2023, the Utility submitted the 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment and reducing the customer impact of EPSS and PSPS events. On June 22, 2023, the OEIS issued a revision notice requiring the Utility to address eight critical issues. The Utility submitted the response to the revision notice on August 7, 2023. On September 27, 2023, the Utility submitted additional information on the revision notice response to the OEIS. On December 29, 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP. On February 15, 2024, the CPUC ratified the OEIS’s approval.

The Utility expects to submit updates to the WMP for 2025 on April 1, 2024, as directed by the OEIS.

OIR to Revisit Net Energy Metering Tariffs

On December 19, 2022, the CPUC issued a final decision in the rulemaking proceeding to develop a successor to the NEM tariffs. The final decision will reduce the NEM subsidy by, in large part, reducing the bill credits for exported energy to avoided cost levels for new customers interconnecting under the successor tariff established by the final decision. For new non-CARE customers interconnecting under the successor tariff, the subsidy is reduced by about 60% for standalone solar and about 45% for solar-paired storage. The decision will also reduce the subsidy for new commercial customers interconnecting under the successor tariff by about 35%. The decision declined to adopt a charge to recover grid and infrastructure costs for new or existing customers and, instead, deferred this issue to the ongoing Demand Flexibility OIR, which is considering income-based fixed charges for residential electric customers. The decision does, however, clarify that fixed charges adopted in the Demand Flexibility OIR will apply to NEM and successor tariff customers. The final decision does not reform the legacy period for existing NEM customers.

On January 18, 2023, intervenors filed an application for rehearing. On June 30, 2023, the CPUC denied the application.

81


On May 4, 2023, intervenors filed in the California Court of Appeal a petition for writ of review of the CPUC’s decision. On December 20, 2023, the appellate court affirmed the CPUC’s decision.

Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets

On September 28, 2022, the Utility filed an application with the CPUC regarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to establish Pacific Generation as a separate, rate-regulated utility subject to regulation by the CPUC and contemplates the potential sale of a minority interest in Pacific Generation to one or more investors to be identified. The application proposes that the negotiated transaction documents would be submitted to the CPUC via an advice letter.

On December 13, 2022, the Utility and Pacific Generation filed an application with a similar request with the FERC and also filed a related application with the FERC requesting the transfer of certain hydro licenses to Pacific Generation. On May 31, 2023, the FERC issued an order approving the transfer of FERC-jurisdictional assets from the Utility to Pacific Generation.

Self-Reports to the CPUC

The Utility self-reports potential violations of certain requirements to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these potential violations, including under the EOEP. For more information about the EOEP, see “PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

On October 26, 2022, the Utility notified the CPUC that the Utility’s procedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, in some instances, the Utility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022 and February 1, 2024, the Utility submitted updates to the CPUC explaining the Utility had identified a population of wood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to legacy issues, which should no longer be an issue due to changes in Utility procedures.

The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews and to address any issues it identifies.

Extension of Diablo Canyon Operations

On September 2, 2022, SB 846 became law. SB 846 supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. Under the legislation, the Utility would continue to operate Diablo Canyon on behalf of all CPUC-jurisdictional LSEs, and all customers of those LSEs would be responsible for the cost of extended operations.

The key steps to continued operations are NRC license renewal and approvals from California state agencies, including the CPUC, CEC, California State Lands Commission, California Coastal Commission, and other state agencies. As set forth below, many of these approvals have been received, but if any such approval is not received, the Utility would retire Unit 1 in 2024 and Unit 2 in 2025 as previously approved by the CPUC.

82


On February 28, 2023, and in consultation with the CAISO and CPUC, the CEC determined that it is prudent to extend the operation of Diablo Canyon to support electric system reliability through 2030.

The Utility leases land from the state for the water intake structure, breakwaters, cooling water discharge channel, and other structures on state land associated with Diablo Canyon. On June 5, 2023, the California State Lands Commission approved an extension of the Utility’s lease at Diablo Canyon through October 31, 2030.

On August 15, 2023, the California State Water Resources Control Board approved the Utility’s plan for once-through cooling at Diablo Canyon.

On September 26, 2023 the CEC issued a draft report concluding that no suitable supply-side resources can be brought online as alternatives to Diablo Canyon’s energy and capacity output prior to the planned retirement dates in 2024 and 2025.

On November 7, 2023, the Utility submitted an application for license renewal with the NRC. On December 19, 2023, the NRC deemed the application sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses.

On December 14, 2023, the CPUC approved extended operations at Diablo Canyon until October 31, 2029 for Unit 1 and October 31, 2030 for Unit 2. The approval is subject to the following conditions: (1) the NRC continues to authorize Diablo Canyon operations; (2) the loan agreement authorized by SB 846 is not terminated; and (3) the CPUC does not make a future determination that Diablo Canyon extended operations are imprudent or unreasonable.

Application for Third AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge.

On August 10, 2023, the Utility filed an application with the CPUC seeking authorization for a third transaction to use securitization to finance the recovery of up to $1.38 billion of fire risk mitigation capital expenditure amounts that have been or would be incurred by the Utility from August 1, 2019 through the first quarter of 2024, which it subsequently extended through the second quarter of 2024. The $1.38 billion reflected $187 million of recorded capital expenditure amounts that were approved by the CPUC in the 2020 GRC, $350 million capital expenditure amounts that were approved by the CPUC in the 2020 WMCE proceeding, and up to $843 million forecasted capital expenditure amounts approved in the 2023 GRC. These amounts were not included in the first or second securitization transactions. The final amount to be financed using securitization would be based on actual recorded and authorized capital expenditures incurred by the Utility prior to the securitization transaction and not to exceed the remaining $1.38 billion of the Utility’s AB 1054 allocation. If approved, the Utility anticipates the transaction will result in the last securitization of AB 1054 capital expenditure amounts subject to the equity rate base exclusion.

The application requested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, would reduce rates on a present-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds. The application also requested that the CPUC exclude the securitized debt from the Utility’s ratemaking capital structure and adjust the Utility’s 2020 GRC, 2020 WMCE proceeding, and 2023 GRC revenue requirements following the issuance of the recovery bonds.

The Utility has requested a financing order to be issued within 180 days after the filing of the application on August 10, 2023. On November 22, 2023, the Utility filed opening briefs to update the capital expenditures forecast for the 2023 GRC final decision and extend the forecast capex period through the second quarter of 2024. On February 15, 2024, the CPUC issued a final decision approving the Utility’s application.

83


SB 884 10-Year Distribution Undergrounding Program

On November 9, 2023, the Safety and Policy Division of the CPUC issued a resolution which, if adopted, would establish an expedited utility distribution infrastructure undergrounding program pursuant to Public Utilities Code Section 8388.5. The resolution addresses the process and requirements for the CPUC's review of any large electrical corporation’s 10-year distribution infrastructure undergrounding plan and conditional approval of its related costs. The draft resolution is currently on the CPUC’s March 7, 2024 meeting agenda.

On December 13, 2023, the OEIS issued a request for comments as part of its ongoing process to develop guidelines for its program. The Utility and other stakeholders submitted comments on January 8, 2024 and reply comments on January 18, 2024.

The Utility anticipates that the OEIS and the CPUC will issue final guidelines in early 2024. The Utility expects to submit its undergrounding plan to the OEIS in mid-2024 before submitting its cost application to the CPUC, as directed in Public Utilities Code Section 8388.5.

LEGISLATIVE AND REGULATORY INITIATIVES

Inflation Reduction Act

In 2022, the Inflation Reduction Act became law. The Inflation Reduction Act includes a 15% corporate alternative minimum tax on the adjusted financial statement income (“AFSI”) of corporations with average AFSI exceeding $1.0 billion over a three-year period, effective January 1, 2023. The law also extends and modifies existing tax credits and creates new tax credits for qualifying investments on renewable and clean energy sources and energy storage. The U.S. Department of the Treasury and the IRS have broad authority to issue and have issued regulations and guidance to implement its provisions. PG&E Corporation and the Utility continue to evaluate the totality of the law, the regulations issued in connection with it, and its impact on qualifying investments. As of December 31, 2023, the law did not have a material impact on the PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

Revenue Procedure 2023-15

On April 14, 2023, the IRS issued Revenue Procedure 2023-15, which provides a safe harbor method for determining natural gas repairs deductions for income tax purposes. PG&E Corporation and the Utility are continuing to evaluate the impact of the revenue procedure.

Senate Bill 410

On October 7, 2023, SB 410 became law. SB 410 authorizes electrical corporations to request, and requires the CPUC to approve, a ratemaking mechanism to recover distribution line, substation capacity, and new business investments that exceed the GRC annual authorized revenue requirements, up to an annual cap. Amounts recorded to the related balancing account would be reviewed for reasonableness in the following GRC. See “Regulatory Matters - 2023 General Rate Case” above for more information.

ENVIRONMENTAL MATTERS

The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous substances; the reporting and reduction of carbon dioxide and other GHG emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. See Item 1A. Risk Factors, “Environmental Regulation” in Item 1 and “Environmental Remediation Contingencies” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

RISK MANAGEMENT ACTIVITIES

PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit. The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows. The Utility uses derivative instruments only for non-trading purposes (i.e., risk mitigation) and not for speculative purposes.
84



Commodity Price Risk

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities, including the procurement of natural gas and nuclear fuel necessary for electricity generation and natural gas procurement for core customers. The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements. As long as the Utility can conclude that it is probable that its reasonably incurred wholesale electricity procurement costs and natural gas costs are recoverable, fluctuations in electricity and natural gas prices do not affect earnings. Such fluctuations, however, may impact cash flows. The Utility’s natural gas transportation and storage costs for core customers are also fully recoverable through a ratemaking mechanism.

The Utility does not have a balancing account for costs in excess of its revenue requirement for natural gas transportation and storage service to non-core customers. The Utility recovers these costs in its GRC through fixed reservation charges and volumetric charges from long-term contracts, resulting in price and volumetric risk. The Utility uses value-at-risk to measure its shareholders’ exposure to these risks. The Utility’s value-at-risk was approximately $4 million and $3 million at December 31, 2023 and 2022, respectively. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8 for further discussion of price risk management activities.

Interest Rate Risk

Interest rate risk sensitivity analysis is used to measure interest rate risk by computing estimated changes in cash flows as a result of assumed changes in market interest rates. At December 31, 2023 and 2022, if interest rates changed by one percent for all PG&E Corporation and Utility variable rate long-term debt, short-term debt, and cash investments, the pre-tax impact on net income over the next 12 months would be $57 million and $54 million, respectively, based on net variable rate debt and other interest rate-sensitive instruments outstanding. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8 for further discussion of interest rates.

Energy Procurement Credit Risk

The Utility conducts business with counterparties mainly in the energy industry to purchase electricity or gas and related services, including the CAISO market, other California IOUs, municipal utilities, energy trading companies, pipelines, financial institutions, electricity generation companies, and oil and natural gas production companies located in the United States and Canada. If a counterparty fails to perform on its contractual obligation to deliver electricity or gas and related services, then the Utility may find it necessary to procure electricity or gas at current market prices or seek alternate services, which may be higher than the contract prices.

The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate. Credit limits and credit quality are monitored periodically. The Utility executes many energy contracts under master commodity enabling agreements that may require security. Security may be in the form of cash or letters of credit. The Utility may accept other forms of performance assurance in the form of corporate guarantees of acceptable credit quality or other eligible securities (as deemed appropriate by the Utility). Security or performance assurance may be required from the Utility or counterparties when current net receivables or payables and exposure exceed contractually specified limits.

The following table summarizes the Utility’s energy procurement credit risk exposure to its counterparties:
Exposure (1) (in millions)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
(in millions)
December 31, 2023$926 $457 
December 31, 2022$814 $162 
(1) Exposure is the positive exposure maximum that equals mark-to-market value on physically and financially settled contracts, plus net receivables (payables) where netting is contractually allowed minus collateral posted by counterparties and held by the Utility plus collateral posted by the Utility and held by the counterparties. For purposes of this table, parental guarantees are not included as part of the calculation. Exposure amounts reported above do not include adjustments for time value or liquidity.

85


CRITICAL ACCOUNTING ESTIMATES

The preparation of the Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the financial statements and the reported amounts of revenues and expenses during the reporting period. The accounting policies described below are considered to be critical accounting estimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting estimates and their key characteristics are outlined below.

Contributions to the Wildfire Fund

The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs, and (iii) $300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period. The contributions from the IOUs will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs through rates. The costs of the initial and annual contributions are allocated among the IOUs pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable IOU’s service area classified as HFTDs and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million).

On the Emergence Date, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. The other large electric IOUs made their initial contributions to the Wildfire Fund in September 2019. In December 2022 and 2023, the Utility made its fourth and fifth annual contributions of $193 million each to the Wildfire Fund. As of December 31, 2023, PG&E Corporation and the Utility have five remaining annual contributions of $193 million (based on the current Wildfire Fund allocation metric). PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below.

As of December 31, 2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $750 million in Other noncurrent liabilities, $450 million in Current assets - Wildfire Fund asset, and $4.3 billion in Noncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the years ended December 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. Expected contributions recorded in Wildfire Fund asset on the Consolidated Balance Sheets are discounted to the present value using the 10-year U.S. treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.

AB 1054 did not specify a period of coverage; therefore, this accounting treatment is subject to significant accounting judgments and estimates. In estimating the period of coverage, PG&E Corporation and the Utility use a Monte Carlo simulation that began with 12 years of historical, publicly available fire-loss data from wildfires caused by electrical equipment, and subsequently plan to add an additional year of data each following year. The period of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation creates annual distributions of potential losses due to fires that could be attributed to the participating electric utilities. Initial use of five years of historical data, with average annual statewide claims or settlements of approximately $6.5 billion versus 12 years of historical data, with average annual statewide claims or settlements of approximately $2.9 billion, would have resulted in a six year amortization period. As of December 31, 2023, a 5% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period by five years assuming greater effectiveness and would decrease the amortization period by four years assuming less effectiveness.

86


Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by participating electric utilities, the amount at which wildfire claims would be settled, the likely adjudication of the CPUC in cases of electric utility-caused wildfires and determination of any amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the level of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. Significant changes in any of these estimates could materially impact the amortization period.

PG&E Corporation and the Utility re-evaluate the estimated period of coverage annually and as required by additional information, and the expected life of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California and the amount of claims that a participating utility incurs is not limited to their individual contribution amounts. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that a participating utility’s electrical equipment is found to be the substantial cause of a catastrophic wildfire. Timing of any such acceleration of the amortization of the asset could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to public disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service area. There were fires in the Utility’s and other participating utilities’ service areas since July 12, 2019, including fires for which the cause is unknown, which may in the future be determined to be covered by the Wildfire Fund. PG&E Corporation and the Utility recorded $102 million and $6 million of accelerated amortization, reflected in Wildfire Fund expense for the years ended December 31, 2023 and 2022, respectively. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Contributions to the Wildfire Fund Established Pursuant to AB 1054” in Note 2 and “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Loss Contingencies

As discussed below, PG&E Corporation and the Utility have recorded material accruals for various wildfire-related, enforcement and legal matters, and environmental remediation liabilities. PG&E Corporation and the Utility have also recorded insurance receivables for third-party claims.

Wildfire-Related Liabilities

PG&E Corporation and the Utility are subject to potential liabilities related to wildfires.  PG&E Corporation and the Utility record a wildfire-related liability when they determine that a loss is probable and they can reasonably estimate the loss or a range of losses. The provision is based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.

The process for estimating wildfire-related liabilities requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires.  See Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Enforcement and Litigation Matters

PG&E Corporation and the Utility are subject to various laws and regulations and, in the normal course of business, are named as parties in a number of claims and lawsuits. In addition, penalties may be incurred for failure to comply with federal, state, or local laws and regulations. PG&E Corporation and the Utility record a provision for a loss contingency when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated. PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. Actual results may differ materially from these estimates and assumptions. See Note 14 and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

87


Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, through rates, and from the Wildfire Fund. The Utility has liability insurance from various insurers, which provides coverage for third-party claims arising before August 1, 2023. PG&E Corporation and the Utility record a receivable for a recovery when they determine that it is probable that they will recover a recorded loss and they can reasonably estimate the amount or its range. The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events. Loss recoveries are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, conversations with the Wildfire Fund administrators, the CPUC and FERC, and other information and events pertaining to a particular matter. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental Remediation Liabilities

The Utility is subject to loss contingencies pursuant to federal and California environmental laws and regulations that in the future may require the Utility to pay for environmental remediation at sites where it has been, or may be, a potentially responsible party. Such contingencies may exist for the remediation of hazardous substances at various potential sites, including former MGP sites, power plant sites, gas compressor stations, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous materials, even if the Utility did not deposit those substances on the site.

The Utility generally commences the environmental remediation assessment process upon notification from federal or state agencies, or other parties, of a potential site requiring remedial action. (In some instances, the Utility may initiate action to determine its remediation liability for sites that it no longer owns in cooperation with regulatory agencies. For example, the Utility has a program related to certain former MGP sites.) Based on such notification, the Utility completes an assessment of the potential site and evaluates whether it is probable that a remediation liability has been incurred. The Utility records an environmental remediation liability when site assessments indicate remediation is probable and it can reasonably estimate the loss or a range of possible losses. Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities is subjective and requires significant judgment. Key factors evaluated in developing cost estimates include the extent and types of hazardous substances at a potential site, the range of technologies that can be used for remediation, the determination of the Utility’s liability in proportion to other responsible parties, and the extent to which such costs are recoverable from third parties.

When possible, the Utility estimates costs using site-specific information, but also considers historical experience for costs incurred at similar sites depending on the level of information available. Estimated costs are composed of the direct costs of the remediation effort and the costs of compensation for employees who are expected to devote a significant amount of time directly to the remediation effort. These estimated costs include remedial site investigations, remediation actions, operations and maintenance activities, post remediation monitoring, and the costs of technologies that are expected to be approved to remediate the site. Remediation efforts for a particular site generally extend over a period of several years. During this period, the laws governing the remediation process may change, as well as site conditions, which could affect the cost of the remediation effort.

As of December 31, 2023 and 2022, the Utility’s accruals for undiscounted gross environmental liabilities were $1.3 billion each. The Utility’s undiscounted future costs could increase to as much as $2.4 billion if the extent of contamination or necessary remediation is greater than anticipated or if the other potentially responsible parties are not financially able to contribute to these costs and could increase further if the Utility chooses to remediate beyond regulatory requirements. Although the Utility has provided for known environmental obligations that are probable and reasonably estimable, estimated costs may vary significantly from actual costs, and the amount of additional future costs may be material to results of operations in the period in which they are recognized.

Regulatory Accounting

As a regulated entity, the Utility records regulatory assets and liabilities for amounts that are deemed probable of recovery from, or refund to, customers. The Utility continues to apply ASC 980, Regulated Operations. These amounts would otherwise be recorded to expense or income under GAAP. Refer to “Regulation and Regulated Operations” in Note 2 as well as Note 3 of the Notes to the Consolidated Financial Statements in Item 8. As of December 31, 2023, PG&E Corporation and the Utility reported regulatory assets (including current regulatory balancing accounts receivable) of $23.1 billion and regulatory liabilities (including current regulatory balancing accounts payable) of $22.3 billion.

88


Determining probability requires significant judgment by management and includes, but is not limited to, consideration of testimony presented in regulatory hearings, proposed regulatory decisions, final regulatory orders, and the strength or status of applications for rehearing or court appeals. For some of the Utility’s regulatory assets, including utility retained generation, the Utility has determined that the costs are recoverable based on specific approval from the CPUC. The Utility also records a regulatory asset when a mechanism is in place to recover current expenditures and historical experience indicates that recovery of incurred costs is probable, such as the regulatory assets for pension benefits; deferred income tax; price risk management; and unamortized loss, net of gain, on reacquired debt. If the Utility determined that it is no longer probable that regulatory assets would be recovered or reflected in future rates, or if the Utility ceased to be subject to rate regulation, the regulatory assets would be charged against income in the period in which that determination was made. If regulatory accounting did not apply, the Utility’s future financial results could become more volatile as compared to historical financial results due to the differences in the timing of expense or revenue recognition.

A portion of the Utility’s regulatory asset balances relate to items which could not be anticipated by the Utility during CPUC GRC rate requests resulting from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. In addition, the CPPMA and RUBA accounts track costs incurred to implement the CPUC’s Emergency Authorization and Order Directing Utilities to Implement Emergency Customer Protections to Support California Customers During the COVID-19 pandemic. While the Utility generally believes such costs are recoverable, rate recovery requires CPUC authorization in separate proceedings or through a GRC.

Additionally, SB 901 provides a mechanism for the CPUC to potentially allow recovery in future rates, through a securitization mechanism, of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT. The Utility must evaluate the likelihood of recovery in future rates each period. In 2022, PG&E Corporation and the Utility recorded a regulatory asset associated with SB 901. As of December 31, 2023, the SB 901 regulatory asset was approximately $5.2 billion. See Note 5 of the Notes to the Consolidated Financial Statements in Item 8.

In addition, regulatory accounting standards require recognition of a loss if it becomes probable that capital expenditures will be disallowed for ratemaking purposes and if a reasonable estimate of the amount of the disallowance can be made. Such assessments require significant judgment by management regarding probability of recovery, as described above, and the ultimate cost of construction of capital assets. The Utility records a loss to the extent capital costs are expected to exceed the amount to be recovered.  The Utility’s capital forecasts involve a series of complex judgments regarding detailed project plans, estimates included in third-party contracts, historical cost experience for similar projects, permitting requirements, environmental compliance standards, and a variety of other factors.

Asset Retirement Obligations

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. See Notes 2 and 3 of the Notes to the Consolidated Financial Statements in Item 8.

To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, inflation rates, and the estimated date of decommissioning. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation.

At December 31, 2023, the Utility’s recorded ARO for the estimated cost of retiring these long-lived assets was approximately $5.5 billion. Changes in these estimates and assumptions could materially affect the amount of the recorded ARO for these assets.

89


Pension and Other Postretirement Benefit Plans

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees as well as contributory postretirement health care and medical plans for eligible retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees. Adjustments to the pension and other benefit obligation are based on the differences between actuarial assumptions and actual plan results. These amounts are deferred in accumulated other comprehensive income (loss) and amortized into income on a gradual basis. The differences between pension benefit expense recognized in accordance with GAAP, and amounts recognized for ratemaking purposes are recorded as regulatory assets or liabilities as amounts are probable of recovery through rates. To the extent the other benefits are in an overfunded position, the Utility records a regulatory liability. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

The pension and other postretirement benefit obligations are calculated using actuarial models as of the December 31 measurement date. The significant actuarial assumptions used in determining pension and other benefit obligations include the discount rate, the average rate of future compensation increases, the health care cost trend rate, and the expected return on plan assets. PG&E Corporation and the Utility review these assumptions on an annual basis and adjust them as necessary. While PG&E Corporation and the Utility believe that the assumptions used are appropriate, significant differences in actual experience, plan changes or amendments, or significant changes in assumptions may materially affect the recorded pension and other postretirement benefit obligations and future plan expenses. See Note 12 of the Notes to the Consolidated Financial Statements in Item 8.

In establishing health care cost assumptions, PG&E Corporation and the Utility consider recent cost trends and projections from industry experts. This evaluation suggests that current rates of inflation are expected to continue in the near term. In recognition of continued high inflation in health care costs and given the design of PG&E Corporation’s plans, the assumed health care cost trend rate for 2024 was 6.3%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 2031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets. Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate. Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate. For the Utility’s defined benefit pension plan, the assumed return of 6.0% compares to a ten-year actual return of 5.3%.

The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of approximately 858 Aa-grade non-callable bonds at December 31, 2023. This yield curve has discount rates that vary based on the duration of the obligations. The estimated future cash flows for the pension and other postretirement benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

The following reflects the sensitivity of pension costs and projected benefit obligation to changes in certain actuarial assumptions:
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2023
Discount rate(0.50)%$$1,123 
Rate of return on plan assets(0.50)%80 — 
Rate of increase in compensation0.50 %28 228 

The following reflects the sensitivity of other postretirement benefit costs and accumulated benefit obligation to changes in certain actuarial assumptions:
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2023
Health care cost trend rate0.50 %$$39 
Discount rate(0.50)%86 
Rate of return on plan assets(0.50)%11 — 
90



NEW ACCOUNTING PRONOUNCEMENTS

See Note 2 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 7A. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

Information responding to Item 7A is set forth under the heading “Risk Management Activities,” in MD&A in Item 7 and in Note 10: Derivatives and Note 11: Fair Value Measurements of the Notes to the Consolidated Financial Statements in Item 8.


91


ITEM 8. FINANCIAL STATEMENTS AND SUPPLEMENTARY DATA

PG&E CORPORATION
CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
Year ended December 31,
 202320222021
Operating Revenues  
Electric$17,424 $15,060 $15,131 
Natural gas7,004 6,620 5,511 
Total operating revenues
24,428 21,680 20,642 
Operating Expenses  
Cost of electricity2,443 2,756 3,232 
Cost of natural gas1,754 2,100 1,149 
Operating and maintenance11,924 9,809 10,200 
SB 901 securitization charges, net1,267 608  
Wildfire-related claims, net of recoveries64 237 258 
Wildfire Fund expense567 477 517 
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Total operating expenses
21,757 19,843 18,759 
Operating Income2,671 1,837 1,883 
Interest income606 162 20 
Interest expense(2,850)(1,917)(1,601)
Other income, net272 394 457 
   Reorganization items, net  (11)
Income Before Income Taxes699 476 748 
Income tax provision (benefit)(1,557)(1,338)836 
Net Income (Loss)2,256 1,814 (88)
Preferred stock dividend requirement of subsidiary14 14 14 
Income (Loss) Attributable to Common Shareholders$2,242 $1,800 $(102)
Weighted Average Common Shares Outstanding, Basic2,064 1,987 1,985 
Weighted Average Common Shares Outstanding, Diluted2,138 2,132 1,985 
Net Income (Loss) Per Common Share, Basic$1.09 $0.91 $(0.05)
Net Income (Loss) Per Common Share, Diluted$1.05 $0.84 $(0.05)

See accompanying Notes to the Consolidated Financial Statements.
92


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 
Year ended December 31,
 202320222021
Net Income (Loss)$2,256 $1,814 $(88)
Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)
(16)21 7 
Net unrealized losses on available-for-sale securities (net of taxes of $3, $3, and $0, respectively)
8 (6) 
Total other comprehensive income (loss)(8)15 7 
Comprehensive Income (Loss)2,248 1,829 (81)
Preferred stock dividend requirement of subsidiary14 14 14 
Comprehensive Income (Loss) Attributable to Common Shareholders$2,234 $1,815 $(95)

See accompanying Notes to the Consolidated Financial Statements.

93


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions)
 Balance at
 December 31, 2023December 31, 2022
ASSETS  
Current Assets  
Cash and cash equivalents$635 $734 
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
297 213 
Accounts receivable
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
2,048 2,645 
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
1,254 1,304 
Regulatory balancing accounts5,660 3,264 
Other1,494 1,624 
Regulatory assets300 296 
Inventories
Gas stored underground and fuel oil65 91 
Materials and supplies805 751 
Wildfire Fund asset450 460 
Other1,375 1,433 
Total current assets14,383 12,815 
Property, Plant, and Equipment  
Electric80,345 74,772 
Gas29,830 28,226 
Construction work in progress4,452 4,137 
Financing lease ROU asset and other787 19 
Total property, plant, and equipment115,414 107,154 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment82,321 76,208 
Other Noncurrent Assets  
Regulatory assets17,189 16,443 
Customer credit trust233 745 
Nuclear decommissioning trusts3,574 3,297 
Operating lease ROU asset598 1,311 
Wildfire Fund asset4,297 4,847 
Income taxes receivable24 9 
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
3,079 2,969 
Total other noncurrent assets28,994 29,621 
TOTAL ASSETS$125,698 $118,644 

See accompanying Notes to the Consolidated Financial Statements.
94


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
Balance at
December 31, 2023December 31, 2022
LIABILITIES AND EQUITY  
Current Liabilities  
Short-term borrowings$3,971 $2,055 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)
1,376 2,268 
Accounts payable
Trade creditors2,309 2,888 
Regulatory balancing accounts1,669 1,658 
Other851 778 
Operating lease liabilities80 231 
Financing lease liabilities259  
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)
679 626 
Wildfire-related claims1,422 1,912 
Other4,698 3,372 
Total current liabilities17,314 15,788 
Noncurrent Liabilities  
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)
50,975 47,742 
Regulatory liabilities19,444 17,630 
Pension and other postretirement benefits476 231 
Asset retirement obligations5,512 5,912 
Deferred income taxes1,980 2,732 
Operating lease liabilities518 1,243 
Financing lease liabilities554  
Other3,633 4,291 
Total noncurrent liabilities83,092 79,781 
Equity  
Shareholders’ Equity  
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 2,133,597,758 and 1,987,784,948 shares outstanding at respective dates
30,374 32,887 
Treasury stock, at cost; 0 and 247,743,590 shares at respective dates
 (2,517)
Reinvested earnings(5,321)(7,542)
Accumulated other comprehensive loss(13)(5)
Total shareholders’ equity25,040 22,823 
Noncontrolling Interest - Preferred Stock of Subsidiary252 252 
Total equity25,292 23,075 
TOTAL LIABILITIES AND EQUITY$125,698 $118,644 

See accompanying Notes to the Consolidated Financial Statements.

95


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
 Year ended December 31,
 202320222021
Cash Flows from Operating Activities   
Net income (loss)$2,256 $1,814 $(88)
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Bad Debt Expense636 143 154 
Allowance for equity funds used during construction(179)(184)(133)
Deferred income taxes and tax credits, net(765)(452)1,783 
Reorganization items, net   (73)
Wildfire fund expense568 477 517 
Disallowed capital expenditures 15  
Other(116)517 248 
Effect of changes in operating assets and liabilities:
Accounts receivable(369)(757)(589)
Wildfire-related insurance receivable358 453 (723)
Inventories(28)(246)(32)
Accounts payable(90)627 117 
Wildfire-related claims
(489)(810)472 
Other current assets and liabilities397 17 244 
Regulatory assets, liabilities, and balancing accounts, net(429)(1,131)(2,266)
Contributions to Wildfire fund(193)(193)(193)
Other noncurrent assets and liabilities(548)(425)(579)
Net cash provided by operating activities4,747 3,721 2,262 
Cash Flows from Investing Activities   
Capital expenditures(9,714)(9,584)(7,689)
Proceeds from sale of the SFGO  749 
Proceeds from sales and maturities of nuclear decommissioning trust
   investments
2,235 3,316 1,678 
Purchases of nuclear decommissioning trust investments(2,252)(3,208)(1,702)
Proceeds from sales and maturities of customer credit trust investments556 250  
Purchases of customer credit trust investments (1,022) 
Other13 34 59 
Net cash used in investing activities
(9,162)(10,214)(6,905)
Cash Flows from Financing Activities   
Borrowings under credit facilities10,675 10,130 9,730 
Repayments under credit facilities(10,540)(9,750)(9,976)
Borrowings under term loan credit facilities2,100   
Repayments under term loan credit facilities(2,181)  
Credit facilities financing fees  (9)
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
   respective dates
  300 
Short-term debt matured (300)(1,450)
Proceeds from issuance of long-term debt, net of premium, discount and
   issuance costs of $67, $29, and $33 at respective dates
5,483 4,271 4,624 
96


Repayment of long-term debt(3,075)(5,968)(87)
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
   of $0, $36 and $0 at respective dates
 7,464  
Repayment of SB 901 recovery bonds(130)(33) 
Proceeds from issuance of AB 1054 recovery bonds, net of financing fees
   of $0, $11 and $10 at respective dates
 972 850 
Repayment of AB 1054 recovery bonds(38)(18) 
Proceeds from DWR loan, net of performance based incentives earned of
   $0, $38, and $0 at respective dates
 312  
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
2,123   
Proceeds from sale of future revenue from transmission tower license
   sales, net of fees
  370 
Other(17)53 (29)
Net cash provided by financing activities4,400 7,133 4,323 
Net change in cash, cash equivalents, and restricted cash(15)640 (320)
Cash, cash equivalents, and restricted cash at January 1947 307 627 
Cash, cash equivalents, and restricted cash at December 31$932 $947 $307 
Less: Restricted cash and restricted cash equivalents(297)(213)(16)
Cash and cash equivalents at December 31$635 $734 $291 

Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(2,286)$(1,607)$(1,404)
Income taxes, net  99 
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable$1,105 $1,174 $1,311 
Operating lease liabilities arising from obtaining ROU assets269 529 100 
Financing lease liabilities arising from obtaining ROU assets52   
Reclassification of operating lease liabilities to financing lease liabilities913   
DWR loan forgiveness and performance-based disbursements214   
Changes to PG&E Corporation common stock and treasury stock in
   connection with the Share Exchange and Tax Matters Agreement
(2,517)(2,337)4,854 
Common stock dividends declared but not yet paid21   

See accompanying Notes to the Consolidated Financial Statements.

97


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 20201,984,678,673 $30,224  $ $(9,196)$(27)$21,001 $252 $21,253 
Net loss— — — — (88)— (88)— (88)
Other comprehensive income— — — — — 7 7 — 7 
Common stock issued, net (1)
721,867 4,854 — — — — 4,854 — 4,854 
Treasury stock acquired— — 477,743,590 (4,854)— — (4,854)— (4,854)
Stock-based compensation amortization— 51 — — — — 51 — 51 
Balance at December 31, 20211,985,400,540 $35,129 477,743,590 $(4,854)$(9,284)$(20)$20,971 $252 $21,223 
Net income— — — — 1,814 — 1,814 — 1,814 
Other comprehensive income— — — — — 15 15 — 15 
Common stock issued, net
2,384,408 (2,337)— — — — (2,337)— (2,337)
Treasury stock disposition— — (230,000,000)2,337 — — 2,337 — 2,337 
Stock-based compensation amortization— 95 — — — — 95 — 95 
Preferred stock dividend requirement of subsidiary in arrears— — — — (59)— (59)— (59)
Preferred stock dividend requirement of subsidiary— — — — (13)— (13)— (13)
Balance at December 31, 20221,987,784,948 $32,887 247,743,590 $(2,517)$(7,542)$(5)$22,823 $252 $23,075 
Net income— — — — 2,256 — 2,256 — 2,256 
Other comprehensive loss— — — — — (8)(8)— (8)
Common stock issued, net
145,812,810 (2,517)— — — — (2,517)— (2,517)
Treasury stock disposition— — (247,743,590)2,517 — — 2,517 — 2,517 
Stock-based compensation amortization— 4 — — — — 4 — 4 
Common stock dividends declared— — — — (21)— (21)— (21)
Preferred stock dividend requirement of subsidiary— — — — (14)— (14)— (14)
Balance at December 31, 20232,133,597,758 $30,374  $ $(5,321)$(13)$25,040 $252 $25,292 
(1) Excludes 477,743,590 shares of common stock owned by the Utility. For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K .

See accompanying Notes to the Consolidated Financial Statements.

98


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF INCOME
(in millions)
 Year ended December 31,
 202320222021
Operating Revenues  
Electric$17,424 $15,060 $15,131 
Natural gas7,004 6,620 5,511 
Total operating revenues24,428 21,680 20,642 
Operating Expenses  
Cost of electricity2,443 2,756 3,232 
Cost of natural gas1,754 2,100 1,149 
Operating and maintenance11,913 9,725 10,194 
SB 901 securitization charges, net1,267 608  
Wildfire-related claims, net of recoveries64 237 258 
Wildfire Fund expense567 477 517 
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Total operating expenses
21,746 19,759 18,753 
Operating Income2,682 1,921 1,889 
Interest income593 162 22 
Interest expense(2,485)(1,658)(1,373)
Other income, net293 595 512 
Reorganization items, net  (12)
Income Before Income Taxes1,083 1,020 1,038 
Income tax provision (benefit)(1,461)(1,206)900 
Net Income2,544 2,226 138 
Preferred stock dividend requirement14 14 14 
Income Attributable to Common Stock$2,530 $2,212 $124 

See accompanying Notes to the Consolidated Financial Statements.

99


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 
Year ended December 31,
 202320222021
Net Income $2,544 $2,226 $138 
Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)
(12)6 (4)
Net unrealized losses on available-for-sale securities (net of taxes of $4, $3, and $0, respectively)
7 (5) 
Total other comprehensive income (loss)(5)1 (4)
Comprehensive Income $2,539 $2,227 $134 
See accompanying Notes to the Consolidated Financial Statements.

100


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions)
 Balance at
 December 31, 2023December 31, 2022
ASSETS  
Current Assets  
Cash and cash equivalents$442 $609 
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)
294 213 
Accounts receivable
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
2,048 2,645 
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)
1,254 1,304 
Regulatory balancing accounts5,660 3,264 
Other1,495 1,633 
Regulatory assets300 296 
Inventories
Gas stored underground and fuel oil65 91 
Materials and supplies805 751 
Wildfire Fund asset450 460 
Other1,374 1,421 
Total current assets14,187 12,687 
Property, Plant, and Equipment  
Electric80,345 74,772 
Gas29,830 28,226 
Construction work in progress4,452 4,137 
Financing lease ROU asset and other787 18 
Total property, plant, and equipment115,414 107,153 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment82,321 76,207 
Other Noncurrent Assets  
Regulatory assets17,189 16,443 
Customer credit trust233 745 
Nuclear decommissioning trusts3,574 3,297 
Operating lease ROU asset598 1,311 
Wildfire Fund asset4,297 4,847 
Income taxes receivable22 7 
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)
2,934 2,834 
Total other noncurrent assets28,847 29,484 
TOTAL ASSETS$125,355 $118,378 

See accompanying Notes to the Consolidated Financial Statements.
101


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
 Balance at
 December 31, 2023December 31, 2022
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Short-term borrowings$3,971 $2,055 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)
1,376 2,241 
Accounts payable
Trade creditors2,307 2,886 
Regulatory balancing accounts1,669 1,658 
Other820 747 
Operating lease liabilities80 231 
Financing lease liabilities259  
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)
621 573 
Wildfire-related claims1,422 1,912 
Other4,391 3,067 
Total current liabilities
16,916 15,370 
Noncurrent Liabilities  
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)
46,376 43,155 
Regulatory liabilities19,444 17,630 
Pension and other postretirement benefits405 160 
Asset retirement obligations5,512 5,912 
Deferred income taxes2,436 3,090 
Operating lease liabilities518 1,243 
Financing lease liabilities554  
Other3,670 4,334 
Total noncurrent liabilities78,915 75,524 
Shareholders’ Equity  
Preferred stock258 258 
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares outstanding at respective dates
1,322 1,322 
Additional paid-in capital30,570 29,280 
Reinvested earnings(2,613)(3,368)
Accumulated other comprehensive loss(13)(8)
Total shareholders’ equity29,524 27,484 
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
$125,355 $118,378 

See accompanying Notes to the Consolidated Financial Statements.
102


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
 Year ended December 31,
 202320222021
Cash Flows from Operating Activities   
Net income$2,544 $2,226 $138 
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Bad Debt Expense636 143 154 
Allowance for equity funds used during construction(179)(184)(133)
Deferred income taxes and tax credits, net(663)(319)1,846 
Reorganization items, net   (41)
Wildfire Fund expense568 477 517 
Disallowed capital expenditures 15  
Other(176)102 172 
Effect of changes in operating assets and liabilities:
Accounts receivable(361)(763)(584)
Wildfire-related insurance receivable358 453 (723)
Inventories(28)(246)(32)
Accounts payable(90)627 44 
Wildfire-related claims(489)(810)472 
Other current assets and liabilities402 16 251 
Regulatory assets, liabilities, and balancing accounts, net(429)(1,131)(2,266)
Contributions to Wildfire Fund(193)(193)(193)
Other noncurrent assets and liabilities(541)(438)(577)
Net cash provided by operating activities5,097 3,831 2,448 
Cash Flows from Investing Activities   
Capital expenditures(9,714)(9,584)(7,689)
Proceeds from sale of the SFGO  749 
Proceeds from sales and maturities of nuclear decommissioning trust
   investments
2,235 3,316 1,678 
Purchases of nuclear decommissioning trust investments(2,252)(3,208)(1,702)
Proceeds from sales and maturities of customer credit trust investments556 250  
Purchases of customer credit trust investments (1,022) 
Proceeds from (repayments of) intercompany note to PG&E Corporation 145 (145)
Other13 34 59 
Net cash used in investing activities
(9,162)(10,069)(7,050)
Cash Flows from Financing Activities   
Borrowings under credit facilities10,675 10,130 9,730 
Repayments under credit facilities(10,540)(9,750)(9,976)
103


Borrowings under term loan credit facilities2,100   
Credit facilities financing fees  (9)
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
   respective dates
  300 
Short-term debt matured (300)(1,450)
Proceeds from issuance of long-term debt, net of premium, discount and
   issuance costs of $67, $29, and $33 at respective dates
5,483 4,271 4,624 
Repayment of long-term debt(3,075)(5,941)(59)
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
   of $0, $36 and $0 at respective dates
 7,464  
Repayment of SB 901 recovery bonds(130)(33) 
Proceeds from AB 1054 recovery bonds, net issuance costs of $0, $11,
   and $10 at respective dates
 972 850 
Repayment of AB 1054 recovery bonds(38)(18) 
Proceeds from DWR loan, net of performance based incentives earned of
   $0, $38, and $0 at respective dates
 312  
Proceeds from sale of future revenue from transmission tower license
   sales, net of fees
  370 
Preferred stock dividends paid(14)(70) 
Common stock dividends paid(1,775)(1,275) 
Equity contribution from PG&E Corporation1,290 994  
Other3 123 (1)
Net cash provided by financing activities3,979 6,879 4,379 
Net change in cash, cash equivalents, and restricted cash(86)641 (223)
Cash, cash equivalents, and restricted cash at January 1822 181 404 
Cash, cash equivalents, and restricted cash at December 31$736 $822 $181 
Less: Restricted cash and restricted cash equivalents(294)(213)(16)
Cash and cash equivalents at December 31$442 $609 $165 
 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(1,977)$(1,374)$(1,198)
Income taxes, net  99 
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable$1,105 $1,174 $1,311 
Operating lease liabilities arising from obtaining ROU assets269 529 100 
Financing lease liabilities arising from obtaining ROU assets52   
Reclassification of operating lease liabilities to financing lease liabilities913   
DWR loan forgiveness and performance-based disbursements214   

 See accompanying Notes to the Consolidated Financial Statements.
104


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2020$258 $1,322 $28,286 $(4,385)$(5)$25,476 
Net income— — — 138 — 138 
Other comprehensive loss— — — — (4)(4)
Balance at December 31, 2021$258 $1,322 $28,286 $(4,247)$(9)$25,610 
Net income— — — 2,226 — 2,226 
Other comprehensive income— — — — 1 1 
Equity contribution— — 994 — — 994 
Preferred stock dividend requirement in arrears— — — (59)— (59)
Preferred stock dividend requirement— — — (13)— (13)
Common stock dividend— — — (1,275)— (1,275)
Balance at December 31, 2022$258 $1,322 $29,280 $(3,368)$(8)$27,484 
Net income— — — 2,544 — 2,544 
Other comprehensive loss— — — — (5)(5)
Equity contribution  1,290 — — 1,290 
Common stock dividend
  — (1,775)— (1,775)
Preferred stock dividend requirement
  — (14)— (14)
Balance at December 31, 2023$258 $1,322 $30,570 $(2,613)$(13)$29,524 

See accompanying Notes to the Consolidated Financial Statements.
105


NOTES TO THE CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.

This is a combined annual report of PG&E Corporation and the Utility.  PG&E Corporation’s Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assess financial performance and allocate resources on a consolidated basis (i.e., the companies operate in one segment).

The accompanying Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the reporting requirements of Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, wildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

NOTE 2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Regulation and Regulated Operations

The Utility follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the CPUC or the FERC based on the Utility’s cost of providing service.  The Utility’s ability to recover a significant portion of its authorized revenue requirements through rates is generally independent, or “decoupled,” from the volume of the Utility’s electricity and natural gas sales.  The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAP for nonregulated entities.  The Utility capitalizes and records as regulatory assets costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered through future rates. Regulatory assets are amortized over the future periods in which the costs are recovered. If costs expected to be incurred in the future are currently being recovered through rates, the Utility records those expected future costs as regulatory liabilities. Amounts that are probable of being credited or refunded to customers in the future are also recorded as regulatory liabilities.

The Utility also records a regulatory balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.  In addition, the Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund.  These differences have no impact on net income.  See “Revenue Recognition” below.

Management continues to believe the use of regulatory accounting is applicable and that all regulatory assets and liabilities are recoverable or refundable.  To the extent that portions of the Utility’s operations cease to be subject to cost-of-service rate regulation, or recovery is no longer probable as a result of changes in regulation or other reasons, the related regulatory assets and liabilities are written off.

106


Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  Cash equivalents are stated at fair value. As of December 31, 2023, the Utility also holds $294 million of restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.

Revenue Recognition

Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in Accounts receivable on the Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility’s revenues in the Utility’s GRCs, which occur every four years. CPUC and FERC rates decouple authorized revenue from the volume of electricity and natural gas sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.

The Utility also collects additional revenue requirements to recover costs that the CPUC has authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

107


The following table presents the Utility’s revenues disaggregated by type of customer:
Year Ended December 31,
(in millions)202320222021
Electric
Revenue from contracts with customers
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (1)
136 (247)(84)
      Total revenue from contracts with customers - electric15,100 14,832 14,178 
Regulatory balancing accounts (2)
2,324 228 953 
Total electric operating revenue$17,424 $15,060 $15,131 
Natural gas
Revenue from contracts with customers
   Residential$3,686 $3,353 $2,759 
   Commercial1,052 1,005 713 
   Transportation service only1,603 1,534 1,346 
   Other, net (1)
(145)163 140 
      Total revenue from contracts with customers - gas6,196 6,055 4,958 
Regulatory balancing accounts (2)
808 565 553 
Total natural gas operating revenue7,004 6,620 5,511 
Total operating revenues$24,428 $21,680 $20,642 
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.

Financial Assets Measured at Amortized Cost – Credit Losses

PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of December 31, 2023, PG&E Corporation and the Utility identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses.

Expected credit losses of $636 million, $143 million, and $154 million were recorded in Operating and maintenance expense on the Consolidated Statements of Income for credit losses associated with trade and other receivables during the years ended December 31, 2023, 2022, and 2021, respectively. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. As of December 31, 2023, the RUBA current balancing accounts receivable balance was $507 million, and CPPMA and FERC noncurrent regulatory asset balances were $5 million and $78 million, respectively. As of December 31, 2022, the RUBA current balancing accounts receivable balance was $126 million, and CPPMA and FERC noncurrent regulatory asset balances were $3 million and $8 million, respectively.

108


Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 14 below. Wildfire Fund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of its claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for their available-for-sale debt securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of December 31, 2023, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Emission Allowances

The Utility purchases GHG emission allowances to satisfy its compliance obligations. Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets. Costs are carried at weighted-average and are recoverable through rates.

Inventories

Inventories are carried at weighted-average cost and include gas stored underground, fuel oil, materials, and supplies.  Natural gas stored underground is recorded to inventory when injected and then expensed as the gas is withdrawn for distribution to customers or to be used as fuel for electric generation.  Materials and supplies are recorded to inventory when purchased and expensed or capitalized to plant, as appropriate, when consumed or installed.

Property, Plant, and Equipment

Property, plant, and equipment are reported at the lower of their historical cost less accumulated depreciation or fair value.  Historical costs include labor and materials, construction overhead, and AFUDC.  See “AFUDC” below.  The Utility’s estimated service lives of its property, plant, and equipment were as follows:
 Estimated ServiceBalance at December 31,
(in millions, except estimated service lives)Lives (years)20232022
Electricity generating facilities (1)
3 to 75
$11,423 $11,781 
Electricity distribution facilities
10 to 70
45,205 41,061 
Electricity transmission facilities
15 to 75
17,562 16,413 
Natural gas distribution facilities
20 to 60
16,324 15,366 
Natural gas transmission and storage facilities
5 to 70
10,496 9,859 
General plant and other
5 to 50
9,165 8,518 
Financing lease787 18 
Construction work in progress4,452 4,137 
Total property, plant, and equipment115,414 107,153 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment (2)
$82,321 $76,207 
(1) Balance includes nuclear fuel inventories. Nuclear generating facilities have been authorized by the CPUC to be fully depreciated by December 31, 2025. Stored nuclear fuel inventory is stated at weighted-average cost. Nuclear fuel in the reactor is expensed as it is used based on the amount of energy output. See Note 15 below.
(2) Includes $1.7 billion of fire risk mitigation-related property, plant, and equipment securitized in accordance with AB 1054.

109


The Utility depreciates property, plant, and equipment using the composite, or group, method of depreciation, in which a single depreciation rate is applied to the gross investment balance in a particular class of property, with the exception of its securitized property, plant and equipment, which is depreciated over the life of the bond and a pattern consistent with principal payments.  This method approximates the straight-line method of depreciation over the useful lives of property, plant, and equipment.  The Utility’s composite depreciation rates were 3.56% in 2023, 3.74% in 2022, and 3.82% in 2021.  The useful lives of the Utility’s property, plant, and equipment are authorized by the CPUC and the FERC, and the depreciation expense is recovered through rates charged to customers.  Depreciation expense includes a component for the original cost of assets and a component for estimated cost of future removal, net of any salvage value at retirement.  Upon retirement, the original cost of the retired assets, net of salvage value, is charged against accumulated depreciation.  The cost of repairs and maintenance, including planned major maintenance activities and minor replacements of property, is charged to Operating and maintenance expense as incurred.

AFUDC

AFUDC represents the estimated cost of debt (i.e., interest) and equity funds used to finance regulated plant additions before they go into service and is capitalized as part of the cost of construction.  AFUDC is recoverable through rates over the life of the related property once the property is placed in service.  AFUDC related to the cost of debt is recorded as a reduction to interest expense.  AFUDC related to the cost of equity is recorded in other income.  The Utility recorded AFUDC related to debt and equity, respectively, of $82 million and $179 million during 2023, $81 million and $184 million during 2022, and $56 million and $133 million during 2021.

Asset Retirement Obligations

The following table summarizes the changes in ARO liability during 2023 and 2022, including nuclear decommissioning obligations:
(in millions)20232022
ARO liability at beginning of year$5,912 $5,298 
Liabilities incurred 134 
Revision in estimated cash flows(585)325 
Accretion253 213 
Liabilities settled(68)(58)
ARO liability at end of year$5,512 $5,912 

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. For more information, see Note 3 below.

The Utility has not recorded a liability related to certain AROs for assets that are expected to operate in perpetuity.  As the Utility cannot estimate a settlement date or range of potential settlement dates for these assets, reasonable estimates of fair value cannot be made. As such, ARO liabilities are not recorded for retirement activities associated with substations, certain hydroelectric facilities; removal of lead-based paint in some facilities and certain communications equipment from leased property; and restoration of land to the conditions under certain agreements.

To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, escalation rates, credit-adjusted risk-free rates, and the estimated date of decommissioning. For generation facilities, the Utility uses a probability-weighted, discounted cash flow model. For nuclear generation facilities, the model also considers multiple decommissioning start-year scenarios. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation. The Utility performs detailed studies of its nuclear generation facilities every three years in conjunction with the NDCTP and updates its nuclear AROs accordingly, unless circumstances warrant more frequent updates, based on its annual evaluation of cost escalation factors and probabilities assigned to various scenarios. The decommissioning cost estimates are based on the plant location and cost characteristics for the Utility’s nuclear power plants. Actual decommissioning costs may vary from these estimates as a result of changes in assumptions such as decommissioning dates; regulatory requirements; technology; and costs of labor, materials, and equipment. The Utility recovers its revenue requirements for decommissioning costs through rates through a non-bypassable charge that the Utility expects will continue until those costs are fully recovered.

110


The ARO liability decreased from $5.9 billion as of December 31, 2022 to $5.5 billion as of December 31, 2023, primarily due to a decrease in nuclear decommissioning and hydroelectric facilities ARO. In the fourth quarter of 2023, the Utility recorded a downward revision to its hydroelectric facilities ARO of $205 million as a result of a revised decommissioning cost estimate.

The total nuclear decommissioning obligation was $4.0 billion as of December 31, 2023 compared to $4.1 billion as of December 31, 2022 based on the cost study performed as part of the 2021 NDCTP. As of December 31, 2023, the Utility recorded a $253 million downward adjustment to the nuclear decommissioning ARO to reflect the CPUC’s decision to approve Diablo Canyon’s extended operations until 2030 and the conditional award from the DOE’s Civil Nuclear Credit Program. See “U.S. DOE’s Civil Nuclear Credit Program” below. The Utility’s ARO could be materially impacted if the Utility does not receive the required federal and state licenses, permits, and approvals.

Disallowance of Plant Costs

PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates charged to customers and the amount of disallowance can be reasonably estimated.

Nuclear Decommissioning Trusts

The Utility’s nuclear generation facilities consist of two units at Diablo Canyon and the Humboldt Bay independent spent fuel storage installation.  Nuclear decommissioning requires the safe removal of a nuclear generation facility from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use.  The Utility’s nuclear decommissioning costs are recovered through rates and are held in trusts until authorized for release by the CPUC.

The Utility classifies its debt investments held in the nuclear decommissioning trusts as available-for-sale. Since the Utility’s nuclear decommissioning trust assets are managed by external investment managers, the Utility does not have the ability to sell its investments at its discretion.  Therefore, all unrealized losses are considered other-than-temporary impairments. Gains or losses on the nuclear decommissioning trust investments are refundable to or recoverable from, respectively, customers through rates.  Therefore, trust earnings are deferred and included in the regulatory liability for recoveries in excess of the ARO.  There is no impact on the Utility’s earnings or accumulated other comprehensive income.  The cost of debt and equity securities sold by the trust is determined by specific identification.

Government Assistance

PG&E Corporation and the Utility received various government assistance programs during the years ended December 31, 2023 and 2022. PG&E Corporation’s and the Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

Assembly Bill 180

On June 30, 2022, AB 180 became law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. During the years ended December 31, 2023 and 2022, the Consolidated Statements of Income reflected $56 million and $0 million, respectively, recorded as a deduction to Cost of electricity for income related to government grants for incurred eligible costs to purchase nuclear fuel.

111


DWR Loan Agreement

On October 18, 2022, the DWR and the Utility executed a $1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR pays the Utility a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, except as profits or dividends to shareholders or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and is eligible to earn performance-based disbursements until the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing efforts to pursue extension of and continued safe and reliable operation of Diablo Canyon. The aggregate amount of performance-based disbursements under this agreement will not exceed $300 million.

The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement or when funds expected to be received from the DOE are less than incurred eligible costs to support the extension of Diablo Canyon, the Utility will recognize those forgiven loans as income related to government grants. The Utility records the income related to government grants as a deduction to expense in the same period(s) that eligible costs are incurred.

The following table provides a summary of where the DWR loan activity is presented in PG&E Corporation’s and the Utility’s Consolidated Financial Statements:
(in millions)
20232022
Long-term debt:
DWR Loan Outstanding at January 1
$312 $ 
Proceeds received (1)
 350 
Operating Expenses:
Operating and maintenance expense - Performance-based disbursements
(124)(38)
Operating and maintenance expense - Loan forgiven
(90) 
Total deduction to Operating Expenses
(214)(38)
Long-term debt:
DWR Loan Outstanding at December 31
$98 $312 
(1) On January 11, 2024, the Utility received $233 million in disbursements from the DWR.

U.S. DOE’s Civil Nuclear Credit Program

On January 11, 2024, the Utility and DOE entered into a Credit Award and Payment Agreement for up to $1.1 billion related to Diablo Canyon as part of the DOE’s Civil Nuclear Credit Program. The Utility will use these funds to repay its loans outstanding under the DWR Loan Agreement (see “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on a number of factors, including actual costs incurred to extend the Diablo Canyon operations. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income and will record a receivable related to government grants. During the year ended December 31, 2023, the Consolidated Statements of Income reflected $76 million and $115 million as deductions to Cost of electricity and Operating and maintenance expense, respectively, for income related to government grants for incurred fuel costs and incurred eligible costs to support the extension of Diablo Canyon.

Variable Interest Entities

A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.
112



Consolidated VIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). The pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, Other noncurrent assets, and Long-term debt on the Consolidated Balance Sheets.

The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. As of December 31, 2023 and December 31, 2022, the SPV had net accounts receivable of $2.7 billion and $3.6 billion, respectively, and outstanding borrowings of $1.5 billion and $1.2 billion, respectively, under the Receivables Securitization Program. For more information, see Note 4 below.

AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing orders for the first and second AB 1054 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery charges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate Recovery Property.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of Senior Secured Recovery Bonds. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. As of December 31, 2023 and December 31, 2022, PG&E Recovery Funding LLC had outstanding borrowings of $1.8 billion, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets.

SB 901 Securitization

PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate SB 901 Recovery Property.

PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). As of December 31, 2023 and December 31, 2022, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $7.3 billion and $7.5 billion, respectively, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets. For more information, see Note 5 below.
113



Non-Consolidated VIEs

Power Purchase Agreements

Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs as of December 31, 2023, it assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights or operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs as of December 31, 2023, it did not consolidate any of them.

The Lakeside Building

BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building which serves as the Utility’s principal administrative headquarters.

BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to the issued letter of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement. For more information, see “Recognition of Lease Assets and Liabilities” below.

Contributions to the Wildfire Fund Established Pursuant to AB 1054

PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below. However, AB 1054 did not specify a period of coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of 15 years. In estimating the period of coverage, PG&E Corporation and the Utility used a dataset of historical, publicly available fire-loss data caused by electrical equipment to create Monte Carlo simulations of expected loss. The number of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the period of coverage. Other assumptions include the estimated costs to settle wildfire claims for participating electric utilities including the Utility, the CPUC’s determinations of whether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the amount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. These assumptions create a high degree of uncertainty for the estimated useful life of the Wildfire Fund.

PG&E Corporation and the Utility re-evaluate the estimated period of coverage annually and as required by additional information. Changes in any of the assumptions could materially impact the estimated period of coverage. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that it is probable that a participating utility’s electrical equipment will be found to be the substantial cause of a catastrophic wildfire.

114


As of December 31, 2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $750 million in Other noncurrent liabilities, $450 million in Current assets - Wildfire Fund asset, and $4.3 billion in Noncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the year ended December 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Wildfire Fund under AB 1054” in Note 14 below.

Other Accounting Policies

For other accounting policies impacting PG&E Corporation’s and the Utility’s Consolidated Financial Statements, see “Income Taxes” in Note 9, “Derivatives” in Note 10, “Fair Value Measurements” in Note 11, “Wildfire-related Contingencies” in Note 14, and “Other Contingencies and Commitments” in Note 15 below.

Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income

The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 2023 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(12)$18 $(6)$ 
Other comprehensive income before reclassifications:
Unrealized gain on investments (net of taxes of $0, $0 and $3, respectively)
  8 8 
Unrecognized net actuarial gain (loss) (net of taxes of $76, $28 and $0, respectively)
(196)73  (123)
Regulatory account transfer (net of taxes of $70, $28 and $0, respectively)
180 (73) 107 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $1 and $0, respectively) (1)
(3)2  (1)
Amortization of net actuarial (gain) loss (net of taxes of $0, $5 and $0, respectively) (1)
1 (14) (13)
Regulatory account transfer (net of taxes of $1, $4 and $0, respectively) (1)
2 12  14 
Net current period other comprehensive income (loss)(16) 8 (8)
Ending balance$(28)$18 $2 $(8)
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note 12 below for additional details.

115


The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 2022 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(33)$18 $ $(15)
Other comprehensive income before reclassifications:
Unrealized loss on investments (net of taxes of $0, $0 and $3, respectively)
  (6)(6)
Unrecognized net actuarial gain (loss) (net of taxes of $102, $99 and $0, respectively)
263 (255) 8 
Regulatory account transfer (net of taxes of $94, $99 and $0, respectively)
(242)255  13 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $2 and $0, respectively) (1)
(3)5  2 
Amortization of net actuarial (gain) loss (net of taxes of $1, $11 and $0, respectively)(1)
1 (29) (28)
Regulatory account transfer (net of taxes of $0, $9 and $0, respectively) (1)
2 24  26 
Net current period other comprehensive income (loss)21  (6)15 
Ending balance$(12)$18 $(6)$ 
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  See Note 12 below for additional details.

Recognition of Lease Assets and Liabilities

A lease exists when an arrangement allows the lessee to control the use of an identified asset for a stated period in exchange for payments. This determination is made at inception of the arrangement. All leases must be recognized as a ROU asset and a lease liability on the balance sheet of the lessee. The ROU asset reflects the lessee’s right to use the underlying asset for the lease term, and the lease liability reflects the obligation to make the lease payments. PG&E Corporation and the Utility have elected not to separate lease and non-lease components.

The Utility estimates the ROU assets and lease liabilities at net present value using its incremental secured borrowing rates unless the implicit discount rate in the leasing arrangement can be ascertained. The incremental secured borrowing rate is based on observed market data and other information available at the lease commencement date. The ROU assets and lease liabilities only include the fixed lease payments for arrangements with terms greater than 12 months. These amounts are presented within the supplemental disclosures of noncash activities on the Consolidated Statement of Cash Flows. Renewal and termination options only impact the lease term if it is reasonably certain that they will be exercised. PG&E Corporation recognizes lease expense on a straight-line basis over the lease term. The Utility recognizes lease expense in conformity with ratemaking.

Financing Leases

Financing leases are included in financing lease ROU assets and current and noncurrent financing lease liabilities on the Consolidated Balance Sheets. For the year ended December 31, 2023, the Utility made total fixed cash payments of $142 million for financing leases, which were included in the measurement of financing lease liabilities and are presented within financing activities on the Consolidated Statement of Cash Flows. Any variable lease payments for financing leases are included in operating activities on the Consolidated Statement of Cash Flows. Financing leases were immaterial for the year ended December 31, 2022. The majority of the Utility’s financing lease ROU assets and lease liabilities relate to the Oakland Headquarters lease discussed below.

Oakland Headquarters Lease and Purchase

On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters (the “Lease”). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million. The term of the Lease began on April 8, 2022.
116



The Lease required the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility, and the process of subdividing the real estate was completed on February 6, 2023.

The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of December 31, 2023, approximately 659,000 rentable square feet of the leased premises has been made available for use by the Utility.

On July 11, 2023, the Utility and the Landlord entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. Pursuant to the Purchase and Sale and Joint Escrow Instructions, the purchase price of the Property will be $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. Additionally, the $75 million option payment letter of credit was returned to the Utility. The Utility will also receive a credit of approximately $172 million towards the final payment, subject to adjustments, which represents the estimated outstanding principal balance of a loan carried by the Property that will be assigned to, and assumed by, the Utility at closing. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing.

The execution of the Amendment to Office Lease Agreement on July 11, 2023 triggered a modification of the Lease, which resulted in the Lease being remeasured and reclassified from an operating lease to a financing lease during the quarter ended September 30, 2023.

As of December 31, 2023, the Utility has recorded $787 million in Financing lease ROU assets, $108 million in accumulated amortization, $218 million in leasehold improvements, net of accumulated amortization, which includes $134 million that was provided to the Utility as lease incentives, $259 million in current Financing lease liabilities, and $554 million in noncurrent Financing lease liabilities in the Consolidated Financial Statements primarily related to the Lease, as amended.

At December 31, 2023, the Utility’s financing lease had a weighted average remaining lease term of 1.6 years and a weighted average discount rate of 6.5%.

The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)2023
Financing lease fixed cost:
Amortization of ROU assets$115 
Interest on lease liabilities27 
Financing lease variable cost3 
Total financing lease costs$145 

At December 31, 2023, the Utility’s future expected financing lease payments were as follows:
(in millions)December 31, 2023
2024$305 
2025531 
202644 
2027 
2028 
Total lease payments880 
Less imputed interest(67)
Total$813 

117


Operating Leases

Operating leases are included in operating lease ROU assets and current and noncurrent Operating lease liabilities on the Consolidated Balance Sheets. For the years ended December 31, 2023 and 2022, the Utility made total cash payments, including fixed and variable, of $1.9 billion and $2.3 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows.

The majority of the Utility’s operating lease ROU assets and lease liabilities relate to various power purchase agreements. These power purchase agreements primarily consist of generation plants leased to meet customer demand plus applicable reserve margins. Operating lease variable costs include amounts from renewable energy power purchase agreements where payments are based on certain contingent external factors such as wind, hydro, solar, biogas, and biomass power generation. See “Third-Party Power Purchase Agreements” in Note 15 below.

At December 31, 2023 and 2022, the Utility’s operating leases had a weighted average remaining lease term of 8.2 years and 19.6 years and a weighted average discount rate of 6.4% and 6.5%, respectively.

The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)20232022
Operating lease fixed cost$269 $500 
Operating lease variable cost1,632 1,829 
Total operating lease costs$1,901 $2,329 

At December 31, 2023, the Utility’s future expected operating lease payments were as follows:
(in millions)December 31, 2023
2024$116 
2025115 
2026112 
2027110 
202897 
Thereafter256 
Total lease payments806 
Less imputed interest(208)
Total$598 

Accounting Standards Issued But Not Yet Adopted

Segment Reporting

In November 2023, the FASB issued ASU No. 2023-07, Segment Reporting (Topic 280): Improvements to Reportable Segment Disclosures, which amends the existing guidance to improve reportable segment disclosure requirements, primarily through enhanced disclosures about significant segment expenses. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2023, and interim periods within fiscal years beginning after December 15, 2024, with early adoption permitted. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Consolidated Financial Statements and related disclosures.

Income Taxes

In December 2023, the FASB issued ASU No. 2023-09, Income Taxes (Topic 740): Improvements to Income Tax Disclosures, which amends the existing guidance to enhance the transparency and decision usefulness of income tax disclosures. The standard requires consistent categories and greater disaggregation of information in the rate reconciliation, and income taxes paid disaggregated by jurisdiction. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2024. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Consolidated Financial Statements and related disclosures.
118



NOTE 3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Noncurrent regulatory assets are comprised of the following:
 Balance at December 31,Recovery
Period
(in millions)20232022
Pension benefits (1)
$348 $120 Indefinitely
Environmental compliance costs1,218 1,193 32 years
Utility retained generation (2)
39 86 4 years
Price risk management160 177 16.5 years
Catastrophic event memorandum account (3)
1,074 1,085 
1 - 3 years
Wildfire expense memorandum account (4)
540 439 TBD years
Fire hazard prevention memorandum account (5)
7 79 
1 - 2 years
Fire risk mitigation memorandum account (6)
110 65 
1 - 3 years
Wildfire mitigation plan memorandum account (7)
541 756 
1 - 3 years
Deferred income taxes (8)
3,543 2,730 51 years
Insurance premium costs (9)
1 99 
2 - 4 years
Wildfire mitigation balancing account (10)
120 327 
1 - 4 years
Vegetation management balancing account (11)
1,538 2,276 
1 - 3 years
COVID-19 pandemic protection memorandum accounts (12)
17 26 
1 - 3 years
Microgrid memorandum account (13)
59 213 
1 - 3 years
Financing costs (14)
196 211 Various
SB 901 securitization (15)
5,249 5,378 30 years
AROs in excess of recoveries (16)
73 120 Various
General rate case memorandum accounts (17)
1,291  
1 - 2 years
Other1,065 1,063 Various
Total noncurrent regulatory assets$17,189 $16,443  
(1) Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.
(2) In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility’s 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $1.2 billion of costs related to the Utility’s retained generation assets.  The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized.
(3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. As of December 31, 2023 and 2022, $43 million and $44 million in COVID-19 related costs were recorded to CEMA regulatory assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.
(4) Represents incremental wildfire claims and outside legal expenses related to the 2021 Dixie fire and the 2022 Mosquito fire. Recovery of WEMA costs is subject to CPUC review and approval.
(5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that were approved for recovery in the 2020 WMCE final decision.
(6) Includes incremental costs associated with fire risk mitigation not included in the WMP’s. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Recovery of FRMMA costs is subject to CPUC review and approval.
(7) Includes costs incurred in 2020 through 2023 and associated with each year’s respective approved WMP. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Also includes the noncurrent portion of costs associated with the 2019 WMP that were approved for recovery in the 2020 WMCE final decision. Recovery of WMPMA costs is subject to CPUC review and approval.
(8) Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
(9) Represents excess liability insurance premium costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, respectively.
(10) Represents costs associated with certain wildfire mitigation activities for the period of January 1, 2020 through December 31, 2022. The noncurrent balance includes costs incurred during the 12-month period ending December 31, 2020 that were approved for recovery in the 2021 WMCE final decision. The remaining balance includes costs above 115% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
119


(11) Includes costs associated with certain vegetation management activities for the period of January 1, 2020 through December 31, 2022. The noncurrent balance represents costs above 120% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
(12) Includes costs associated with customer protections, including higher uncollectible costs related to the moratorium on electric and gas service disconnections program implementation costs, and higher accounts receivable financing costs for the period of March 4, 2020 to September 30, 2021. As of December 31, 2023, the Utility had recorded uncollectibles in the amount of $5 million for small business customers. The remaining $12 million is associated with program costs and higher accounts receivable financing costs. As of December 31, 2022, the Utility had recorded uncollectibles in the amount of $4 million for residential customers pending approval for recovery in the RUBA in addition to uncollectibles recorded for small business customers. The remaining $22 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
(13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
(14) Includes costs associated with long-term debt financing deemed recoverable under ASC 980, Regulated Operations more than twelve months from the current date. These costs and their amortization periods are reviewable and approved in the Utility’s cost of capital or other regulatory filings.
(15) In connection with the SB 901 securitization, the CPUC authorized the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance $7.5 billion of claims associated with the 2017 Northern California wildfires. The balance represents PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust, net of amortization since inception. The recovery bonds will be paid through fixed recovery charges, which are designed to recover the full scheduled principal amount of the recovery bonds along with any associated interest and financing costs. See Note 5 below.
(16) Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory asset also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 11 below. Recovery periods for this balance vary because the different sites and assets to which the ARO expenses are attributable have different recovery periods.
(17) The GRC memorandum accounts record the difference between the gas and electric revenue requirements in effect on January 1, 2023 and through the date of the final 2023 GRC decision as authorized by the CPUC in December 2023. These amounts will be recovered in rates over 24 months, beginning January 1, 2024.

In general, regulatory assets represent the cumulative differences between amounts recognized for ratemaking purposes and expense or accumulated other comprehensive income (loss) recognized in accordance with GAAP. Additionally, the Utility does not earn a return on regulatory assets if the related costs do not accrue interest. Accordingly, the Utility earns a return on its regulatory assets for retained generation, and regulatory assets for unamortized loss, net of gain, on reacquired debt.

Regulatory Liabilities

Current Regulatory Liabilities

At December 31, 2023 and 2022, the Utility had current regulatory liabilities of $1.2 billion and $1.1 billion, respectively. At December 31, 2023, current regulatory liabilities consisted primarily of billed revenues exceeding TO20 transmission revenue requirements. Current regulatory liabilities are included within current liabilities-other in the Consolidated Balance Sheets.

Noncurrent Regulatory Liabilities

Noncurrent regulatory liabilities are comprised of the following:
 Balance at December 31,
(in millions)20232022
Cost of removal obligations (1)
$8,191 $7,773 
Public purpose programs (2)
1,238 1,062 
Employee benefit plans (3)
1,032 904 
Transmission tower wireless licenses (4)
384 430 
SFGO sale (5)
185 264 
SB 901 securitization (6)
6,628 5,800 
Wildfire self-insurance (7)
407  
Other1,379 1,397 
Total noncurrent regulatory liabilities
$19,444 $17,630 
(1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected through rates for expected costs to remove assets.
(2) Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.
(3) Represents cumulative differences between incurred costs and amounts collected through rates for post-retirement medical, post-retirement life and long-term disability plans.
(4) Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers. Of the $384 million, $288 million will be refunded to FERC-jurisdictional customers through 2042, and $96 million will be refunded to CPUC-jurisdictional customers through 2026.
120


(5) Represents the noncurrent portion of the net gain on the sale of the SFGO, which is being distributed to customers over a five-year period that began in 2022.
(6) In connection with the SB 901 securitization, the Utility is required to return up to $7.59 billion of certain shareholder tax benefits to customers via periodic bill credits over the life of the recovery bonds. The balance reflects qualifying shareholder tax benefits that PG&E Corporation is obligated to contribute to the customer credit trust, net of amortization since inception. See Note 5 below.
(7) Represents amounts collected through rates designated for wildfire self-insurance. See Note 14 below.

Regulatory Balancing Accounts

The Utility tracks (1) differences between the Utility’s authorized revenue requirement and customer billings, and (2) differences between incurred costs and customer billings.  To the extent these differences are probable of recovery or refund over the next 12 months, the Utility records a current regulatory balancing account receivable or payable.  Regulatory balancing accounts that the Utility expects to collect or refund over a period exceeding 12 months are recorded as other noncurrent assets – regulatory assets or noncurrent liabilities – regulatory liabilities, respectively, in the Consolidated Balance Sheets.  These differences do not have an impact on net income.  Balancing accounts fluctuate during the year based on seasonal electric and gas usage and the timing of when costs are incurred and customer revenues are collected. In addition, certain regulatory balancing accounts earn interest which is reflected in Interest income in the Consolidated Statements of Income. Interest income from balancing accounts was $547 million, $153 million and $18 million for the years ended December 31, 2023, 2022, and 2021, respectively.

Current regulatory balancing accounts receivable and payable are comprised of the following:
Receivable
Balance at December 31,
(in millions)20232022
Electric distribution (1)
$1,092 $448 
Electric transmission (2)
99 96 
Gas distribution and transmission (3)
144 72 
Energy procurement (4)
1,002 684 
Public purpose programs (5)
137 358 
Fire hazard prevention memorandum account (6)
40  
Wildfire mitigation plan memorandum account (7)
161  
Wildfire mitigation balancing account (8)
12 2 
Vegetation management balancing account (9)
340 137 
Insurance premium costs (10)
227 602 
Residential uncollectibles balancing accounts (11)
507 126 
Catastrophic event memorandum account (12)
413 144 
General rate case memorandum accounts (13)
1,097  
Other389 595 
Total regulatory balancing accounts receivable$5,660 $3,264 

Payable
Balance at December 31,
(in millions)20232022
Electric transmission (2)
$200 $228 
Gas distribution and transmission (3)
224 66 
Energy procurement (4)
77 428 
Public purpose programs (5)
299 272 
SFGO sale79 152 
Wildfire mitigation balancing account (8)
125  
Nuclear decommissioning adjustment mechanism (14)
216 8 
Other449 504 
Total regulatory balancing accounts payable$1,669 $1,658 
(1) The electric distribution accounts track the collection of revenue requirements approved in the GRC and other proceedings.
(2) The electric transmission accounts track recovery of costs related to the transmission of electricity approved in the FERC TO rate cases.
(3) The gas distribution and transmission accounts track the collection of revenue requirements approved in the GRC rate case and other proceedings.
121


(4) Energy procurement balancing accounts track recovery of costs related to the procurement of electricity and other revenue requirements approved by the CPUC for recovery in procurement-related balancing accounts, including any environmental compliance-related activities.
(5) The Public purpose programs balancing accounts are primarily used to record and recover authorized revenue requirements for CPUC-mandated programs such as energy efficiency.
(6) The FHPMA tracks costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards which were approved for cost recovery in the 2020 WMCE final decision.
(7) The WMPMA tracks costs associated with the 2019 WMP which were approved for cost recovery in the 2020 WMCE final decision.
(8) The WMBA tracks costs associated with wildfire mitigation revenue requirement activities which were authorized for cost recovery in the 2021 WMCE proceeding and the final decision granting interim rate relief in connection with the 2022 WMCE application.
(9) The VMBA tracks routine and enhanced vegetation management activities which were approved for cost recovery in the final decision granting interim rate relief in connection with the 2022 WMCE application.
(10) The insurance premium costs accounts track the current portion of incremental excess liability insurance costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, respectively. In addition to insurance premium costs recorded in Regulatory balancing accounts receivable and in noncurrent Regulatory assets above, as of December 31, 2023, and 2022 there were $0 and $48 million, respectively, in insurance premium costs recorded in current Regulatory assets.
(11) The RUBA tracks costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential customers. The RUBA balance increased from December 31, 2022 to December 31, 2023 due to additional under-collections from residential customers, which are expected to be recovered in 2024.
(12) The CEMA tracks costs associated with responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities which were approved for cost recovery in the 2018 CEMA and 2020 WMCE final decisions.
(13) The GRC memorandum accounts track the difference between the revenue requirements in effect on January 1, 2023 and the revenue requirements authorized by the CPUC in the 2023 GRC final decision in December 2023.
(14) The Nuclear decommissioning adjustment mechanism (“NDAM”) account tracks the collection of revenue requirements associated with the decommissioning of the Utility’s nuclear facilities which were approved in the 2021 NDCTP final decision. See Note 2 above.

NOTE 4: DEBT

Credit Facilities and Term Loans

The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their credit facilities at December 31, 2023:
(in millions)Termination
Date
Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityJune 2028$4,400 
(1)
$(1,750)$(652)$1,998 
Utility Receivables Securitization Program (2)
June 20251,499 
(3)
(1,499)  
(3)
PG&E Corporation revolving credit facilityJune 2026500   500 
Total credit facilities$6,399 $(3,249)$(652)$2,498 
(1) Includes a $2.0 billion letter of credit sublimit.
(2) For more information on the Receivables Securitization Program, see “Variable Interest Entities” in Note 2 above.
(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

On June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

On June 22, 2023, the Utility amended its existing revolving credit agreement to, among other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

122


On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On June 22, 2023, PG&E Corporation amended its existing revolving credit agreement to, among other things, extend the maturity date to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation).

On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

Long-Term Debt Issuances and Redemptions

On January 6, 2023, the Utility completed the sale of (i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.700% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.

On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033 and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general corporate purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

123


Convertible Notes

On December 4, 2023, PG&E Corporation completed the sale of $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from these offerings were approximately $2.12 billion, after deducting the Initial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

The Convertible Notes are governed by an Indenture (the “Convertible Notes Indenture”) among PG&E Corporation, as the issuer, The Bank of New York Mellon Trust Company, N.A., as Trustee, and JPMorgan Chase Bank, N.A., as collateral agent. The Indenture governing the Convertible Notes contains limited covenants, including those restricting PG&E Corporation’s ability and certain of PG&E Corporation’s subsidiaries’ ability to create liens, engage in sale and leaseback transactions or merge or consolidate with another entity.

Prior to the close of business on the business day immediately preceding September 1, 2027, the Convertible Notes will be convertible by means of Combination Settlement (as described below) when the following conditions are met:

during any calendar quarter commencing after the calendar quarter ending on March 31, 2024, if the last reported sale price of PG&E Corporation’s common stock for at least 20 trading days during the period of 30 consecutive trading days ending on, and including the last trading day of the immediately preceding calendar quarter is greater than or equal to 130% of the conversion price on each applicable trading day;

during the five consecutive business day period immediately after any ten consecutive trading day period (“measurement period”) in which the trading price per $1,000 principal amount of Convertible Notes, as determined following a request by a holder of Convertible Notes in accordance with the procedures described in the Convertible Notes Indenture, for each trading day of the measurement period was less than 90% of the product of the last reported sale price of PG&E Corporation’s common stock and the conversion rate on each such trading day; or

upon specified distributions and corporate events described in the Convertible Notes Indenture.

On or after September 1, 2027, the Convertible Notes are convertible by means of Combination Settlement (as described below) by holders at any time in whole or in part until the close of business on the business day immediately preceding the maturity date.

On December 8, 2023, PG&E Corporation delivered an irrevocable notice (the “Irrevocable Notice”) to the Trustee under the Convertible Notes Indenture to irrevocably fix the Settlement Method upon conversion (as defined in the Convertible Notes Indenture) to Combination Settlement (as defined in the Convertible Notes Indenture) with a Specified Dollar Amount (as defined in the Convertible Notes Indenture) per $1,000 principal amount of Convertible Notes at or above $1,000 for any conversions of the Convertible Notes occurring subsequent to the delivery of such Irrevocable Notice on December 8, 2023; provided that in no event shall the Specified Dollar Amount per $1,000 principal amount of Convertible Notes be less than $1,000.

The conversion rate for the Convertible Notes is initially 43.1416 shares of Common Stock per $1,000 principal amount of the Convertible Notes (equivalent to an initial conversion price of approximately $23.18 per share of PG&E Corporation Common Stock). The conversion rate and the corresponding conversion price are subject to adjustment in connection with some events but will not be adjusted for any accrued and unpaid interest. PG&E Corporation may not redeem the Convertible Notes prior to the maturity date.

If PG&E Corporation undergoes a Fundamental Change (other than an Exempted Fundamental Change, each as defined in the Convertible Notes Indenture), subject to certain conditions, holders may require PG&E Corporation to repurchase for cash all or any portion of their Convertible Notes at a repurchase price equal to 100% of the principal amount of the Convertible Notes to be repurchased, plus accrued and unpaid interest to, but excluding, the Fundamental Change Repurchase Date (as defined in the Convertible Notes Indenture). As of December 31, 2023, none of the conditions allowing holders of the Convertible Notes to convert had been met.

124


The Convertible Notes are accounted for in accordance with ASC Subtopic 470-20, Debt with Conversion and Other Options. Pursuant to ASC Subtopic 470-20, debt with an embedded conversion feature should be accounted for in its entirety as a liability and no portion of the proceeds from the issuance of the convertible debt instrument should be accounted for as attributable to the conversion feature unless the conversion feature is required to be accounted for separately as an embedded derivative or the conversion feature results in a premium that is subject to the guidance in ASC 470. The Convertible Notes issued are accounted for as a liability with no portion of the proceeds attributable to the conversion options as the conversion feature did not require separate accounting as a derivative, and the Convertible Notes did not involve a premium subject to the guidance in ASC 470.

As of December 31, 2023, the Consolidated Financial Statements reflected the net carrying amount of the Convertible Notes of $2.12 billion, with unamortized debt issuance costs of $27 million in Long-term debt. For the year ended December 31, 2023, the Consolidated Statements of Income reflected the total interest expense of approximately $7 million.
125


The following table summarizes PG&E Corporation’s and the Utility’s long-term debt:
Balance at
(in millions)Contractual Interest RatesDecember 31, 2023December 31, 2022
PG&E Corporation
Term Loan - Stated Maturity: 2027 (1)
variable rate (2)
$500 $2,681 
Convertible Notes due 20274.25%2,150  
Senior Secured Notes due 20285.00%1,000 1,000 
Senior Secured Notes due 20305.25%1,000 1,000 
Less: current portion, net of unamortized discount and debt issuance costs (28)
Unamortized discount and debt issuance costs, net(51)(66)
Total PG&E Corporation Long-Term Debt4,599 4,587 
Utility
First Mortgage Bonds - Stated Maturity:
2023
1.70% - 4.25%
 2,075 
2024
3.40% - 3.75%
800 1,800 
2025
3.45% - 4.95%
1,925 1,925 
2026
2.95% - 3.15%
2,551 2,551 
2027
2.10% - 5.45%
3,000 3,000 
2028
3.00% - 4.65%
1,975 1,975 
2029
4.20% - 6.10%
1,250 400 
2030
4.55%
3,100 3,100 
2031
2.50% - 3.25%
3,000 3,000 
2032
4.40% - 5.90%
1,050 1,050 
2033
6.15% - 6.40%
1,900  
2034
 6.95%
800  
2040
3.30% - 4.50%
2,951 2,951 
2041
4.20% - 4.50%
700 700 
2042
3.75% - 4.45%
750 750 
2043
4.60%
375 375 
2044
4.75%
675 675 
2045
4.30%
600 600 
2046
4.00% - 4.25%
1,050 1,050 
2047
 3.95%
850 850 
2050
3.50% - 4.95%
5,025 5,025 
2052
5.25%
550 550 
2053
6.70% - 6.75%
2,000  
Less: current portion, net of unamortized discount and debt issuance costs(800)(2,072)
Unamortized discount, premium and debt issuance costs, net(246)(195)
Total Utility First Mortgage Bonds35,831 32,135 
Recovery Bonds (3)
9,124 9,292 
         Less: current portion(176)(168)
DWR Loan (4)
98 312 
Credit Facilities
Receivables Securitization Program - Stated Maturity: 2025
variable rate (5)
1,499 1,184 
2-Year Term Loan - Stated Maturity: 2024
variable rate (6)
400 400 
Less: current portion(400) 
Total Utility Long-Term Debt46,376 43,155 
Total PG&E Corporation Consolidated Long-Term Debt$50,975 $47,742 
(1) On December 8, 2023, PG&E Corporation amended its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027.
(2) At December 31, 2023, the contractual London Interbank Offered Rate (“LIBOR”)-based interest rate on the term loan was 7.85% and at December 31, 2022, the contractual Secured Overnight Financing Rate (“SOFR”)-based interest rate on the term loan was 7.44%.
(3) The amount includes bonds related to AB 1054 and SB 901 securitization transactions. For AB 1054 interest rates, see the 2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the 2022 Form 10-K.
(4) The Utility is not required to pay interest on the DWR loan, see Note 2 - Government Assistance.
126


(5) At December 31, 2023 and 2022, the contractual SOFR-based interest rate on the Receivables Securitization Program was 6.75% and 5.10%, respectively.
(6) At December 31, 2023 and 2022, the contractual SOFR-based interest rate on the term loan was 6.60% and 5.71%, respectively.

Contractual Repayment Schedule

PG&E Corporation’s and the Utility’s combined stated long-term debt principal repayment amounts at December 31, 2023 are reflected in the table below:
       
(in millions, except interest rates)20242025202620272028ThereafterTotal
PG&E Corporation
Average fixed interest rate % % %4.25 %5.00 %5.25 %4.67 %
Fixed rate obligations$ $ $ $2,150 $1,000 $1,000 $4,150 
Variable interest rate as of December 31, 2023
 % % %7.85 % % %7.85 %
Variable rate obligations$ $ $ $500 $ $ $500 
Utility (1)
Average fixed interest rate3.60 %3.82 %3.10 %3.22 %3.58 %4.66 %4.31 %
Fixed rate obligations$800 $1,925 $2,551 $3,000 $1,975 $26,626 $36,877 
Variable interest rate as of December 31, 2023
6.60 %6.75 % % % % %6.72 %
Variable rate obligations
$400 $1,499 $ $ $ $ $1,899 
Recovery Bonds (2)
AB 1054 obligations$46 $48 $50 $51 $53 $1,539 $1,787 
SB 901 obligations130 135 141 146 152 6,634 7,338 
Total consolidated debt$1,376 $3,607 $2,742 $5,847 $3,180 $35,799 $52,551 
(1) The balance excludes DWR loan, see Note 2 - Government Assistance.
(2) Recovery bonds were issued by, and are repayment obligations of, consolidated VIEs. For AB 1054 interest rates, see the 2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the 2022 Form 10-K.

NOTE 5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the SB 901 Recovery Property to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by separate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charges are designed to recover the full scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 11 below). The fixed recovery charges and customer credits are presented on a net basis in Operating revenues in the Consolidated Statements of Income and had no net impact on Operating revenues for the year ended December 31, 2023.

127


Upon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. Of the $2.0 billion in required upfront shareholder contributions, $1.0 billion was contributed to the customer credit trust in 2022, and $1.0 billion is required to be contributed in 2024. The Utility also recorded a $5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the Utility had previously recognized that will be returned to customers. As the Fire Victim Trust sold PG&E Corporation common stock shares it held, the SB 901 securitization regulatory liability increased accordingly. As tax benefits are monetized, contributions will be made to the customer credit trust, up to $7.59 billion. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Consolidated Statements of Income. During the year ended December 31, 2023, the Utility recorded SB 901 securitization charges, net, of $1.3 billion for tax benefits realized within income tax expense in the current year related to the Fire Victim Trust’s sale of PG&E Corporation common stock (see Note 6 below) and $322 million for amortization of the regulatory asset and liability in the Consolidated Statements of Income. During the year ended December 31, 2022, the Utility recorded SB 901 securitization charges, net, of $608 million for inception of the regulatory asset and liability as well as tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock and amortization of the regulatory asset and liability in the Consolidated Statements of Income.

The following tables illustrate the changes in the SB 901 securitization’s impact on the Utility’s regulatory assets and liabilities since December 31, 2022:
SB 901 securitization regulatory asset (in millions)
Balance at December 31, 2022
$5,378 
Amortization
(129)
Balance at December 31, 2023
$5,249 

SB 901 securitization regulatory liability (in millions)
Balance at December 31, 2022
$(5,800)
Amortization
451 
Additions(1)
(1,279)
Balance at December 31, 2023
$(6,628)
(1) Includes $12 million of expected returns on investments in the customer credit trust to be credited to customers.

NOTE 6: COMMON STOCK AND SHARE-BASED COMPENSATION

PG&E Corporation had 2,133,597,758 shares of common stock outstanding at December 31, 2023, which excludes 477,743,590 shares of common stock owned by the Utility. PG&E Corporation held all of the Utility’s outstanding common stock at December 31, 2023.

Settlement of Equity Units

During 2020, PG&E Corporation issued 16 million PG&E Corporation equity units. The equity units represent the right of the unit holders to receive, on the settlement date, between 137 million and 168 million shares of PG&E Corporation common stock. The common stock received was based on the value of PG&E Corporation common stock over a measurement period specified in the purchase contract component of each equity unit and was subject to certain adjustments as provided therein. The common stock received by these unit holders was originally valued at approximately $1.3 billion and recognized in shareholders’ equity by PG&E Corporation upon the issuance of the equity units. During the year ended December 31, 2023, all equity units were settled, resulting in the issuance of 137 million shares of PG&E Corporation common stock, valued at approximately $1.3 billion.

128


Ownership Restrictions in PG&E Corporation’s Amended Articles

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation.

Shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. For example, although PG&E Corporation had 2,611,366,666 shares outstanding as of February 14, 2024, only 2,133,623,076 shares (that is, the number of outstanding shares of common stock less the number of shares held directly by the Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of February 14, 2024 was 3.88% of the outstanding shares. At various dates throughout 2022 and 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust has sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2.0 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Dividends

On November 27, 2023, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as of December 29, 2023.

On February 14, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, payable on April 15, 2024, to holders of record as of March 28, 2024.

Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid.  Additionally, the CPUC requires the Utility to maintain a capital structure composed of at least 52% equity on average. The CPUC has granted the Utility a temporary waiver from compliance with its authorized capital structure until 2025 for the financing in place upon the Utility’s emergence from Chapter 11.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant.

Long-Term Incentive Plans

The LTIP (i.e., the PG&E Corporation 2014 LTIP or the PG&E Corporation 2021 LTIP, as applicable) permits various forms of share-based incentive awards, including stock options, restricted stock units, performance shares, and other share-based awards, to eligible employees of PG&E Corporation and its subsidiaries.  Non-employee directors of PG&E Corporation are also eligible to receive certain share-based awards.  A maximum of 91 million shares of PG&E Corporation common stock (subject to certain adjustments) has been reserved for issuance under the LTIP, of which 61,716,764 shares were available for future awards at December 31, 2023.

129


The following table provides a summary of total share-based compensation expense recognized by PG&E Corporation for share-based incentive awards for 2023:
(in millions)
202320222021
Restricted stock units64 60 35 
Performance shares27 55 21 
Total compensation expense (pre-tax)$91 $115 $56 
Total compensation expense (after-tax)$65 $83 $40 

Share-based compensation costs are generally not capitalized.  There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Stock Options

The exercise price of stock options granted under the LTIP and all other outstanding stock options is equal to the market price of PG&E Corporation’s common stock on the date of grant.  Stock options generally have a 10-year term and vest over three years of continuous service, subject to accelerated vesting in certain circumstances. As of December 31, 2023, there were no unrecognized compensation costs related to nonvested stock options for PG&E Corporation.

The fair value of each stock option on the date of grant is estimated using the Black-Scholes valuation method. No stock options were granted in 2023 or 2022.

Expected volatilities are based on historical volatility of PG&E Corporation’s common stock.  The expected dividend payment is the dividend yield at the date of grant.  The risk-free interest rate for periods within the contractual term of the stock option is based on the U.S. Treasury rates in effect at the date of grant.  The expected life of stock options is derived from historical data that estimates stock option exercises and employee departure behavior.

There was no tax benefit recognized from stock options for the year ended December 31, 2023.

The following table summarizes stock option activity for PG&E Corporation and the Utility for 2023:
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Outstanding at January 12,152,132 $7.36 $— 
Granted (1)
 — — 
Exercised — — 
Forfeited or expired(755,871)5.80 — 
Outstanding at December 311,396,261 8.20 2.29— 
Vested or expected to vest at December 311,396,261 8.20 2.29— 
Exercisable at December 311,396,261 $8.20 2.29$— 
(1) Represents additional payout of existing stock option grants.

Restricted Stock Units

Restricted stock units generally vest equally over three years. Vested restricted stock units are settled in shares of PG&E Corporation common stock accompanied by cash payments to settle any dividend equivalents associated with the vested restricted stock units.  Compensation expense is generally recognized ratably over the vesting period based on grant-date fair value.  The weighted average grant-date fair value for restricted stock units granted during 2023, 2022, and 2021 was $15.70, $11.40, and $11.01, respectively.  The total fair value of restricted stock units that vested during 2023, 2022, and 2021 was $64 million, $46 million, and $19 million, respectively.  The tax detriment from restricted stock units that vested in 2023 was $26 million.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2023, $74 million of total unrecognized compensation costs related to nonvested restricted stock units was expected to be recognized over the remaining weighted average period of 1.42 years.

130


The following table summarizes restricted stock unit activity for 2023:
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Nonvested at January 110,978,120 $11.21 
Granted4,337,632 15.70 
Vested(5,710,073)11.16 
Forfeited(337,254)12.77 
Nonvested at December 319,268,425 $13.29 

Performance Shares

Performance shares generally vest three years after the grant date.  Following vesting, performance shares are settled in shares of common stock based on either PG&E Corporation’s total shareholder return relative to a specified group of industry peer companies over a three-year performance period (“TSR”) or an internal PG&E Corporation metric (subject in some instances to a multiplier based on TSR).  Dividend equivalents, if any, are paid in cash based on the amount of common stock to which the recipients are entitled.

Compensation expense attributable to performance shares is generally recognized ratably over the applicable three-year period based on the grant-date fair value determined using a Monte Carlo simulation valuation model for the TSR-based awards or the grant-date market value of PG&E Corporation common stock for awards based on internal metrics.  The weighted average grant-date fair value for performance shares granted during 2023, 2022, and 2021 was $13.39, $13.44, and $11.83 respectively.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2023, $43 million of total unrecognized compensation costs related to nonvested performance shares was expected to be recognized over the remaining weighted average period of 1.27 years.

The following table summarizes activity for performance shares in 2023:
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 111,022,054 $10.68 
Granted4,881,031 13.39 
Vested(8,049,294)9.16 
Forfeited
(1,251,499)13.2 
Nonvested at December 316,602,292 $14.06 

NOTE 7: PREFERRED STOCK

PG&E Corporation has authorized 400 million shares of preferred stock, none of which is outstanding.

The Utility has authorized 75 million shares of first preferred stock, with a par value of $25 per share, and 10 million shares of $100 first preferred stock, with a par value of $100 per share.  At December 31, 2023 and 2022, the Utility’s preferred stock outstanding included $145 million of shares with interest rates between 5% and 6% designated as nonredeemable preferred stock and $113 million of shares with interest rates between 4.36% and 5% that are redeemable between $25.75 and $27.25 per share, respectively.  The Utility’s preferred stock outstanding are not subject to mandatory redemption. No shares of $100 first preferred stock are outstanding.

At December 31, 2023, annual dividends on the Utility’s nonredeemable preferred stock ranged from $1.25 to $1.50 per share.  The Utility’s redeemable preferred stock is subject to redemption at the Utility’s option, in whole or in part, if the Utility pays the specified redemption price plus accumulated and unpaid dividends through the redemption date.  At December 31, 2023, annual dividends on the Utility’s redeemable preferred stock ranged from $1.09 to $1.25 per share.

131


Dividends on all Utility preferred stock are cumulative.  All shares of preferred stock have voting rights and an equal preference in dividend and liquidation rights.  Upon liquidation or dissolution of the Utility, holders of preferred stock would be entitled to the par value of such shares plus all accumulated and unpaid dividends, as specified for the class and series.  The Utility paid $14 million of dividends on preferred stock in 2023. The Utility paid approximately $70 million of dividends on preferred stock in 2022, of which approximately $59 million was paid in arrears. In addition, on February 14, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock, payable on May 15, 2024, to holders of record as of April 30, 2024.

NOTE 8: EARNINGS PER SHARE

PG&E Corporation’s basic EPS is calculated by dividing the income (loss) available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.  The following is a reconciliation of PG&E Corporation’s income (loss) available for common shareholders and weighted average common shares outstanding for calculating diluted EPS for 2023, 2022, and 2021.
 Year Ended December 31,
(in millions, except per share amounts)202320222021
Income (loss) available for common shareholders$2,242 $1,800 $(102)
Weighted average common shares outstanding, basic2,064 1,987 1,985 
Add incremental shares from assumed conversions:
Employee share-based compensation
6 8  
Equity Units68 137  
Weighted average common shares outstanding, diluted2,138 2,132 1,985 
Total earnings (loss) per common share, diluted$1.05 $0.84 $(0.05)

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive. In addition, as a result of an irrevocable election made on December 8, 2023 to fix the settlement method to combination settlement, the Convertible Notes (as defined in Note 4) did not have a material impact on the calculation of diluted EPS.

NOTE 9: INCOME TAXES

PG&E Corporation and the Utility use the asset and liability method of accounting for income taxes.  The income tax provision includes current and deferred income taxes resulting from operations during the year. PG&E Corporation and the Utility estimate current period tax expense in addition to calculating DTAs and liabilities.  DTAs and liabilities result from temporary tax and accounting timing differences, such as those arising from depreciation expense.

PG&E Corporation and the Utility recognize a tax benefit if it is more likely than not that a tax position taken or expected to be taken in a tax return will be sustained upon examination by taxing authorities based on the technical merits of the position.  The tax benefit recognized in the financial statements is measured based on the largest amount of benefit that is greater than 50% likely of being realized upon settlement.  As such, the difference between a tax position taken or expected to be taken in a tax return in future periods and the benefit recognized and measured pursuant to this guidance in the financial statements represents an unrecognized tax benefit.

Investment tax credits are deferred and amortized to income over time.  PG&E Corporation amortizes its investment tax credits over the projected investment recovery period.  The Utility amortizes its investment tax credits over the life of the related property in accordance with regulatory treatment.

PG&E Corporation files a consolidated U.S. federal income tax return that includes the Utility and domestic subsidiaries in which its ownership is 80% or more.  PG&E Corporation files a combined state income tax return in California.  PG&E Corporation and the Utility are parties to a tax-sharing agreement under which the Utility determines its income tax provision (benefit) on a stand-alone basis.

132


The significant components of income tax provision (benefit) by taxing jurisdiction were as follows:
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)202320222021202320222021
Current:      
Federal$(1)$(1)$ $(1)$(1)$ 
State  1    
Deferred:
Federal(1,047)(943)543 (981)(852)588 
State(507)(389)296 (477)(348)316 
Tax credits(2)(5)(4)(2)(5)(4)
Income tax provision (benefit)
$(1,557)$(1,338)$836 $(1,461)$(1,206)$900 

The following tables describe net deferred income tax assets and liabilities:
 PG&E CorporationUtility
 
Year Ended December 31,
(in millions)2023202220232022
Deferred income tax assets:    
Tax carryforwards$9,132 $7,156 $8,740 $6,868 
Compensation145 157 82 80 
GHG allowance361 239 361 239 
Wildfire-related claims (1)
1,069 1,489 1,069 1,489 
Operating lease liability
142 368 142 368 
Transmission tower wireless licenses250 254 250 254 
Bad debt134 55 134 55 
Other (2)
130 142 109 122 
Total deferred income tax assets$11,363 $9,860 $10,887 $9,475 
Deferred income tax liabilities:    
Property-related basis differences10,058 9,374 10,047 9,363 
Regulatory balancing accounts1,433 1,376 1,433 1,376 
Debt financing costs428 465 428 465 
Operating lease ROU asset142 368 142 368 
Income tax regulatory asset (3)
991 764 991 764 
Environmental reserve200 163 200 163 
Other (4)
91 82 82 67 
Total deferred income tax liabilities$13,343 $12,592 $13,323 $12,566 
Total net deferred income tax liabilities$1,980 $2,732 $2,436 $3,091 
(1) Amounts primarily relate to wildfire-related claims, net of estimated insurance recoveries, and legal and other costs related to various wildfires that have occurred in PG&E Corporation’s and the Utility’s service area over the past several years.
(2) Amounts include benefits, state taxes, and customer advances for construction.
(3) Represents the tax gross up portion of the deferred income tax for the cumulative differences between amounts recognized for ratemaking purposes and amounts recognized for tax, including the impact of changes in net deferred taxes associated with a lower federal income tax rate as a result of the TCJA.
(4) Amounts primarily include property taxes and prepaid expense.

133


The following table reconciles income tax expense at the federal statutory rate to the income tax provision:
 PG&E CorporationUtility
 Year Ended December 31,
 202320222021202320222021
Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(57.9)(75.8)31.3 (34.4)(26.9)24.1 
Effect of regulatory treatment of fixed asset differences (2)
(63.4)(123.8)(71.5)(40.1)(49.2)(51.6)
Tax credits(2.2)(3.2)(1.7)(2.2)(1.3)(1.2)
Fire Victim Trust (3)
(126.9)(160.9)127.3 (80.2)(64.0)91.9 
   Other, net (4)
2.2 12.9 5.3 1.1 2.2 2.6 
Effective tax rate(227.2)%(329.8)%111.7 %(134.8)%(118.2)%86.8 %
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs.  For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities.  Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse.  PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates.  In 2023, 2022, and 2021, the amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the TCJA passed in December 2017.
(3) Includes an adjustment for the tax benefit of the sale of shares by the Fire Victim Trust in 2023 and 2022 and a DTA write-off associated with the grantor trust election for the Fire Victim Trust in 2021.
(4) These amounts primarily represent the impact of tax audit settlements and non-tax deductible penalty costs.

Unrecognized Tax Benefits

The following table reconciles the changes in unrecognized tax benefits:
 PG&E CorporationUtility
(in millions)202320222021202320222021
Balance at beginning of year$570 $498 $437 $570 $498 $437 
Additions for tax position taken during a prior year1   1   
Reductions for tax position taken during a prior year (1)(23) (1)(23)
Additions for tax position taken during the current year45 73 85 45 73 85 
Settlements  (1)  (1)
Balance at end of year
$616 $570 $498 $616 $570 $498 

The component of unrecognized tax benefits that, if recognized, would affect the effective tax rate at December 31, 2023 for PG&E Corporation and the Utility was $33 million.

PG&E Corporation’s and the Utility’s unrecognized tax benefits may change significantly within the next 12 months based on tax audit progress.

Interest income, interest expense and penalties associated with income taxes are reflected in income tax expense on the Consolidated Statements of Income.  For the years ended December 31, 2023, 2022, and 2021, these amounts were immaterial.

Tax Audits

PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relate to the deductibility of approximately $850 million in repair costs for gas transmission and distribution lines and $400 million in customer bill credits, which the Utility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of 2010. The IRS is auditing tax years 2015 through 2018.

134


PG&E Corporation’s tax returns have been accepted through 2014 for California income tax purposes. Tax years 2015 and thereafter remain subject to examination by the State of California. The State of California is auditing tax years 2015 through 2019.

Carryforwards

The following table describes PG&E Corporation’s operating loss and tax credit carryforward balances:
(in millions)December 31, 2023Expiration
Year
Federal:  
Net operating loss carryforward - Pre-2018$3,447 2031 - 2036
Net operating loss carryforward - Post-201729,403 N/A
Tax credit carryforward175 2029 - 2041
State:
Net operating loss carryforward$32,583 2039 - 2041
Tax credit carryforward137 Various

PG&E Corporation does not believe that the Chapter 11 Cases resulted in loss of or limitation on the utilization of any of the tax carryforwards. PG&E Corporation will continue to monitor the status of tax carryforwards.

Other Tax Matters

Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation’s or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”).

Furthermore, due to the election to treat the Fire Victim Trust as a grantor trust for income tax purposes, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation recognized income tax benefits and the corresponding DTA as the Fire Victim Trust sold shares of PG&E Corporation common stock, and the amounts of such benefits and assets were determined largely by the price at which the Fire Victim Trust sold the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. From inception through December 31, 2023, the Fire Victim Trust exchanged Plan Shares in the aggregate amount of 477,743,590 for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. In the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. For more information, see Note 6 above.

NOTE 10: DERIVATIVES

Use of Derivative Instruments

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility’s Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.
135



Price risk management activities that meet the definition of derivatives are recorded at fair value on the Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover through rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Consolidated Balance Sheets at fair value.

Volume of Derivative Activity

The volumes of the Utility’s outstanding derivatives were as follows:
  Contract Volume at
Underlying ProductInstrumentsDecember 31, 2023December 31, 2022
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps196,063,296 171,212,813 
 Options30,695,000 27,785,000 
Electricity (MWh)Forwards, Futures and Swaps9,169,967 10,814,728 
Options92,400 215,600 
 
Congestion Revenue Rights (3)
170,465,674 205,743,505 
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2) Million British Thermal Units.
(3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.

Presentation of Derivative Instruments in the Financial Statements

As of December 31, 2023, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$134 $(8)$50 $176 
Other noncurrent assets – other280   280 
Current liabilities – other(172)8 46 (118)
Noncurrent liabilities – other(160)  (160)
Total commodity risk$82 $ $96 $178 

As of December 31, 2022, the Utility’s outstanding derivative balances were as follows:
 Commodity Risk
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – other$824 $(170)$537 $1,191 
Other noncurrent assets – other306   306 
Current liabilities – other(238)170 16 (52)
Noncurrent liabilities – other(177)  (177)
Total commodity risk$715 $ $553 $1,268 

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Consolidated Statements of Cash Flows.

136


Some of the Utility’s derivative instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of December 31, 2023, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 11: FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 – Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

Level 2 – Other inputs that are directly or indirectly observable in the marketplace.

Level 3 – Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

137


Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
 Fair Value Measurements
 
 At December 31, 2023
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$203 $ $ $— $203 
Nuclear decommissioning trusts
Short-term investments52   — 52 
Global equity securities2,144   — 2,144 
Fixed-income securities1,168 909  — 2,077 
Assets measured at NAV— — — — 18 
Total nuclear decommissioning trusts (2)
3,364 909   4,291 
Customer credit trust
Short-term investments49   — 49 
Global equity securities71   — 71 
Fixed-income securities29 84  — 113 
Total customer credit trust
149 84   233 
Price risk management instruments (Note 10)     
Electricity 7 404 (1)410 
Gas 3  43 46 
Total price risk management instruments 10 404 42 456 
Rabbi trusts     
Short-term investments102   — 102 
Global equity securities5   — 5 
Life insurance contracts 65  — 65 
Total rabbi trusts107 65   172 
Long-term disability trust     
Short-term investments7   — 7 
Assets measured at NAV— — — — 139 
Total long-term disability trust7    146 
TOTAL ASSETS$3,830 $1,068 $404 $42 $5,501 
Liabilities:     
Price risk management instruments (Note 10)     
Electricity$ $43 $213 $(6)$250 
Gas 76  (48)28 
TOTAL LIABILITIES$ $119 $213 $(54)$278 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $717 million primarily related to deferred taxes on appreciation of investment value.

138


 Fair Value Measurements
 December 31, 2022
(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:     
Short-term investments$658 $ $ $— $658 
Fixed-income securities 49  — 49 
Nuclear decommissioning trusts
Short-term investments117   — 117 
Global equity securities1,845   — 1,845 
Fixed-income securities1,094 791  — 1,885 
Assets measured at NAV— — — — 25 
Total nuclear decommissioning trusts (2)
3,056 791   3,872 
Customer credit trust
Short-term investments19   — 19 
Global equity securities218   — 218 
Fixed-income securities216 292  — 508 
Total customer credit trust
453 292   745 
Price risk management instruments (Note 10)    
Electricity 94 432 40 566 
Gas 604  327 931 
Total price risk management instruments 698 432 367 1,497 
Rabbi trusts    
Short-term investments25   — 25 
Global equity securities5   — 5 
Fixed-income securities 69  — 69 
Life insurance contracts 64  — 64 
Total rabbi trusts30 133   163 
Long-term disability trust    
Short-term investments10   — 10 
Assets measured at NAV— — — — 133 
Total long-term disability trust10    143 
TOTAL ASSETS$4,207 $1,963 $432 $367 $7,127 
Liabilities:    
Price risk management instruments (Note 10)    
Electricity$ $10 $233 $(20)$223 
Gas 172  (166)6 
TOTAL LIABILITIES$ $182 $233 $(186)$229 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $575 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the years ended December 31, 2023 and 2022.

139


Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds classified as Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2.

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  The Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

140


Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through rates; therefore, there is no impact on net income resulting from changes in the fair value of these instruments.  See Note 10 above.
 Fair Value at   
(in millions)At December 31, 2023Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$357 $134 Market approachCRR auction prices
$ (923.72) - 16,696.90 / 1.43
Power purchase agreements$47 $79 Discounted cash flowForward prices
$ 0.86 - 189.80 / 60.03
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

 Fair Value at   
(in millions)At December 31, 2022Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rights$305 $138 Market approachCRR auction prices
$ (145.09) - 2,724.93 / 0.89
Power purchase agreements$127 $95 Discounted cash flowForward prices
$ (6.39) - 286.75 / 78.14
(1) Represents price per MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

The following table presents the reconciliation for Level 3 price risk management instruments for the years ended December 31, 2023 and 2022, respectively:
 Price Risk Management Instruments
(in millions)20232022
Asset (Liability) balance as of January 1$199 $(34)
Net realized and unrealized gains (losses):
Included in regulatory assets and liabilities or balancing accounts (1)
(8)233 
Asset balance as of December 31$191 $199 
(1) The costs related to price risk management activities are recovered through rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility’s variable rate pollution control bond loan agreements approximate their carrying values as of December 31, 2023 and December 31, 2022, as they are short-term in nature.

The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
 At December 31, 2023At December 31, 2022
(in millions)Carrying AmountLevel 2 Fair Value
Carrying Amount
Level 2 Fair Value
Debt (Note 4)    
PG&E Corporation (1)
$4,548 $4,695 $4,355 $4,490 
Utility35,909 32,866 32,847 27,666 
(1) As of December 31, 2023, the net carrying amount and the estimated fair value (Level 2) of the Convertible Notes were $2.1 billion and $2.2 billion, respectively.

141


Nuclear Decommissioning Trust Investments

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023
    
Nuclear decommissioning trusts    
Short-term investments$52 $ $ $52 
Global equity securities381 1,792 (11)2,162 
Fixed-income securities2,103 60 (86)2,077 
Total (1)
$2,536 $1,852 $(97)$4,291 
As of December 31, 2022    
Nuclear decommissioning trusts    
Short-term investments$117 $ $ $117 
Global equity securities413 1,468 (11)1,870 
Fixed-income securities1,991 10 (116)1,885 
Total (1)
$2,521 $1,478 $(127)$3,872 
(1) Represents amounts before deducting $717 million and $575 million as of December 31, 2023 and December 31, 2022, respectively, primarily related to deferred taxes on appreciation of investment value.

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)December 31, 2023
Less than 1 year$9 
1–5 years665 
5–10 years463 
More than 10 years940 
Total maturities of fixed-income securities$2,077 

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)202320222021
Proceeds from sales and maturities of nuclear decommissioning trust investments$2,235 $3,316 $1,678 
Gross realized gains on securities80 2 286 
Gross realized losses on securities(74)(3)(19)

142


Customer Credit Trust

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023
Customer credit trust
Short-term investments$49 $ $ $49 
Global equity securities56 16 (1)71 
Fixed-income securities111 2  113 
Total
$216 $18 $(1)$233 
As of December 31, 2022    
Customer credit trust    
Short-term investments$19 $ $ $19 
Global equity securities219 13 (14)218 
Fixed-income securities516  (8)508 
Total
$754 $13 $(22)$745 

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)December 31, 2023
Less than 1 year$ 
1–5 years25 
5–10 years29 
More than 10 years59 
Total maturities of fixed-income securities$113 

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)20232022
Proceeds from sales and maturities of customer credit trust investments$556 $250 
Gross realized gains on securities23 10
Gross realized losses on securities (1)
(19)(41)
(1) Includes $4 million and $6 million of impaired debt securities which were written down to their respective fair values during the year ended December 31, 2023 and the year ended December 31, 2022, respectively.

NOTE 12: EMPLOYEE BENEFIT PLANS

Pension Plan and Postretirement Benefits Other than Pensions (“PBOP”)

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees hired before December 31, 2012 and a cash balance plan for those eligible employees hired after this date or who made a one-time election to participate (“Pension Plan”).  Certain trusts underlying these plans are qualified trusts under the IRC.  If certain conditions are met, PG&E Corporation and the Utility can deduct payments made to the qualified trusts, subject to certain limitations.  PG&E Corporation’s and the Utility’s funding policy is to contribute tax-deductible amounts, consistent with applicable regulatory decisions and federal minimum funding requirements.  On an annual basis, the Utility funds the pension plan up to the amount it is authorized to recover through rates.

PG&E Corporation and the Utility also sponsor contributory postretirement medical plans for retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees.  PG&E Corporation and the Utility use a fiscal year-end measurement date for all plans.

143


Change in Plan Assets, Benefit Obligations, and Funded Status

The following tables show the reconciliation of changes in plan assets, benefit obligations, and the plans’ aggregate funded status for pension benefits and other benefits for PG&E Corporation during 2023 and 2022:

Pension Plan
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$16,369 $21,895 
Actual return on plan assets1,518 (4,916)
Company contributions336 339 
Benefits and expenses paid(1,012)(949)
Fair value of plan assets at end of year$17,211 $16,369 
Change in benefit obligation:
Benefit obligation at beginning of year$16,608 $22,759 
Service cost for benefits earned379 575 
Interest cost913 692 
Actuarial loss (gain) (1)
809 (6,471)
Plan amendments  
Benefits and expenses paid(1,012)(947)
Benefit obligation at end of year (2)
$17,697 $16,608 
Funded Status:
Current liability$(9)$(8)
Noncurrent liability(477)(231)
Net liability at end of year
$(486)$(239)
(1) The actuarial loss for the year ended December 31, 2023 was due to a decrease in the discount rate used to measure the projected benefit obligation and unfavorable changes in the demographic assumptions; the actuarial gain for the year ended December 31, 2022 was due to an increase in the discount rate used to measure the projected benefit obligation, offset by unfavorable changes in the demographic assumptions.
(2) PG&E Corporation’s accumulated benefit obligation was $16.3 billion and $15.4 billion at December 31, 2023 and 2022, respectively.

144


Postretirement Benefits Other than Pensions
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$2,336 $3,102 
Actual return on plan assets260 (693)
Company contributions5 26 
Plan participant contribution81 81 
Benefits and expenses paid(183)(180)
Fair value of plan assets at end of year$2,499 $2,336 
Change in benefit obligation:
Benefit obligation at beginning of year$1,339 $1,766 
Service cost for benefits earned38 62 
Interest cost73 53 
Actuarial loss (gain) (1)
8 (486)
Benefits and expenses paid(165)(162)
Federal subsidy on benefits paid3 3 
Plan participant contributions81 81 
Voluntary separation program-related termination benefits (2)
 22 
Benefit obligation at end of year$1,377 $1,339 
Funded Status: (3)
Noncurrent asset$1,122 $997 
Noncurrent liability  
Net asset at end of year$1,122 $997 
(1) The actuarial loss for the year ended December 31, 2023 was primarily due to a decrease in the discount rate used to measure the accumulated benefit obligations, offset by favorable changes in claims cost and demographic assumptions. The actuarial gain for the year ended December 31, 2022 was primarily due to an increase in the discount rate used to measure the accumulated benefit obligations, offset by unfavorable changes in demographic assumptions.
(2) Represents voluntary separation program related credits to employee retirement health savings accounts. See “Voluntary Separation Program” in Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.
(3) At December 31, 2023 and 2022, the postretirement medical plan and the postretirement life insurance plan were in overfunded positions. The projected benefit obligation and the fair value of plan assets for the postretirement life insurance plan were $275 million and $292 million as of December 31, 2023, and $259 million and $266 million as of December 31, 2022, respectively.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Net Periodic Benefit Cost

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan.  Both plans are included in “Pension Benefits” below.  Post-retirement medical and life insurance plans are included in “Other Benefits” below.

145


Net periodic benefit costs as reflected in PG&E Corporation’s Consolidated Statements of Income were as follows:

Pension Plan
(in millions)202320222021
Service cost for benefits earned (1)
$379 $575 $587 
Interest cost913 692 645 
Expected return on plan assets(981)(1,189)(1,046)
Amortization of prior service cost(4)(4)(6)
Amortization of net actuarial loss1 2 6 
Net periodic benefit cost308 76 186 
Less: transfer to regulatory account (2)
25 254 147 
Total expense recognized$333 $330 $333 
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.
(2) The Utility recorded these amounts to a regulatory account as they are probable of recovery through future rates.

Postretirement Benefits Other than Pensions
(in millions)202320222021
Service cost for benefits earned (1)
$38 $62 $63 
Interest cost73 53 51 
Expected return on plan assets(132)(130)(137)
Amortization of prior service cost3 7 14 
Amortization of net actuarial gain(19)(40)(33)
Special termination benefits 22  
Net periodic benefit cost$(37)$(26)$(42)
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.

Non-service costs are reflected in Other income, net on the Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Accumulated Other Comprehensive Income

PG&E Corporation and the Utility record unrecognized prior service costs and unrecognized gains and losses related to pension and post-retirement benefits other than pension as components of accumulated other comprehensive income, net of tax.  In addition, regulatory adjustments are recorded in the Consolidated Statements of Income and Consolidated Balance Sheets to reflect the difference between expense or income calculated in accordance with GAAP for accounting purposes and expense or income for ratemaking purposes, which is based on authorized plan contributions.  For pension benefits, a regulatory asset or liability is recorded for amounts that would otherwise be recorded to accumulated other comprehensive income.  For post-retirement benefits other than pension, the Utility generally records a regulatory liability for amounts that would otherwise be recorded to accumulated other comprehensive income.  As the Utility is unable to record a regulatory asset for these other benefits, the charge remains in accumulated other comprehensive income (loss).

146


Valuation Assumptions

The following weighted average year-end actuarial assumptions were used in determining the plans’ projected benefit obligations and net benefit costs.
 Pension PlanPBOP Plans
 December 31,December 31,
 202320222021202320222021
Discount rate5.21 %5.54 %3.03 %
5.18 - 5.22%
5.50 - 5.54%
2.97 - 3.04%
Rate of future compensation increases3.80 %3.80 %3.80 %N/AN/AN/A
Expected return on plan assets6.00 %6.10 %5.50 %
3.70 - 7.00%
3.70 - 7.30%
3.30 - 6.40%
Interest crediting rate for cash balance plan3.86 %4.19 %1.95 %N/AN/AN/A

The assumed health care cost trend rate as of December 31, 2023 was 6.25%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 2031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets.  Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate.  Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate.  For the pension plan, the assumed return of 6.0% compares to a ten-year actual return of 5.3%.  The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of over approximately 858 Aa-grade non-callable bonds at December 31, 2023.  This yield curve has discount rates that vary based on the duration of the obligations.  The estimated future cash flows for the pension benefits and other benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

Investment Policies and Strategies

The financial position of PG&E Corporation’s and the Utility’s funded status is the difference between the fair value of plan assets and projected benefit obligations.  Volatility in funded status occurs when asset values change differently from liability values and can result in fluctuations in costs in financial reporting, as well as the amount of minimum contributions required under the Employee Retirement Income Security Act of 1974, as amended.  PG&E Corporation’s and the Utility’s investment policies and strategies are designed to increase the ratio of trust assets to plan liabilities at an acceptable level of funded status volatility.

The trusts’ asset allocations are meant to manage volatility, reduce costs, and diversify its holdings.  Interest rate, credit, and equity risk are the key determinants of PG&E Corporation’s and the Utility’s funded status volatility.  In addition to affecting the trusts’ fixed income portfolio market values, interest rate changes also influence liability valuations as discount rates move with current bond yields.  To manage volatility, PG&E Corporation’s and the Utility’s trusts hold significant allocations in long maturity fixed-income investments. Although they contribute to funded status volatility, equity investments are held to reduce long-term funding costs due to their higher expected return.  Real assets and absolute return investments are held to diversify the trust’s holdings in equity and fixed-income investments by exhibiting returns with low correlation to the direction of these markets. Real assets include global real estate investment trusts (“REITS”), global listed infrastructure equities, and private real estate funds.  Absolute return investments include hedge fund portfolios.

Derivative instruments such as equity index futures are used to meet target equity exposure. Derivative instruments, such as equity index futures and U.S. treasury futures, are also used to rebalance the allocation between fixed income and equity of the pension’s portfolio. Foreign currency exchange contracts are used to hedge a portion of the non-U.S. dollar exposure of global equity investments.

147


The target asset allocation percentages for major categories of trust assets for pension and other benefit plans are as follows:
 Pension PlanPBOP Plans
 202420232022202420232022
Global equity securities26 %26 %30 %29 %28 %26 %
Absolute return1 %1 %2 % %1 %1 %
Real assets8 %8 %8 %3 %3 %3 %
Fixed-income securities65 %65 %60 %68 %68 %70 %
Total100 %100 %100 %100 %100 %100 %

PG&E Corporation and the Utility apply a risk management framework for managing the risks associated with employee benefit plan trust assets.  The guiding principles of this risk management framework are the clear articulation of roles and responsibilities, appropriate delegation of authority, and proper accountability and documentation.  Trust investment policies and investment manager guidelines include provisions designed to ensure prudent diversification, manage risk through appropriate use of physical direct asset holdings and derivative securities, and identify permitted and prohibited investments.

Fair Value Measurements

The following tables present the fair value of plan assets for pension and other benefits plans by major asset category at December 31, 2023 and 2022.
 Fair Value Measurements
 At December 31,
 20232022
(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
Pension Plan:        
Short-term investments$565 $86 $ $651 $461 $126 $ $587 
Global equity securities1,270   1,270 1,430   1,430 
Real assets472   472 426   426 
Fixed-income securities1,926 6,802 13 8,741 1,946 6,086 8 8,040 
Assets measured at NAV— — — 6,080 — — — 5,886 
Total$4,233 $6,888 $13 $17,214 $4,263 $6,212 $8 $16,369 
PBOP Plans:        
Short-term investments$30 $ $ $30 $26 $ $ $26 
Global equity securities66   66 83   83 
Real assets32   32 29   29 
Fixed-income securities422 795 1 1,218 406 702 1 1,109 
Assets measured at NAV— — — 1,160 — — — 1,100 
Total$550 $795 $1 $2,506 $544 $702 $1 $2,347 
Total plan assets at fair value   $19,720    $18,716 

In addition to the total plan assets disclosed at fair value in the table above, the trusts had other net liabilities of $10 million and $11 million at December 31, 2023 and 2022, respectively, comprised primarily of cash, accounts receivable, deferred taxes, and accounts payable.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the table above.  All investments that are valued using a NAV per share can be redeemed quarterly with a notice not to exceed 90 days.

Short-Term Investments

Short-term investments consist primarily of commingled funds across government, credit, and asset-backed sectors. These securities are categorized as Level 1 and Level 2 assets.
148



Global Equity Securities

The global equity category includes investments in common stock and equity-index futures.  Equity investments in common stock are actively traded on public exchanges and are therefore considered Level 1 assets.  These equity investments are generally valued based on unadjusted prices in active markets for identical securities.  Equity-index futures are valued based on unadjusted prices in active markets and are Level 1 assets.

Real Assets

The real asset category includes portfolios of commodity futures, global REITS, global listed infrastructure equities, and private real estate funds.  The commodity futures, global REITS, and global listed infrastructure equities are actively traded on a public exchange and are therefore considered Level 1 assets.

Fixed-Income Securities

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets.  A market approach is generally used to estimate the fair value of debt securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the trusts that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above. The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets. These investments include commingled funds that are composed of equity securities traded publicly on exchanges, fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities, and real assets and absolute return investments that are held to diversify the trust’s holdings in equity and fixed-income securities.

Transfers Between Levels

No material transfers between levels occurred in the years ended December 31, 2023 or 2022.

149


Level 3 Reconciliation

The following table is a reconciliation of changes in the fair value of instruments for the pension plan that have been classified as Level 3 for the years ended December 31, 2023 and 2022:
(in millions)
For the year ended December 31, 2023
Fixed-Income
Balance at beginning of year$8 
Actual return on plan assets:
Relating to assets still held at the reporting date2 
Relating to assets sold during the period(1)
Purchases, issuances, sales, and settlements:
Purchases10 
Settlements(6)
Balance at end of year$13 
  
(in millions)
For the year ended December 31, 2022
Fixed-Income
Balance at beginning of year$27 
Actual return on plan assets:
  Relating to assets still held at the reporting date1 
Relating to assets sold during the period 
Purchases, issuances, sales, and settlements:
Purchases6 
Settlements(26)
Balance at end of year$8 

There were no material transfers out of Level 3 in 2023 or 2022.

Cash Flow Information

Employer Contributions

PG&E Corporation and the Utility contributed $336 million to the pension benefit plans, $31 million to the long-term disability trusts, and $5 million to the other postretirement benefit plans in 2023.  These contributions are consistent with PG&E Corporation’s and the Utility’s funding policy, which is to contribute amounts that are tax-deductible and consistent with applicable regulatory decisions and federal minimum funding requirements. The Utility’s pension benefits met all the funding requirements under the Employee Retirement Income Security Act.  PG&E Corporation and the Utility expect to make total contributions of approximately $327 million to the pension plan in 2024. PG&E Corporation and the Utility plan to contribute $31 million to the long-term disability trusts in 2024, as authorized in the 2023 GRC.

Benefits Payments and Receipts

As of December 31, 2023, the estimated benefits expected to be paid and the estimated federal subsidies expected to be received in each of the next five fiscal years, and in aggregate for the five fiscal years thereafter, are as follows:
(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
2024957 93 (4)
20251,040 93 (1)
20261,066 96 (1)
20271,089 87 (1)
20281,111 89 (1)
Thereafter in the succeeding five years5,802 471 (4)

150


There were no material differences between the estimated benefits expected to be paid by PG&E Corporation and paid by the Utility for the years presented above.  There were also no material differences between the estimated subsidies expected to be received by PG&E Corporation and received by the Utility for the years presented above.

Retirement Savings Plan

PG&E Corporation sponsors a retirement savings plan, which qualifies as a 401(k) defined contribution benefit plan under the IRC. This plan permits eligible employees to make pre-tax and after-tax contributions into the plan and provides for employer contributions to be made to eligible participants.  Total expenses recognized for defined contribution benefit plans reflected in PG&E Corporation’s Consolidated Statements of Income were $158 million, $144 million, and $133 million in 2023, 2022, and 2021, respectively. Beginning January 1, 2019 PG&E Corporation changed its default matching contributions under its 401(k) plan from PG&E Corporation common stock to cash. Beginning in March 2019, at PG&E Corporation’s directive, the 401(k) plan trustee began purchasing new shares in the PG&E Corporation common stock fund on the open market rather than directly from PG&E Corporation.

There were no material differences between the employer contribution expense for PG&E Corporation and the Utility for the years presented above.

NOTE 13: RELATED PARTY AGREEMENTS AND TRANSACTIONS

The Utility and other subsidiaries provide and receive various services to and from their parent, PG&E Corporation, and among themselves.  The Utility and PG&E Corporation exchange administrative and professional services in support of operations.  Services provided directly to PG&E Corporation by the Utility are priced at the higher of fully loaded cost (i.e., direct cost of good or service and allocation of overhead costs) or fair market value, depending on the nature of the services.  Services provided directly to the Utility by PG&E Corporation are generally priced at the lower of fully loaded cost or fair market value, depending on the nature and value of the services.  PG&E Corporation also allocates various corporate administrative and general costs to the Utility and other subsidiaries using agreed-upon allocation factors, including the number of employees, operating and maintenance expenses, total assets, and other cost allocation methodologies.  Management believes that the methods used to allocate expenses are reasonable and meet the reporting and accounting requirements of its regulatory agencies.

The Utility’s significant related party transactions were:
 Year Ended December 31, 
(in millions)202320222021
Utility revenues from:   
Administrative services provided to PG&E Corporation$3 $3 $3 
Utility expenses from:
Administrative services received from PG&E Corporation$80 $104 $82 
Utility employee benefit due to PG&E Corporation74 85 39 

At December 31, 2023 and 2022, the Utility had receivables of $26 million and $33 million, respectively, from PG&E Corporation included in Accounts receivable – other and Noncurrent assets – other on the Utility’s Consolidated Balance Sheets, and payables of $24 million and $46 million, respectively, to PG&E Corporation included in accounts payable – other on the Utility’s Consolidated Balance Sheets.

NOTE 14: WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. PG&E Corporation and the Utility record a provision for a loss contingency when they determine that it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate.

151


Assessing whether a loss is probable or reasonably possible, whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often requires management to exercise significant judgment about future events. Management makes these assessments based on a number of assumptions and subjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter, and estimates based on currently available information and prior experience with wildfires. Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss or the upper end of the range because, as described below, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility.

Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance, and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their power lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest, and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest, and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

152


If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

The following table presents the cumulative charges PG&E Corporation and the Utility have paid through December 31, 2023.
Payments (in millions)
2019 Kincade Fire
$667 
2020 Zogg Fire390 
2021 Dixie Fire731 
2022 Mosquito Fire15 
Total at December 31, 2023
$1,803 

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service area of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately 132 complaints on behalf of at least 2,913 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. On July 28, 2023, the court scheduled a new trial date for August 26, 2024. PG&E Corporation and the Utility are also aware of a complaint on behalf of Geysers Power Company, Calpine Corporation, and CPN Insurance Corporation.

In addition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. The Utility filed an answer to Cal Fire’s complaint on February 4, 2022. On August 8, 2023, PG&E Corporation and the Utility entered into an agreement with Cal Fire to resolve its claims arising from the 2019 Kincade fire. On January 24, 2024, Cal Fire filed a request to dismiss its complaint with prejudice in the coordinated proceeding, which the court entered.

On July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court scheduled a hearing on this summary adjudication motion for October 7, 2022, which it vacated on October 6, 2022.

On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

153


Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.025 billion as of December 31, 2022 (before available insurance). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience with settlements, PG&E Corporation and the Utility recorded an additional charge in the fourth quarter of 2023 for probable losses in connection with the 2019 Kincade fire of $100 million for an aggregate liability of $1.125 billion (before available insurance).

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.125 billion do not include, among other things: (i) any punitive damages, (ii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, or (iii) any other amounts that are not reasonably estimable.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022
$650 
Accrued Losses100 
Payments
(292)
Balance at December 31, 2023
$458 

The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million, which was fully collected as of December 31, 2023.

2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service area of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed 56,338 acres and resulted in four fatalities, one injury, 204 structures destroyed, and 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

As of February 14, 2024, PG&E Corporation and the Utility have settled or reached settlements in principle with substantially all individual plaintiffs.

On September 26, 2022, the Utility entered into a tolling agreement with Cal OES, which remains in effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $400 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses represent the best estimate of the liability and does not include any claims related to the Cal OES complaint or any punitive damages.

154


The following table presents changes in the best estimate of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022
$32 
Accrued Losses 
Payments(22)
Balance at December 31, 2023
$10 

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $611 million. As of December 31, 2023, the Utility recorded an insurance receivable for $374 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $400 million probable loss estimate less an initial self-insured retention of $60 million, plus $34 million in legal fees incurred. Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $600 million and vice versa.

2021 Dixie Fire

According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:07 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service area of the Utility. According to the Cal Fire Investigation Report, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,311 structures destroyed and 94 structures damaged (including 763 residential homes, 12 multi-family homes, 8 commercial residential homes, 148 nonresidential commercial structures, and 466 detached structures), and four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality that was previously published in an October 25, 2021 Cal Fire incident report to the 2021 Dixie fire.

On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility. On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and contacted electrical distribution lines owned and operated by the Utility, and the Cal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility acted negligently in its response to the initial outage and fault that caused the 2021 Dixie fire. The Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of damage and decay which would have been noticeable at the ground level, and that a brief visual inspection should have discovered the decay. Based on the information currently available to the Utility, through its ongoing investigation, including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not believe the report identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054” below.) PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the Cal Fire Investigation Report, it may determine that the Utility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

155


On October 9, 2023, the SED submitted for adoption by the CPUC a draft resolution approving an Administrative Consent Order and Agreement between the SED and the Utility (the “Dixie ACO”). The Dixie ACO would resolve the SED’s investigation into the 2021 Dixie fire. The Dixie ACO provides that the Utility would (i) pay $2.5 million to California’s General Fund; (ii) pay $2.5 million to tribes impacted by the 2021 Dixie fire; (iii) and undertake an initiative to transition to electronic records for specified patrols and inspections of distribution facilities, at an approximate cost of $40 million over five years, and the Utility may not seek recovery of such costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2021 Dixie fire. The Dixie ACO states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. The Dixie ACO also states that the parties to it intend that it shall not affect whether the Utility may obtain recovery of costs and expenses incurred in connection with the 2021 Dixie fire, including for amounts drawn from the Wildfire Fund or otherwise sought through a cost recovery application to the CPUC. On February 2, 2024, the CPUC issued a final decision approving the Dixie ACO. In connection with the Dixie ACO, PG&E Corporation and the Utility recorded a liability of $5 million reflected in Other current liabilities on the Consolidated Financial Statements as of December 31, 2023. For the recordkeeping initiative costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately 161 complaints on behalf of at least 8,387 individual plaintiffs and a separate putative class complaint related to the 2021 Dixie fire and expect that they may receive further complaints. The plaintiffs seek damages that include wrongful death, property damage, economic loss, medical monitoring, punitive damages, exemplary damages, attorneys’ fees and other damages. On September 20, 2023, the court vacated the November 8, 2023 trial date and scheduled a new trial date for April 2, 2024. On June 30, 2023, Cal Fire also filed a complaint largely repeating the allegations of the earlier Cal Fire Investigation Report and seeking damages for fire suppression and investigation costs.

On January 17, 2023, PG&E Corporation and the Utility reached an agreement with certain public entities to settle their claims for $24 million.

On March 2, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2021 Dixie fire litigation to resolve their claims arising from the 2021 Dixie fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.175 billion as of December 31, 2022 (before available recoveries). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience to date in settling the claims of individual plaintiffs, PG&E Corporation and the Utility recorded an additional charge in the third quarter of 2023 for probable losses in connection with the 2021 Dixie fire of $425 million for an aggregate liability of $1.6 billion (before available insurance) as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.6 billion do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) medical monitoring costs, or (v) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national parks and national forests that were affected by the 2021 Dixie fire. According to the Cal Fire Investigation Report, over $650 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

156


The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022
$1,131 
Accrued Losses425 
Payments(686)
Balance at December 31, 2023
$870 

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $600 million and vice versa. As of December 31, 2023, the Utility recorded an insurance receivable of $526 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $374 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of December 31, 2023, the Utility recorded a Wildfire Fund receivable of $600 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. As of December 31, 2023, the Utility also recorded a $91 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $470 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA.

2022 Mosquito Fire

On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was notified that a wildfire had ignited near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the service area of the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately 76,788 acres at that time. It also indicated no fatalities, no injuries, 78 structures destroyed, and 13 structures damaged (including 44 residential homes and 40 detached structures) and that the fire was 100% contained.

The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

The cause of the 2022 Mosquito fire remains under investigation by the USFS and the United States Department of Justice (“DOJ”), and PG&E Corporation and the Utility are cooperating with the investigation. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2022 Mosquito fire. This investigation is preliminary, and PG&E Corporation and the Utility do not currently have access to the evidence in the possession of the USFS, the DOJ, or other third parties.

The CPUC is investigating the 2022 Mosquito fire, and other entities may also be investigating. It is uncertain when any such investigations will be complete.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately six complaints on behalf of at least 233 individual plaintiffs related to the 2022 Mosquito fire and expect that they may receive further complaints. PG&E Corporation and the Utility also are aware of a complaint on behalf of the Placer County Water Agency, a complaint on behalf of the Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and El Dorado County Water Agency. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages.

157


On November 13, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2022 Mosquito fire litigation to resolve their claims arising from the 2022 Mosquito fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2022 Mosquito fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $100 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, or (iv) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2022 Mosquito fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2022 Mosquito fire.

The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2022 Mosquito fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022
$99 
Accrued Losses 
Payments(14)
Balance at December 31, 2023
$85 

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $733 million, with a deductible of $60 million. As of December 31, 2023, the Utility recorded an insurance receivable of $63 million for probable insurance recoveries in connection with the 2022 Mosquito fire, including legal fees. As of December 31, 2023, the Utility also recorded a $8 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $52 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below.

Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

158


Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of December 31, 2023 are:
Potential Recovery Source (in millions)2022 Mosquito fire2021 Dixie fire
Insurance$63 $526 
FERC TO rates
8 91 
WEMA
52 470 
Wildfire Fund 600 
Probable recoveries at December 31, 2023 (1)
$123 $1,687 
(1) Includes legal costs of $23 million and $82 million related to the 2022 Mosquito fire and 2021 Dixie fire, respectively, as of December 31, 2023.

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described in this section, it could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Insurance

Insurance Coverage

In April 2022, the Utility purchased approximately $340 million in wildfire liability insurance coverage for the period from April 1, 2022 to April 1, 2023, at a cost of approximately $263 million. Additionally, the Utility purchased approximately $600 million in wildfire liability insurance in August 2022 for the period from August 1, 2022 to August 1, 2023, at a cost of approximately $516 million. The Utility’s wildfire liability insurance is subject to an initial self-insured retention of $60 million. In the year ended December 31, 2023, the Utility commuted $207 million of the $340 million in wildfire liability insurance coverage running from $757 million to $970 million. PG&E Corporation and the Utility did not procure additional wildfire liability insurance in 2023 as they moved to a program of self-insurance. See “Self-Insurance” below.

In April 2023, the Utility purchased approximately $710 million in non-wildfire liability coverage for the period from April 1, 2023 to April 1, 2024 at a cost of approximately $167 million. The Utility’s non-wildfire liability insurance is subject to an initial self-insured retention of $10 million.

As of December 31, 2023, PG&E Corporation and the Utility had prepaid non-wildfire insurance of $61 million, reflected in Other current assets on the Consolidated Balance Sheets.

Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

Self-Insurance

On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance is entirely based on self-insurance once all of the Utility’s existing wildfire liability insurance policies expire, which occurred on August 1, 2023. The self-insurance is funded through CPUC-jurisdictional rates at $400 million for test year 2023, with billings and collections commencing in March 2023, and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For 2024, 2025, and 2026, if the estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be collected through rates during the following year would increase by 50% of the difference between the self-insurance amount collected and estimated claims for events in the immediately preceding year. The settlement agreement includes a 5% deductible, capped at a maximum of $50 million, on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market. Additionally, the Utility will recover approximately $100 million of funding through FERC-jurisdictional rates in each of 2024 and 2025.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which $8 million was classified as Restricted cash due to minimum capital and surplus requirements.

159


Insurance Receivable

Through December 31, 2023, PG&E Corporation and the Utility recorded $430 million, $374 million, $526 million, and $63 million for probable insurance recoveries in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:
Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
Balance at December 31, 2022
$45 $530 $118 $101 $794 
Accrued insurance recoveries (1)
18 (4)4  18 
Reimbursements
 (200)(75)(101)(376)
Balance at December 31, 2023
$63 $326 $47 $ $436 
(1) For the year ended December 31, 2023, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase to the 2020 Zogg fire for $4 million.

Regulatory Recovery

Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this reasonableness presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

FERC TO Rates

The Utility recognizes income and reduces its regulatory liability for potential refund through future FERC TO formula rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire and the 2022 Mosquito fire, as of December 31, 2023, the Utility recorded reductions of $91 million and $8 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

The WEMA provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, the Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs recorded to the WEMA. See “Wildfire Fund under AB 1054” below. As of December 31, 2023, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded $470 million and $52 million, respectively, as regulatory assets in the WEMA.

160


Wildfire Fund under AB 1054

On July 12, 2019, AB 1054 became law. The law provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of December 31, 2023 reflects an expectation that the Coverage Year will be based on the calendar year.

Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery not to be just and reasonable, applying the prudency standard in AB 1054 and after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $3.7 billion based on its 2023 equity rate base, which is subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base and would apply for a three calendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund.

Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On January 22, 2024, the OEIS approved the Utility’s 2023 application and issued the Utility’s 2023 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by the participating electric IOUs for a 10-year period.

The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. AB 1054 authorizes the reimbursement of funds where a participating utility has demonstrated that it exercised reasonable business judgment in the valuation and payment of third-party claims.

As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see Note 2 above.

Wildfire-Related Securities Litigation

As further described under the headings “Wildfire-Related Securities Claims in District Court” and “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process,” PG&E Corporation and the Utility face certain wildfire-related securities claims related to the 2017 Northern California wildfires and other claims related to the 2018 Camp fire and the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and underwriters of certain note offerings face wildfire-related securities claims in the District Court action. The claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and collectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”
161



Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, PG&E Corporation believes it is probable that it will incur a loss in connection with these matters. PG&E Corporation has recorded a liability in the aggregate amount of $300 million, which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount due to the number of plaintiffs and the complexity of the litigation, and because a class settlement, if any, would be subject to, among other things, approval by the Bankruptcy Court and the District Court, and class members would have the right to opt out of any such settlement.

Wildfire-Related Securities Claims in District Court

In June 2018, two purported securities class actions were filed in the District Court, naming PG&E Corporation and certain of its then-current and former officers as defendants, entitled David C. Weston v. PG&E Corporation, et al. and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the PSPS program.

Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint named as defendants certain then-current and former officers and directors, as well as the underwriters of four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint asserted claims under Section 11 of the Securities Act based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. On September 30, 2022, the District Court issued an order staying the action pending resolution of the bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to a motion by the parties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the District Court’s order staying the action. PERA filed its opening brief on March 6, 2023, the answering brief was filed on May 8, 2023, and PERA filed its reply on May 30, 2023. Oral argument was held on September 13, 2023.

A group of shareholders who also filed proofs of claim in the Chapter 11 Cases filed a motion to intervene in the District Court action to, among other things, oppose the lifting of the stay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the District Court against certain former officers and directors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to those alleged in In re PG&E Corporation Securities Litigation. The parties stipulated to a stay and on May 16, 2023, the District Court entered an order staying the action.

162


Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy consistent with the Plan. These claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, these defenses may not prevail and proceeds from any insurance may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that those Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. Such claims could have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date.

On July 2, 2020, PERA filed a notice of appeal of the order confirming the Plan, dated as of June 20, 2020 (the “Confirmation Order”), to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court’s ruling with respect to the Insurance Deduction. On September 9, 2021, PERA filed a notice of appeal of the District Court’s order to the United States Court of Appeals for the Ninth Circuit. The Ninth Circuit Court of Appeals heard oral argument on May 5, 2023. On May 16, 2023, the Ninth Circuit Court of Appeals issued its decision affirming the District Court’s order. The time for appeal has expired.

On January 25, 2021, the Bankruptcy Court issued an order to approve procedures to help facilitate the resolution of the Subordinated Claims. The order, among other things, established procedures allowing PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims.

163


PG&E Corporation and the Utility have worked to resolve the Subordinated Claims in accordance with procedures approved by the Bankruptcy Court, including by collecting trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to continue to prosecute omnibus objections with respect to certain of the Subordinated Claims and act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

Indemnification Obligations

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions.

PG&E Corporation and the Utility additionally may have indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

Butte County District Attorney’s Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire.

On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to September 20, 2024.

NOTE 15: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation and the Utility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.


164


CPUC and FERC Matters

Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates through TO rate cases. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund.

Rates under the TO rate case for 2017 (“TO18”) were in effect from March 1, 2017 through February 28, 2018. Rates under the TO rate case for 2018 (“TO19”) were in effect from March 1, 2018 through April 30, 2019. Rates under the TO rate case for 2019 (“TO20”) were in effect from May 1, 2019 through December 31, 2023.

On October 15, 2020, the FERC issued an order addressing substantive disputed issues concerning TO18 including the direct assignment of common plant costs, impact of the TCJA on January and February 2018 rates, and depreciation and ordered additional briefing on the appropriate ROE. On April 15, 2021, the FERC issued an order on rehearing setting aside its earlier determination on the TCJA and determining that the lower tax rates in the TCJA applied to the TO18 rates in January and February 2018. On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be 9.76%.

The Utility and other parties have filed appeals of the FERC’s TO18 orders. The appeals are currently pending before the D.C. Circuit Court of Appeals and are being held in abeyance. Requests for rehearing of the ROE decision are still pending at the FERC. On February 8, 2024, the Utility and certain intervenors reached a settlement in principle.

On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility regarding TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision.

TO20 was a formula rate, which means the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year based on a formula, without a separate rate case. On August 17, 2020, and December 30, 2020, FERC accepted a partial settlement and final settlement, respectively, in the TO20 proceedings. Several issues in the settlements, such as the direct assignment of common plant costs, are contingent on the outcome of a final, non-appealable TO18 decision.

Parties have protested the Utility’s annual updates under the formula rate, and these protests are pending before the FERC. On October 24, 2023, the Utility filed a waiver request for certain inputs to the formula rate related to the cost of long-term debt and certain underwriting fees, which the FERC denied on December 22, 2023. On January 22, 2024, the Utility filed a request for reconsideration.

Aside from the ultimate outcome of the ROE rehearing request and the direct assignment of common plant costs, the FERC’s orders in the TO18 proceeding are not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, or cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the direct assignment of common plant costs, will also be incorporated into the Utility’s TO19 and TO20 rate cases. The Utility has established regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the fourth quarter of 2023 of approximately $484 million pending a final and non-appealable TO18 decision. Based on the settlement in principle, a portion of the direct assignment of common plant costs are expected to be recovered at the CPUC in a separate application, and as a result, as of December 31, 2023, the Utility had recorded approximately $233 million to Regulatory assets.

2022 WMCE Interim Rate Relief Subject to Refund

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as the implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

165


The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. Cost recovery requested in this application is subject to the CPUC’s reasonableness review, which could result in some or all of the interim rate relief being subject to refund.

On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material.  Accruals for contingencies related to such matters totaled $89 million and $69 million as of December 31, 2023 and December 31, 2022, respectively. These amounts were included in Other current liabilities on the Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Chapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

PSPS Class Action

On December 19, 2019, a complaint was filed in the Bankruptcy Court naming PG&E Corporation and the Utility. The plaintiff seeks certification of a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility’s negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid.

On March 30, 2020, the Bankruptcy Court granted a motion to dismiss this class action by the Utility because the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend.

The plaintiff appealed the decision dismissing the complaint to the District Court. On March 26, 2021, the District Court affirmed the Bankruptcy Court’s dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court of Appeals. On February 28, 2022, the Ninth Circuit Court of Appeals entered an order certifying two questions of state law to the California Supreme Court. On November 20, 2023, the California Supreme Court ruled in favor of PG&E Corporation and the Utility, finding that the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. As a result, the plaintiff’s claims have since been dismissed.

CZU Lightning Complex Fire Notices of Violation

Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. The Utility continues to work with the California Coastal Commission and the Central Coast Regional Water Quality Control Board to resolve any outstanding issues. Violations can result in penalties, remediation, and other relief.

Based on the information available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility have recorded charges for amounts that are not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

166


Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility’s environmental remediation liability is primarily included in Noncurrent liabilities on the Consolidated Balance Sheets and is comprised of the following:
 Balance at
(in millions)December 31, 2023December 31, 2022
Topock natural gas compressor station$276 $284 
Hinkley natural gas compressor station104 110 
Former MGP sites owned by the Utility or third parties (1)
809 750 
Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
107 112 
Fossil fuel-fired generation facilities and sites (3)
19 26 
Total environmental remediation liability$1,315 $1,282 
(1) Primarily driven by the following sites: San Francisco Beach Street, Napa, and San Francisco East Harbor.
(2) Primarily driven by geothermal landfill and Shell Pond site.
(3) Primarily driven by the San Francisco Potrero Power Plant.

The Utility’s gas compressor stations, former MGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the EPA under the Federal Resource Conservation and Recovery Act in addition to other state laws relating to hazardous substances.  The Utility has a comprehensive program to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility’s environmental remediation liability as of December 31, 2023, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility’s time frame for remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. As of December 31, 2023, the Utility expected to recover $1.1 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.

Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

167


Topock Site

The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018, and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. It is reasonably possible that the Utility’s undiscounted future costs associated with the Topock site may increase by as much as $216 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSMA, where 90% of the costs are recovered through rates.

Hinkley Site

The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take action to meet interim cleanup targets. It is reasonably possible that the Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $128 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility’s customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. It is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $579 million if the extent of contamination or necessary remediation at identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSMA, where 90% of the costs are recovered through rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. It is reasonably possible that the Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $82 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSMA, where 90% of the costs are recovered through rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. It is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $43 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.

Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL, a mutual insurer owned by utilities with nuclear facilities, and EMANI, covering nuclear or non-nuclear events at the Utility’s two nuclear generating units at Diablo Canyon and the Humboldt Bay independent spent fuel storage installation.

NEIL provides insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at the Utility’s two nuclear generating units at Diablo Canyon. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay independent spent fuel storage installation, NEIL provides up to $50 million of coverage for nuclear and non-nuclear property damages.
168



NEIL provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover this exposure. NEIL also provides coverage for damages caused by cyber events at nuclear power plants. These coverage amounts are shared by all NEIL members and all nuclear and non-nuclear property insurance policies issued by NEIL.

In addition to the nuclear insurance the Utility maintains through NEIL, the Utility also is a member of EMANI. EMANI shares losses with NEIL as part of the first $400 million in coverage for nuclear or non-nuclear property damages at Diablo Canyon. Additional coverage is procured through EMANI, which provides excess insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. The excess insurance coverage through EMANI provides an additional $200 million for any one accident and in the annual aggregate excess of the combined amount recoverable under the Utility’s NEIL policies. The coverage procured through EMANI also includes protection for acts of terrorism.

If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $41 million.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $4 million.

Under the Price-Anderson Act, public liability claims that arise from nuclear incidents that occur at Diablo Canyon, and that occur during the transportation of material to and from Diablo Canyon are limited to approximately $16.3 billion. The Utility purchases the maximum available public liability insurance of $450 million for Diablo Canyon. The balance of the $16.3 billion of liability protection is provided under a loss-sharing program among nuclear reactor owners. The Utility may be assessed up to $332 million per nuclear incident under this loss sharing program, with payments in each year limited to a maximum of $49 million per incident. Both the maximum assessment and the maximum yearly assessment are adjusted for inflation at least every five years.

The Price-Anderson Act does not apply to claims that arise from nuclear incidents that occur during shipping of nuclear material from the nuclear fuel enricher to a fuel fabricator or that occur at the fuel fabricator’s facility. The Utility has a separate policy that provides coverage for claims arising from some of these incidents up to a maximum of $450 million per incident. In addition, the Utility has approximately $53 million of liability insurance for the Humboldt Bay independent spent fuel storage installation and has a $450 million indemnification from the NRC for public liability arising from nuclear incidents for the Humboldt Bay independent spent fuel storage installation, covering liabilities in excess of the $53 million in liability insurance.

Purchase Commitments

The following table shows the undiscounted future expected obligations under power purchase agreements that have been approved by the CPUC and have met specified construction milestones as well as undiscounted future expected payment obligations for natural gas supplies, natural gas transportation, natural gas storage, and nuclear fuel as of December 31, 2023:
 Power Purchase Agreements   
(in millions)Renewable
Energy
Conventional
Energy
Natural
Gas
Other (1)
Total
2024$2,005 $481 $584 $301 $3,371 
20251,995 819 171 202 3,187 
20261,935 766 123 275 3,099 
20271,883 682 53 132 2,750 
20281,827 683  41 2,552 
Thereafter15,676 1,501  9 17,186 
Total purchase commitments$25,321 $4,932 $931 $960 $32,145 
(1) Includes other power purchase agreements and nuclear fuel agreements.

169


Third-Party Power Purchase Agreements

In the ordinary course of business, the Utility enters into various agreements, including renewable energy agreements, qualifying facilities (“QF”) agreements, and other power purchase agreements to purchase power and electric capacity.  The price of purchased power may be fixed or variable.  Variable pricing is generally based on the current market price of either natural gas or electricity at the date of delivery.

Renewable Energy Power Purchase Agreements

In order to comply with California’s RPS requirements, the Utility is required to deliver renewable energy to its customers at a gradually increasing rate.  The Utility has entered into various agreements to purchase renewable energy to help meet California’s requirement. The Utility’s obligations under a significant portion of these agreements are contingent on the third party’s construction of new generation facilities, which are expected to grow.  These renewable energy contracts expire at various dates between 2024 and 2043.

Conventional Energy Power Purchase Agreements

The Utility has entered into many power purchase agreements for conventional generation resources, which include tolling agreements and RA agreements.  The Utility’s obligations under a portion of these agreements are contingent on the third parties’ development of new generation facilities to provide capacity and energy products to the Utility. These power purchase agreements expire at various dates between 2024 and 2041.

Other Power Purchase Agreements

The Utility has entered into agreements to purchase energy and capacity with independent power producers that own generation facilities that meet the definition of a QF under federal law. As of December 31, 2023, QF contracts in operation expire at various dates between 2024 and 2041.  In addition, the Utility has agreements with various irrigation districts and water agencies to purchase hydroelectric power.

The net costs incurred for all power purchases and electric capacity were $2.4 billion in 2023, $2.8 billion in 2022, and $3.0 billion in 2021.

Natural Gas Supply, Transportation, and Storage Commitments

The Utility purchases natural gas directly from producers and marketers in both Canada and the United States to serve its core customers and to fuel its owned-generation facilities.  The Utility also contracts for natural gas transportation from the points at which the Utility takes delivery (typically in Canada, the United States Rocky Mountain supply area, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins.  These agreements expire at various dates between 2024 and 2041.  In addition, the Utility has contracted for natural gas storage services in Northern California to more reliably meet customers’ loads.

Costs incurred for natural gas purchases, natural gas transportation services, and natural gas storage, which include contracts with terms of less than 1 year, were $2.5 billion in 2023, $2.4 billion in 2022, and $1.2 billion in 2021.

Nuclear Fuel Agreements

The Utility has entered into several purchase agreements for nuclear fuel.  These agreements expire at various dates between 2024 and 2029 and are intended to ensure long-term nuclear fuel supply.  The Utility relies on a number of international producers of nuclear fuel in order to diversify its sources and provide security of supply.  Pricing terms are also diversified, ranging from market-based prices to base prices that are escalated using published indices.

Payments for nuclear fuel were $180 million in 2023, $44 million in 2022, and $79 million in 2021.

170


Other Commitments

PG&E Corporation and the Utility have other commitments primarily related to office facilities and land leases, which expire at various dates between 2024 and 2057.  At December 31, 2023, the future minimum payments related to these commitments were as follows:
(in millions)Other Commitments
2024$55 
202529 
20262 
2027 
2028 
Thereafter 
Total minimum lease payments$86 

Payments for other commitments were $106 million in 2023, $63 million in 2022, and $50 million in 2021.  Certain office facility leases contain escalation clauses requiring annual increases in rent.  The rents may increase by a fixed amount each year, a percentage of the base rent, or the consumer price index.  There are options to extend these leases for one to five years.

In addition to the commitments in the table above, pursuant to SB 901, a shareholder contribution to the customer credit trust of $1.0 billion is to be made in 2024. If the CPUC determines that it is needed, the Utility will make a supplemental shareholder contribution of up to $775 million in 2040.

Additionally, the Utility agreed to purchase the Lakeside Building for $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. See “Oakland Headquarters Lease and Purchase” in Note 2, above.

MANAGEMENT’S REPORT ON INTERNAL CONTROL OVER FINANCIAL REPORTING

Management of PG&E Corporation and the Utility is responsible for establishing and maintaining adequate internal control over financial reporting.  PG&E Corporation’s and the Utility’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles, or GAAP.  Internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of PG&E Corporation and the Utility, (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with GAAP and that receipts and expenditures are being made only in accordance with authorizations of management and directors of PG&E Corporation and the Utility, and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements.  Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions or that the degree of compliance with the policies or procedures may deteriorate.

Management assessed the effectiveness of internal control over financial reporting as of December 31, 2023, based on the criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.  Based on its assessment and those criteria, management has concluded that PG&E Corporation and the Utility maintained effective internal control over financial reporting as of December 31, 2023.

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

171


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 2023 and 2022, the related consolidated statements of income, comprehensive income, equity and cash flows, for each of the three years in the period ended December 31, 2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Company as of December 31, 2023 and 2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Company’s internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission, and our report dated February 21, 2024, expressed an unqualified opinion on the Company’s internal control over financial reporting.

Basis for Opinion

These financial statements are the responsibility of the Company’s management. Our responsibility is to express an opinion on the Company’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

Regulation and Regulated Operations—Refer to Notes 2, 3 and 14 to the financial statements

Critical Audit Matter Description

The Company’s subsidiary, Pacific Gas & Electric Company, follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utility Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. Pacific Gas & Electric Company records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. Pacific Gas & Electric Company capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates.

172


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the significant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a significant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost‐based rate regulation related to the uncertainty of future decisions by the rate regulators included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery of costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

We inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies and Recoveries—Refer to Note 14 to the financial statements

Critical Audit Matter Description

The Company has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, 2021 Dixie fire and 2022 Mosquito fire as of December 31, 2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires, with the exception of the Zogg fire which represents the Company’s best estimate. The Company has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire-related contingencies and related-recoveries, specifically the WEMA and Wildfire Fund Receivable, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, (2) the outcome of the wildfire-related contingencies materially affects the Company’s financial position, results of operations, and cash flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a significant degree of auditor judgment and audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosures.

173


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire‐related contingencies, related recoveries, and disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Company’s determination of whether a loss was probable and/or reasonably possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Company’s legal counsel regarding the amount of probable and/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Company’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Company’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained from our procedures performed.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 21, 2024

We have served as the Company’s auditor since 1999.
174


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2023 and 2022, the related consolidated statements of income, comprehensive income, shareholders’ equity and cash flows, for each of the three years in the period ended December 31, 2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Utility as of December 31, 2023 and 2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Utility’s internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 21, 2024, expressed an unqualified opinion on the Utility’s internal control over financial reporting.

Basis for Opinion

These financial statements are the responsibility of the Utility’s management. Our responsibility is to express an opinion on the Utility’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

Regulation and Regulated Operations—Refer to Notes 2, 3 and 14 to the financial statements

Critical Audit Matter Description

The Utility follows accounting principles for rate‐regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utilities Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. The Utility capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates and records regulatory liabilities for amounts that are likely to be refunded to customers. Accounting for the economics of rate regulation impacts multiple financial statement line items and disclosures.

175


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the significant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a significant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost‐based rate regulation related to the uncertainty of future decisions by the rate regulators included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

We inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies and Recoveries—Refer to Note 14 to the financial statements

Critical Audit Matter Description

The Utility has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, 2021 Dixie fire and 2022 Mosquito fire as of December 31, 2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires, with the exception of the Zogg fire, which represents the Utility’s best estimate as of December 31, 2023. The Utility has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire‐related contingencies and related‐recoveries, specifically the WEMA and Wildfire Fund, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, (2) the outcome of the wildfire‐related contingencies materially affects the Utility’s financial position, results of operations, and cash flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a significant degree of auditor judgment and audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosures.

176


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire‐related contingencies, related recoveries, and disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Utility’s determination of whether a loss was probable and/or reasonably possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Utility’s legal counsel regarding the amount of probable and/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Utility’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Utility’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained from our procedures performed.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 21, 2024

We have served as the Utility’s auditor since 1999.
177


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Company maintained, in all material respects, effective internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2023, of the Company and our report dated February 21, 2024, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Company’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Company’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 21, 2024
178


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Utility maintained, in all material respects, effective internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2023, of the Utility and our report dated February 21, 2024, expressed an unqualified opinion on those financial statements.

Basis for Opinion

The Utility’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Utility’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 21, 2024
179


ITEM 9. CHANGES IN AND DISAGREEMENTS WITH ACCOUNTANTS ON ACCOUNTING AND FINANCE DISCLOSURE

Not applicable.

ITEM 9A. CONTROLS AND PROCEDURES

Evaluation of Disclosure Controls and Procedures

Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of December 31, 2023, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the 1934 Act is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

Management’s Annual Report on Internal Control over Financial Reporting

Management of PG&E Corporation and the Utility have prepared an annual report on internal control over financial reporting.  Management’s report, together with the report of the independent registered public accounting firm, appears in Item 8 of this 2023 Form 10-K under the heading “Management’s Report on Internal Control Over Financial Reporting” and “Report of Independent Registered Public Accounting Firm.”

Registered Public Accounting Firm’s Report on Internal Control over Financial Reporting

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

Changes in Internal Control over Financial Reporting

There were no changes in internal control over financial reporting that occurred during the quarter ended December 31, 2023 that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

ITEM 9B. OTHER INFORMATION

On December 11, 2023, Patricia K. Poppe, who serves as the Chief Executive Officer of PG&E Corporation and serves on each of PG&E Corporation’s and the Utility’s Boards of Directors, adopted a Rule 10b5-1 trading arrangement that is intended to satisfy the affirmative defense of Rule 10b5-1(c), for the sale of up to 59,000 shares of PG&E Corporation common stock. The trading arrangement will terminate on the earlier of December 11, 2024 or the execution of the sale of all 59,000 shares.

Certain officers have made elections to participate in, and are participating in, the PG&E Corporation Retirement Savings Plan (the 401(k) plan), which includes a PG&E Corporation Common Stock Fund investment option, and non-qualified deferred compensation plans, which may have a similar option and are described in PG&E Corporation’s and the Utility’s joint proxy statement. Also, certain officers have made, and may from time to time make, elections to have shares withheld to cover withholding taxes upon the vesting of restricted stock units or performance share units, or to pay the exercise price and withholding taxes for stock options, which may be designed to satisfy the affirmative defense conditions of Rule 10b5-1 under the Exchange Act or may constitute non-Rule 10b5-1 trading arrangements (as defined in Item 408(c) of Regulation S-K).

ITEM 9C. DISCLOSURE REGARDING FOREIGN JURISDICTIONS THAT PREVENT INSPECTIONS

None.


180


PART III

ITEM 10. DIRECTORS, EXECUTIVE OFFICERS AND CORPORATE GOVERNANCE

Information regarding executive officers of PG&E Corporation and the Utility is set forth under “Information About Our Executive Officers” at the end of Part I of this 2023 Form 10-K. Other information required by this Item 10 will be included in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders under the headings “Election of Directors of PG&E Corporation and Pacific Gas and Electric Company” (under the subheadings “Nominees,” “Committee Responsibilities,” “Committee Membership Requirements,” and “Section 16(a) Beneficial Ownership Reporting Compliance,”) and “User Guide” (under the subheading “2024 Annual Meetings,”) which information is incorporated herein by reference.

Website Availability of Code of Ethics, Corporate Governance and Other Documents

PG&E Corporation and the Utility have adopted the following documents:

A Code of Conduct applicable to all officers and employees;

A Code of Conduct applicable to directors;

A Code of Conduct applicable to suppliers and contractors;

Corporate Governance Guidelines (separate guidelines for PG&E Corporation and the Utility); and

Charters for committees of the Board, including charters for the Audit Committees, the PG&E Corporation Sustainability and Governance Committee, the PG&E Corporation Finance and Innovation Committee and the PG&E Corporation People and Compensation Committee.

Each of these documents is available on PG&E Corporation’s website at https://www.pgecorp.com/about/corporate-governance/company-policies-and-bylaws.html or https://www.pgecorp.com/about/compliance-and-ethics.html.

Any amendment to or waiver from the Code of Conduct that applies to executive officers or directors will be posted on the website.

ITEM 11. EXECUTIVE COMPENSATION

Information responding to Item 11, for each of PG&E Corporation and the Utility, will be included under the headings “Compensation Discussion and Analysis,” “Compensation Committee Report,” “Summary Compensation Table - 2023,” “Grants of Plan-Based Awards in 2023,” “Outstanding Equity Awards at Fiscal Year End - 2023,” “Option Exercises and Stock Vested during 2023,” “Pension Benefits - 2023,” “Non-Qualified Deferred Compensation - 2023,” “Potential Payments Upon Resignation, Retirement, Termination, Change in Control, Death, or Disability,” “Compensation of Non-Employee Directors,” and “Principal Executive Officers’ (PEO) Pay Ratio - 2023,” in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 12. SECURITY OWNERSHIP OF CERTAIN BENEFICIAL OWNERS AND MANAGEMENT AND RELATED STOCKHOLDER MATTERS

Information regarding the beneficial ownership of securities for each of PG&E Corporation and the Utility is set forth under the headings “Share Ownership Information – Security Ownership of Management” and “Share Ownership Information – Principal Shareholders” in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

181


Equity Compensation Plan Information

The following table provides information as of December 31, 2023 concerning shares of PG&E Corporation common stock authorized for issuance under PG&E Corporation’s existing equity compensation plans.
 (a)(b)(c)
Plan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
Equity compensation plans approved by shareholders20,996,210 
(1)
$45.72 
(2)
61,716,764 
(3)
Equity compensation plans not approved by shareholders—  —  —  
Total equity compensation plans20,996,210 
(1)
$45.72 
(2)
61,716,764 
(3)
(1) Includes 160 phantom stock units, 9,381,402 restricted stock units and 10,218,386 performance shares.  The weighted average exercise price reported in column (b) does not take these awards into account. For performance shares, amounts reflected in this table assume payout in shares at 200% of target for operational and financial metrics or, for performance shares granted in 2021, reflects the estimated payout percentage of 100% for performance shares using operational and financial metrics, and 100% of target for the total shareholder return metric. The actual number of shares issued can range from zero percent to 200% of target depending on achievement of performance objectives. For 2019 performance-based stock options, amounts reflected in this table reflect actual payout of 102%. Restricted stock units and performance shares are generally settled in net shares. Upon vesting, shares with a value equal to required tax withholding will be withheld and, in lieu of issuing the shares, taxes will be paid on behalf of employees. Shares not issued due to share withholding or performance achievement below maximum will be available again for issuance.
(2) This is the weighted average exercise price for the 1,396,261 options outstanding as of December 31, 2023.
(3) Represents the total number of shares available for issuance under all PG&E Corporation’s equity compensation plans as of December 31, 2023. Stock-based awards granted under these plans include restricted stock units, performance shares, stock options, and phantom stock units. The PG&E Corporation 2014 LTIP, which became effective on May 12, 2014, authorized up to 17 million shares to be issued pursuant to awards granted under the LTIP. In addition, 5.5 million shares related to awards outstanding under the 2006 LTIP at December 31, 2013, or awards granted under the PG&E Corporation 2006 LTIP from January 1, 2014, through May 11, 2014, were cancelled, forfeited, or expired and became available for issuance under the LTIP. A further 30 million shares were authorized for issuance under the PG&E Corporation 2014 LTIP on July 1, 2020, as part of the Plan. Lastly, an additional 44 million shares were authorized for issuance under the PG&E Corporation 2021 LTIP on June 1, 2021.

For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 13. CERTAIN RELATIONSHIPS AND RELATED TRANSACTIONS, AND DIRECTOR INDEPENDENCE

Information responding to Item 13, for each of PG&E Corporation and the Utility, will be included under the headings “Related Party Transactions,” “Independence,” and “Committee Membership Requirements” in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 14. PRINCIPAL ACCOUNTANT FEES AND SERVICES

Information responding to Item 14, for each of PG&E Corporation and the Utility, will be included under the heading “Information Regarding the Independent Auditor for PG&E Corporation and Pacific Gas and Electric Company” in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


182


PART IV

ITEM 15. EXHIBITS AND FINANCIAL STATEMENT SCHEDULES

a.    The following documents are filed as a part of this report:

1.The following consolidated financial statements, supplemental information and report of independent registered public accounting firm are filed as part of this report in Item 8:

Consolidated Statements of Income for the Years Ended December 31, 2023, 2022, and 2021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Comprehensive Income for the Years Ended December 31, 2023, 2022, and 2021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Balance Sheets at December 31, 2023 and 2022 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Cash Flows for the Years Ended December 31, 2023, 2022, and 2021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Equity for the Years Ended December 31, 2023, 2022, and 2021 for PG&E Corporation.

Consolidated Statements of Shareholders’ Equity for the Years Ended December 31, 2023, 2022, and 2021 for Pacific Gas and Electric Company.

Notes to the Consolidated Financial Statements.

Management’s Report on Internal Controls.

Reports of Independent Registered Public Accounting Firm (Deloitte & Touche LLP).

2.The following financial statement schedules are filed as part of this report:

Consolidated Financial Information of PG&E Corporation (“Parent”) as of December 31, 2023 and 2022 and for the Years Ended December 31, 2023, 2022, and 2021.

Consolidated Valuation and Qualifying Accounts for each of PG&E Corporation and Pacific Gas and Electric Company for the Years Ended December 31, 2023, 2022, and 2021.

3.Exhibits required by Item 601 of Regulation S-K
Exhibit NumberExhibit Description
3.1
3.2
3.3
3.4
4.1 (a)
4.1 (b)
183


4.2
4.2.1
4.2.2
4.2.3
4.2.4
4.2.5
4.2.6
4.2.7
4.2.8
4.2.9
4.2.10
4.2.11
4.2.12
4.2.13
4.3
4.3.1
4.4
4.4.1
4.4.2
4.5
184


4.5.1
4.5.2
4.5.3
4.5.4
4.5.5
4.5.6
4.5.7
4.5.8
4.5.9
4.5.10
4.5.11
4.5.12
4.5.13
4.5.14
4.5.15
4.5.16
4.5.17
4.5.18
4.5.19
4.5.20
4.5.21
4.5.22
185


4.6
4.6.1
4.7
10.1
10.2
10.3
10.4
10.5
10.5.1
10.5.2
10.5.3
10.6
10.6.1
10.6.2
186


10.6.3
10.7
10.7.1
10.7.2
10.7.3
10.8
10.9
10.9.1
10.9.2
10.9.3
10.10
10.10.1
187


10.10.2
10.10.3
10.10.4
10.10.5
10.10.6
10.10.7
10.10.8
10.10.9
10.11
10.12
10.13
10.14
188


10.15
10.16
10.17
10.18
10.19
10.20
10.21
10.22
10.23
10.24
10.24.1
10.24.2
10.25*
10.26*
10.27*
10.28*
10.29*
189


10.30*
10.31*
10.32*
10.33*
10.34*
10.35*
10.36*
10.37*
10.38*
10.39*
10.40*
10.41*
10.42*
10.43*
10.44*
10.45*
10.46*
10.47*
190


10.48*
10.49*
10.50*
10.51*
10.52*
10.53*
10.54*
10.55*
10.56*
10.57*
10.58*
10.59*
10.60*
10.61*
10.62*
10.63*
10.64*
10.65*
191


21
23.1
23.2
24
31.1
31.2
32.1**
32.2**
97.1
101.INSXBRL Instance Document - the instance document does not appear in the Interactive Data File because its XBRL tags are embedded within the Inline XBRL document.
101.SCHXBRL Taxonomy Extension Schema Document
101.CALXBRL Taxonomy Extension Calculation Linkbase Document
101.LABXBRL Taxonomy Extension Labels Linkbase Document
101.PREXBRL Taxonomy Extension Presentation Linkbase Document
101.DEFXBRL Taxonomy Extension Definition Linkbase Document
104Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)
*Management contract or compensatory agreement
**Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.

192


ITEM 16. FORM 10-K SUMMARY

None.

SIGNATURES

Pursuant to the requirements of Section 13 or 15(d) of the Securities Exchange Act of 1934, the registrants have duly caused this Annual Report on Form 10-K for the year ended December 31, 2023 to be signed on their behalf by the undersigned, thereunto duly authorized.

Pursuant to the requirements of the Securities Exchange Act of 1934, this report has been signed below by the following persons on behalf of the registrants and in the capacities and on the dates indicated.
PG&E CORPORATIONPACIFIC GAS AND ELECTRIC COMPANY
(Registrant)(Registrant)
/s/ PATRICIA K. POPPE/s/ SUMEET SINGH
Patricia K. PoppeSumeet Singh
By:Chief Executive OfficerBy:Executive Vice President, Operations and Chief Operating Officer
Date:February 21, 2024Date:February 21, 2024
/s/ MARLENE M. SANTOS
Marlene M. Santos
By:Executive Vice President and Chief Customer and Enterprise Solutions Officer
Date:February 21, 2024
/s/ JASON M. GLICKMAN
Jason M. Glickman
By:Executive Vice President, Engineering, Planning, and Strategy
Date:February 21, 2024
SignatureTitleDate
A.  Principal Executive Officers
/s/ PATRICIA K. POPPEChief Executive OfficerFebruary 21, 2024
  Patricia K. Poppe(PG&E Corporation)
/s/ SUMEET SINGHExecutive Vice President, Operations and Chief Operating OfficerFebruary 21, 2024
  Sumeet Singh(Pacific Gas and Electric Company)

193


/s/ MARLENE M. SANTOSExecutive Vice President and Chief Customer and Enterprise Solutions OfficerFebruary 21, 2024
  Marlene M. Santos(Pacific Gas and Electric Company)
/s/ JASON M. GLICKMANExecutive Vice President, Engineering, Planning, and StrategyFebruary 21, 2024
  Jason M. Glickman(Pacific Gas and Electric Company)

B. Principal Financial Officers
/s/ CAROLYN J. BURKEExecutive Vice President and Chief Financial OfficerFebruary 21, 2024
Carolyn J. Burke(PG&E Corporation)
/s/ STEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
  Stephanie N. WilliamsVice President, Chief Financial Officer, and Controller (Pacific Gas and Electric Company)

C. Principal Accounting Officer
/s/ STEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
Stephanie N. WilliamsVice President, Chief Financial Officer, and Controller (Pacific Gas and Electric Company)

D.  Directors (PG&E Corporation and Pacific Gas and Electric Company, unless otherwise noted)
*/s/ RAJAT BAHRIDirectorFebruary 21, 2024
  Rajat Bahri
*/s/ CHERYL F. CAMPBELLDirectorFebruary 21, 2024
  Cheryl F. Campbell
Chair of the Board (Pacific Gas and Electric Company)
*/s/ EDWARD G. CANNIZZARODirectorFebruary 21, 2024
  Edward G. Cannizzaro
*/s/ KERRY W. COOPERDirectorFebruary 21, 2024
  Kerry W. Cooper
*/s/ JESSICA L. DENECOURDirectorFebruary 21, 2024
  Jessica L. Denecour
*/s/ MARK E. FERGUSON IIIDirectorFebruary 21, 2024
  Mark E. Ferguson III
194


*
/s/ ROBERT C. FLEXON
DirectorFebruary 21, 2024
  Robert C. Flexon
Chair of the Board (PG&E Corporation)
*/s/ W. CRAIG FUGATEDirectorFebruary 21, 2024
  W. Craig Fugate
*
/s/ ARNO L. HARRIS
DirectorFebruary 21, 2024
  Arno L. Harris
*/s/ CARLOS M. HERNANDEZDirectorFebruary 21, 2024
  Carlos M. Hernandez
*/s/ MICHAEL R. NIGGLIDirectorFebruary 21, 2024
  Michael R. Niggli
*/s/ PATRICIA K. POPPEDirectorFebruary 21, 2024
  Patricia K. Poppe
*/s/ WILLIAM L. SMITHDirectorFebruary 21, 2024
  William L. Smith
*
/s/ BENJAMIN F. WILSON
Director
February 21, 2024
  Benjamin F. Wilson
*/s/ SUMEET SINGH
Director (Pacific Gas and Electric Company)
February 21, 2024
  Sumeet Singh
*By:/s/ JOHN R. SIMONFebruary 21, 2024
John R. Simon, Attorney-in-Fact

195



PG&E CORPORATION
SCHEDULE I — CONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”)
CONSOLIDATED STATEMENTS OF INCOME AND COMPREHENSIVE INCOME
 Years Ended December 31,
(in millions, except per share amounts)202320222021
Administrative service revenue$154 $109 $118 
Operating expenses(165)(193)(124)
Interest income13 3  
Interest expense(365)(261)(230)
Other income (expense)(21)(201)(54)
Reorganization items, net  1 
Equity in earnings of subsidiaries2,530 2,154 137 
Income (loss) before income taxes2,146 1,611 (152)
Income tax benefit(96)(132)(64)
Net Income (loss)$2,242 $1,743 $(88)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)
$(16)$21 $7 
Total other comprehensive income (loss)(16)21 7 
Comprehensive Income (Loss)$2,226 $1,764 $(81)
Weighted Average Common Shares Outstanding, Basic (1)
2,064 2,235 2,463 
Weighted Average Common Shares Outstanding, Diluted (1)
2,138 2,380 2,463 
Net earnings (loss) per common share, basic$1.09 $0.78 $(0.05)
Net earnings (loss) per common share, diluted$1.05 $0.73 $(0.05)
(1) Includes 0 and 247,743,590 shares of common stock issued to ShareCo as of December 31, 2023 and 2022, respectively.


196


PG&E CORPORATION
SCHEDULE I — CONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”) – (Continued)
CONSOLIDATED BALANCE SHEETS
 Balance at December 31,
(in millions)20232022
ASSETS  
Current Assets  
Cash and cash equivalents$192 $125 
Restricted cash3  
Advances to affiliates24 46 
Income taxes receivable2 10 
Other current assets1 12 
Total current assets222 193 
Noncurrent Assets  
Investments in subsidiaries36,804 33,021 
Other investments167 160 
Deferred income taxes539 423 
Total noncurrent assets37,510 33,604 
Total Assets$37,732 $33,797 
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Long-term debt, classified as current 27 
Accounts payable – other58 88 
Income taxes payable1  
Other current liabilities363 369 
Total current liabilities422 484 
Noncurrent Liabilities  
Long-term debt4,599 4,588 
Other noncurrent liabilities141 134 
Total noncurrent liabilities4,740 4,722 
Common Shareholders’ Equity  
Common stock37,906 36,132 
Reinvested earnings(5,322)(7,542)
Accumulated other comprehensive income (loss)(14)1 
Total common shareholders’ equity32,570 28,591 
Total Liabilities and Shareholders’ Equity$37,732 $33,797 


197


PG&E CORPORATION
SCHEDULE I – CONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”) – (Continued)
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
 Year ended December 31,
 202320222021
Cash Flows from Operating Activities:   
Net income (loss)$2,242 $1,743 $(88)
Adjustments to reconcile net income to net cash provided by operating activities:   
Stock-based compensation amortization4 95 51 
Equity in earnings of subsidiaries(2,530)(2,160)(139)
Deferred income taxes and tax credits, net(116)(126)(60)
Reorganization items, net   (32)
Current income taxes receivable/payable9  2 
Other40 339 81 
Net cash used in operating activities
(351)(109)(185)
Cash Flows From Investing Activities:   
Investment in subsidiaries(1,290)(994) 
Dividends received from subsidiaries (1)
1,775 1,275  
Net cash provided by investing activities
485 281  
Cash Flows From Financing Activities:   
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates
2,123   
Repayment of long-term debt (28)(28)
Proceeds from (repayments of) intercompany note from the Utility (145)145 
Repayments under term loan credit facilities(2,181)  
Other(6) (29)
Net cash provided by (used in) financing activities(64)(173)88 
Net change in cash, cash equivalents, and restricted cash70 (1)(97)
Cash, cash equivalents, and restricted cash at January 1125 126 223 
Cash, cash equivalents, and restricted cash at December 31$195 $125 $126 
Less: Restricted cash and restricted cash equivalents(3)  
Cash and cash equivalents at December 31$192 $125 $126 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(309)$(233)$(207)
Income taxes, net  1 
Supplemental disclosures of noncash investing and financing activities
Changes to PG&E Corporation common stock and treasury stock in connection
    with the Share Exchange and Tax Matters Agreement
$(2,517)$(2,337)$4,854 
Common stock dividends declared but not yet paid21   
(1) Because of its nature as a holding company, PG&E Corporation classifies dividends received from subsidiaries as an investing cash flow.
198


PG&E CORPORATION

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2023, 2022, and 2021
(in millions) Additions  
DescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:     
2023:     
      Allowance for uncollectible accounts (1)
$166 $624 $ $345 $445 
2022: 
      Allowance for uncollectible accounts (1)
$171 $146 $ $151 $166 
2021: 
      Allowance for uncollectible accounts (1)
$146 $136 $ $111 $171 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

199


PACIFIC GAS AND ELECTRIC COMPANY

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2023, 2022, and 2021
(in millions) Additions  
DescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:     
2023:     
      Allowance for uncollectible accounts (1)
$166 $624 $ $345 $445 
2022:
      Allowance for uncollectible accounts (1)
$171 $146 $ $151 $166 
2021:
      Allowance for uncollectible accounts (1)
$146 $136 $ $111 $171 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

200