false2023FYPG&E CORP0001004980PACIFIC GAS & ELECTRIC CO0000075488http://fasb.org/us-gaap/2023#UtilitiesOperatingExpenseMaintenanceAndOperations0.0431416P3YP3YP3Yhttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrenthttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrentP1Y366


UNITED STATES

SECURITIES AND EXCHANGE COMMISSION

Washington, D.C. 20549



FORM 10-K

(Mark One)

ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934

For the Fiscal Year Ended December 31, 2017

2023

TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934

For the transition period from _________ to  ___________

Commission


File Number

Exact Name of Registrant

asSpecifiedInItsCharter

State or Other Jurisdiction of


Incorporation or Organization

IRS Employer


Identification Number

1-12609

PG&E CORPORATION

California

California

94-3234914

1-2348

PACIFIC GAS AND ELECTRIC COMPANY

California

California

94-0742640

logo1.jpg
logo2.jpg
300 Lakeside Drive300 Lakeside Drive
Oakland,California94612Oakland,California94612
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-7000
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)

77 Beale Street, P.O. Box 770000

San Francisco, California 94177

(Address

Securities registered pursuant to Section 12(b) of principal executive offices) (Zip Code)

(415) 973-1000

(Registrant's telephone number, including area code)

77 Beale Street, P.O. Box 770000

San Francisco, California 94177

(Address of principal executive offices) (Zip Code)

(415) 973-7000

(Registrant's telephone number, including area code)

the Act:

Securities registered pursuant to Section 12(b) of the Act:

Title of each class

Trading Symbol(s)

Name of each exchange on which registered

PG&E Corporation: Common Stock,stock, no par value

PCG

The New York Stock Exchange

Pacific Gas and Electric Company: First Preferred Stock,

preferred stock, cumulative, par value $25 per share:

share, 6% nonredeemable

PCG-PA

NYSE MKTAmerican LLC

Redeemable: 5% Series A, 5%, 4.80%, 4.50%, 4.36%

First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemable

PCG-PB

NYSE American LLC

Nonredeemable: 6%, 5.50%,First preferred stock, cumulative, par value $25 per share, 5%

nonredeemable

PCG-PC

NYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemablePCG-PDNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablePCG-PENYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemablePCG-PGNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemablePCG-PHNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% series A redeemablePCG-PINYSE American LLC


Securities registered pursuant to Section 12(g) of the Act: None

Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act:

none

Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, a smaller reporting company or an emerging growth company.See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company” and “emerging growth company” in Rule 12b-2 of the Exchange Act.
PG&E Corporation

Yes ☐ No ☑

Pacific Gas and Electric Company

Yes Large accelerated filer

No ☑

Large accelerated filer
Non-accelerated filerNon-accelerated filer
Smaller reporting companySmaller reporting company
Accelerated filerAccelerated filer
Emerging growth companyEmerging growth company

Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act:

PG&E Corporation

Yes ☐ No ☑

If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.

PG&E Corporation:

Pacific Gas and Electric Company

Company:

Yes

 No ☑

Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days.

PG&E Corporation

Yes ☑ No ☐

Indicate by check mark whether the registrant has filed a report on and attestation to its management’s assessment of
the effectiveness of its internal control over financial reporting under Section 404(b) of the Sarbanes-Oxley Act (15 U.S.C.
7262(b)) by the registered public accounting firm that prepared or issued its audit report.

PG&E Corporation:

Pacific Gas and Electric Company

Company:

Yes ☑ No ☐

Indicate by check mark whether the registrant has submitted electronically and posted on its corporate Web site, if any, every Interactive Data File required to be submitted and posted pursuant to Rule 405 of Regulation S-T during the preceding 12 months (or for such shorter period that the registrant was required to submit and post such files).

PG&E Corporation

Yes ☑ No ☐

If securities are registered pursuant to Section 12(b) of the Act, indicate by check mark whether the financial statements of the registrant included in the filing reflect the correction of an error to previously issued financial statements.

PG&E Corporation:

Pacific Gas and Electric Company

Company:

Yes ☑ No 

Indicate by check mark whether any of those error corrections are restatements that required a recovery analysis of incentive-based compensation received by any of the registrant’s executive officers during the relevant recovery period pursuant to §240.10D-1(b).

Indicate by check mark if disclosure of delinquent filers pursuant to Item 405 of Regulation S-K is not contained herein, and will not be contained, to the best of registrant's knowledge, in definitive proxy or information statements incorporated by reference in Part III of this Form 10-K or any amendment to this Form 10-K:

PG&E Corporation

Corporation:

Pacific Gas and Electric Company

Company:

Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, a smaller reporting company, or an emerging growth company. See the definitions of “large accelerated filer”, “accelerated filer”, “smaller reporting company”, and “emerging growth company” in Rule 12b-2 of the Exchange Act. (Check one):

Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation            

Corporation:

Yes

No
Pacific Gas and Electric Company

Company:
YesNo
Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Section 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.

Large accelerated filer ☑

PG&E Corporation:

Large accelerated filer Yes

No

Accelerated filer ☐

Accelerated filer ☐

Non-accelerated filer ☐

Non-accelerated filer ☑

Smaller reporting company ☐

Smaller reporting company ☐

Emerging growth company ☐

Emerging growth company ☐

If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.

                     PG&E Corporation

Pacific Gas and Electric Company

Company:

Yes

No

Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).

                     PG&E Corporation

Yes ☐ No ☑

Aggregate market value of voting and non-voting common equity held by non-affiliates of the registrants as of June 30, 2023, the last business day of the most recently completed second fiscal quarter:

                     Pacific Gas and Electric Company

Yes ☐ No ☑

Aggregate market value of voting and non-voting common equity held by non-affiliates of the registrants as of June 30, 2017, the last business day of the most recently completed second fiscal quarter:

PG&E Corporation common stock

                     $33,956                   $43,861 million

Pacific Gas and Electric Company common stock

               ��                    Wholly owned by PG&E Corporation

Common Stock outstanding as of February 1, 2018:

14, 2024:

PG&E Corporation:

514,969,045 shares

2,611,366,666*

Pacific Gas and Electric Company:

264,374,809
*Includes 477,743,590 shares (wholly ownedof common stock held by PG&E Corporation)

Pacific Gas and Electric Company.




DOCUMENTS INCORPORATED BY REFERENCE


Portions of the documents listed below have been incorporated by reference into the indicated parts of this report, as specified in the responses to the item numbers involved:

Designated portions of the Joint Proxy Statement relating to the 20182024 Annual Meetings of ShareholdersPart III (Items 10, 11, 12, 13 and 14)



1



Contents

2



3


UNITS OF MEASUREMENT

GLOSSARY

PART I

ITEM 1. BUSINESS

Regulatory and Enforcement Environment

Ratemaking Mechanisms

Electric Utility Operations

Natural Gas Utility Operations

Competition

Environmental Regulation

ITEM 1A. RISK FACTORS

ITEM 1B. UNRESOLVED STAFF COMMENTS

ITEM 2. PROPERTIES

ITEM 3. LEGAL PROCEEDINGS

ITEM 4. MINE SAFETY DISCLOSURES

EXECUTIVE OFFICERS OF THE REGISTRANTS

PART II

ITEM 5. Market for Registrant’s Common Equity, Related Shareholder Matters and Issuer Purchases of Equity Securities

ITEM 6. SELECTED FINANCIAL DATA

ITEM 7. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

RESULTS OF OPERATIONS

LIQUIDITY AND FINANCIAL RESOURCES

CONTRACTUAL COMMITMENTS

ENFORCEMENT AND LITIGATION MATTERS

REGULATORY MATTERS

LEGISLATIVE AND REGULATORY INITIATIVES

ENVIRONMENTAL MATTERS

RISK MANAGEMENT ACTIVITIES

CRITICAL ACCOUNTING POLICIES

NEW ACCOUNTING PRONOUNCEMENTS

FORWARD-LOOKING STATEMENTS

ITEM 7A. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

ITEM 8. FINANCIAL STATEMENTS AND SUPPLEMENTARY DATA

PG&E Corporation

CONSOLIDATED STATEMENTS OF INCOME

CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME

CONSOLIDATED BALANCE SHEETS

CONSOLIDATED STATEMENTS OF CASH FLOWS

CONSOLIDATED STATEMENTS OF EQUITY

Pacific Gas and Electric Company

CONSOLIDATED STATEMENTS OF INCOME

CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME

CONSOLIDATED BALANCE SHEETS

CONSOLIDATED STATEMENTS OF CASH FLOWS

CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY

NOTES TO THE CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

NOTE 2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

NOTE 3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

NOTE 4: DEBT

NOTE 5: COMMON STOCK AND SHARE-BASED COMPENSATION

NOTE 6: PREFERRED STOCK

NOTE 7: EARNINGS PER SHARE

NOTE 8: INCOME TAXES

UNITS OF MEASUREMENT

1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)

=

One kilowatt continuously for one hour

1 Megawatt (MW)

=

One thousand kilowatts

1 Megawatt-Hour (MWh)

=

One megawatt continuously for one hour

1 Gigawatt (GW)

=One million kilowatts
1 Gigawatt-Hour (GWh)

=

One gigawatt continuously for one hour

1 Kilovolt (kV)

=

One thousand volts

1 MVA

=

One megavolt ampere

1 Mcf

=

One thousand cubic feet

1 MMcf

=

One million cubic feet

1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms
1 MMT=One million metric ton


5



4



GLOSSARY

The following terms and abbreviations appearing in the text of this report have the meanings indicated below.

2017

2023 Form 10-K

PG&E Corporation'sCorporation’s and Pacific Gas and Electric Company's combinedthe Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2017

2023

AB

2022 Form 10-K

Assembly Bill

PG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2022

AFUDC

2021 Form 10-K

PG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2021

ABAssembly Bill
AFUDCallowance for funds used during construction

ARO

ALJ

administrative law judge

Amended ArticlesAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
AROasset retirement obligation

ASU

ASC

accounting standards codification

ASUaccounting standard update issued by the FASB (see below)

Financial Accounting Standards Board

CAISO

Bankruptcy Court

the United States Bankruptcy Court for the Northern District of California

BPPsBundled Procurement Plans
CAISOCalifornia Independent System Operator

Corporation

California Water Board

California State Water Resources Control Board

Cal Fire

California Department of Forestry and Fire Protection

CARB

California Air Resources Board

CCA

CARE

California Alternate Rates for Energy Program

CCACommunity Choice Aggregator

Central Coast Board

CEC

Central Coast Regional Water Quality Control Board

CEC

California Energy Resources Conservation and Development Commission

CEMA

Catastrophic Event Memorandum Account

CO2

Chapter 11

carbon dioxide

Chapter 11 of Title 11 of the United States Bankruptcy Code

CPUC

Chapter 11 Cases

the voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019

CHTCustomer Harm Threshold
Corporation Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among PG&E Corporation, the several banks and other financial institutions or entities party thereto from time to time and JPMorgan Chase Bank, N.A., as Administrative Agent and Collateral Agent
CPIMCore Procurement Incentive Mechanism
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission

CRRs

CRR

congestion revenue rights

DER

CVA

distributed energy resources

climate vulnerability assessment

DIDF

DA

Distribution Investment Deferral Framework

Direct Access

Diablo Canyon

District Court

Diablo Canyon nuclear power plant

United States District Court for the Northern District of California

DOE

U.S.United States Department of Energy

DOGGR

DTA

Division of Oil, Gas and Geothermal Resources

deferred tax asset

DOI

DTSC

U.S. Department of the Interior

DRP

electric distribution resources plan

DTSC

California Department of Toxic Substances Control

EDA

DWR

equity distribution agreement

California Department of Water Resources

EMANI

European Mutual Association for Nuclear Insurance

EPA

Emergence Date

July 1, 2020, the effective date of the Plan in the Chapter 11 Cases

EOEPEnhanced Oversight and Enforcement Process
EPAUnited States Environmental Protection Agency

EPS

earnings per common share

EV

EPSS

electric vehicle

Enhanced Powerline Safety Settings
5


Exchange ActSecurities Exchange Act of 1934, as amended

FASB

FERC

Financial Accounting Standards Board

FERC

Federal Energy Regulatory Commission

GAAP

FHPMA

U.S.Fire Hazard Prevention Memorandum Account

Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
First Mortgage Bondsbonds issued pursuant to the Indenture of Mortgage, dated as of June 19, 2020 between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPUnited States Generally Accepted Accounting Principles

GHG

greenhouse gas

GRC

GO

general order

GRCgeneral rate case

GT&S

gas transmission and storage

rate case

HSM

HFTD

hazardous substance memorandum account

high fire threat district

IOUs

HSMA

investor-owned utility(ies)

Hazardous Substance Memorandum Account

IRS

IOUs

investor-owned utility(ies)

IRCInternal Revenue Code of 1986, as amended
IRSInternal Revenue Service

LTIP

Lakeside Building

long-term incentive plan

300 Lakeside Drive, Oakland, California, 94612

LCC

Land Conservation Commitment
LSEsload serving entities
LTIPLong-Term Incentive Plan
MD&A

Management’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part II, Item 7, of this Form 10-K

NAV

MGMA

Microgrids Memorandum Account

MGPmanufactured gas plants
NAVnet asset value

NDCTP

NBT

Net Billing Tariff

NDCTPNuclear Decommissioning Cost Triennial Proceeding

NEIL

Nuclear Electric Insurance Limited

NEM

net energy metering

NRC

New Shares

Shares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares as contemplated by the Share Exchange and Tax Matters Agreement

NRCNuclear Regulatory Commission

NTSB

National Transportation Safety Board

OES

OEIS

State of California Office of Emergency Services

Energy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)

OII

OIR

order instituting investigation


OIR

order instituting rulemaking

ORA

Pacific Generation

OfficePacific Generation LLC, a subsidiary of Ratepayer Advocates

the Utility

PCIA

PD

Power Charge Indifference Adjustment

proposed decision

PD

PERA

proposed decision

Public Employees Retirement Association

PFM

Plan

petition for modification

PG&E Corporation and the Utility, Knighthead Capital Management, LLC, and Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020

PHMSA

Plan Shares

Pipeline and Hazardous Materials Safety Administration

Shares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan

PSEP

PSPS

pipeline safety enhancement plan

Public Safety Power Shutoff

QF

RA

qualifying facility

Resource Adequacy

RAMP

Receivables Securitization Program

Risk Assessment Mitigation Phase

The accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility’s accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
6


REITS

ROE

real estate investment trust

ROE

return on equity

RPS

ROU asset

renewable portfolio standard

right-of-use asset

SB

RPS

Senate Bill

Renewables Portfolio Standard

SEC

RTBA

U.S.Risk Transfer Balancing Account

RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECUnited States Securities and Exchange Commission

SED

Securities Act

The Securities Act of 1933, as amended

SEDSafety and Enforcement Division of the CPUC

SFGO

The Utility’s San Francisco General Office headquarters complex
Share Exchange and
Tax Act

Matters Agreement

Share Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the Utility, ShareCo and the Fire Victim Trust

ShareCoPG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SPVPG&E AR Facility, LLC
TCJATax Cuts and Jobs Act of 2017

TE

TO

transportation electrification

transmission owner

TO

USFS

transmission owner

United States Forest Service

TURN

Utility

The Utility Reform Network

Utility

Pacific Gas and Electric Company

VIE(s)

Utility Revolving Credit Agreement

Credit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent

VIE(s)variable interest entity(ies)

WEMA

VMBA

Vegetation Management Balancing Account

WEMAWildfire Expense Memorandum Account

Westinghouse

WGSC

Westinghouse Electric Company, LLC

Wildfire and Gas Safety Costs
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment
WMBAWildfire Mitigation Balancing Account
WMCEWildfire Mitigation and Catastrophic Events
WMPwildfire mitigation plan
WMPMAWildfire Mitigation Plan Memorandum Account



FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of cost savings; estimates and assumptions used in critical accounting estimates, including those relating to insurance receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

the extent to which the Wildfire Fund and revised prudency standard under AB 1054 effectively mitigate the risk of liability for damages arising from catastrophic wildfires, including whether the Utility maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;
7





the risks and uncertainties associated with wildfires that have occurred or may occur in the Utility’s service area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the wildfire that began on September 27, 2020 in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the wildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the risk that the Utility may be found liable for damages regardless of fault); investigations into such wildfires, including those being conducted by the CPUC; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action in respect of any such fire; the risk that the Utility is not able to recover costs from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;


the extent to which the Utility’s wildfire mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; the effectiveness of its system hardening, including undergrounding; the cost of the program and the timing and outcome of any proceeding to recover such costs through rates; and any determination by the OEIS that the Utility has not complied with its WMP;

the impact of the Utility’s implementation of its PSPS program, and whether any fines, penalties, or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation’s and the Utility’s reputations caused by implementation of the PSPS program;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

significant changes to the electric power and natural gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer self-generation, customer departures to CCAs, DA providers, and government-owned utilities, and legislative mandates to reduce the use of natural gas; and whether the Utility is successful in addressing the impact of growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential costs, lost revenues, litigation, or reputational harm incurred in connection therewith;

the Utility’s ability to attract or retain specialty personnel;

the impact of severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

8


existing and future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for GHG emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the regulation of utilities and their affiliates, including the conditions that apply to PG&E Corporation as the Utility’s holding company;

privacy and cybersecurity; and

taxes and tax audits;

the timing and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including as a result of the City and County of San Francisco’s valuation petition;

whether the Utility can control its operating costs within the authorized levels of spending; whether the Utility can continue implementing the Lean operating system and achieve projected savings; the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

the outcome of current and future self-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cybersecurity protections; environmental laws and regulations; or otherwise, such as fines; penalties; remediation obligations; or the implementation of corporate governance, operational or other changes in connection with the EOEP;

the risks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that indebtedness;

the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including certain indemnity obligations to current and former officers and directors, the Wildfire-Related Non-Bankruptcy Securities Claims, and other third-party claims, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility to use securitization to finance the recovery of the remaining $1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;
9



the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the ability of PG&E Corporation and the Utility to access capital markets and other sources of debt and equity financing in a timely manner on acceptable terms;

the risks and uncertainties associated with high rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation’s or the Utility’s credit ratings;

the severity, extent and duration of the global COVID-19 pandemic and the Utility’s ability to collect on customer receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and a detailed discussion of these matters contained in Item 7. MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “Wildfire and Safety Updates” and “News & Events: Events & Presentations” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link. PG&E Corporation and the Utility also make available to investors information about the companies’ climate goals and progress in the Corporate Sustainability Report and Climate Strategy Report, which information is not incorporated by reference into this report.


10


PART I


ITEM 1. BUSINESS


PG&E Corporation, incorporated in California in 1995, is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility operating in northernNorthern and centralCentral California. The Utility was incorporated in California in 1905. PG&E Corporation became the holding company of the Utility and its subsidiaries in 1997. The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers. The Utility’s service area is shown in the graphic below.
servicearea.jpg

PG&E Corporation’s and the Utility’s operating revenues, income, and total assets can be found below in Item 6. Selected8. Financial Statements and Supplementary Data.


The principal executive offices of PG&E Corporation and the Utility are located at 77 Beale Street, P.O. Box 770000, San Francisco,300 Lakeside Drive, Oakland, California 94177.94612. PG&E Corporation’s telephone number is (415) 973-1000 and the Utility’s telephone number is (415) 973-7000.

At December 31, 2017, PG&E Corporation and the Utility had approximately 23,000 regular employees, approximately 20 of which were employees of PG&E Corporation.  Of the Utility’s regular employees, approximately 15,000 are covered by collective bargaining agreements with the local chapters of three labor unions:  the International Brotherhood of Electrical Workers; the Engineers and Scientists of California; and the Service Employees International Union.  The collective bargaining agreements currently in effect will expire on December 31, 2019. 


This is a combined Annual Report on Form 10-K for PG&E Corporation and the Utility. PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements, are available freeEach of charge on both PG&E Corporation's website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC.  Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency.  It is possible that these regulatory filings or information included therein could be deemed to be material information.  The information contained on this website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC.  PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link.  PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “News & Events: Events & Presentations” tab, in order to publicly disseminate such information. 

a separate entity.


This 20172023 Form 10-K contains forward-looking statements that are necessarily subject to various risks and uncertainties. For a discussion of the significant risks that could affect the outcome of these forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, and results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and the section entitled “Forward-Looking Statements” above.

Triple Bottom Line

PG&E Corporation’s and the Utility’s purpose is to deliver for their hometowns, serve the planet, and lead with love. In support of this purpose, the companies employ a Lean operating model designed to drive more effective and responsive decision-making, reduce the difficulties many coworkers face in their day-to-day work, and deliver better outcomes for customers and communities.

PG&E Corporation and the Utility measure their progress toward the purpose by considering their impact on the “triple bottom line” of people, planet, and prosperity, which is underpinned by performance; this consideration takes into account not only the economic value they create for customers and investors, but also their responsibility to social and environmental goals. The triple bottom line is designed to balance the interests of the companies’ many stakeholders, and it reflects the broader societal impacts of the companies’ activities.

11


PG&E Corporation and the Utility will continue to consider the impact on the triple bottom line of people, planet, and prosperity in their daily operations as well as in their long-term strategic decisions. The Utility will continue to seek fair and timely regulatory treatment to support its customer-driven investment plan while pursuing cost-control measures that would allow it to maintain the affordability of its service. The Lean operating system is an important means of realizing PG&E Corporation’s and the Utility’s objective of achieving world-class performance while delivering hometown service.

People

The people element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to their workforce, their customers, the residents of local communities in which the companies do business, and other stakeholders.

PG&E Corporation’s and the Utility’s goal is to continually reduce risk to keep customers, the communities they serve, and their workforce (both employees and contractors) safe. Their focus is on continuously building an organization where every work activity is designed to facilitate safe performance, every worker knows and practices safe behaviors, and every individual is encouraged to speak up and stop work if they see unsafe or risky behavior, and has confidence that their concerns and ideas will be heard and pursued. PG&E Corporation and the Utility are committed to significantly improving their safety performance by understanding their risks, prioritizing their work, using controls to reduce risks, and continuously measuring and improving risk reduction.

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitably-paid workforce. PG&E Corporation and the Utility place a high priority on delivering customer value and providing a hometown customer experience. The Utility’s customer-driven investment program is aimed at improving safety, increasing electric and gas reliability, and improving customer satisfaction.

For more information, see “Human Capital” below.

Planet

The planet element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to protect and serve the environment. This commitment extends beyond compliance with various state and federal environmental, health, and safety laws and regulations. PG&E Corporation and the Utility believe that integrating and managing climate change and other environmental considerations in the companies’ business strategies creates long-term value for PG&E Corporation and the Utility, and for their customers, communities, coworkers, and other stakeholders. Mitigating and adapting to the impacts of climate change presents opportunities for growth for the Utility’s business and economic opportunity for the communities it serves.

The Utility is committed to delivering safe, clean, affordable, and reliable energy in the face of increasingly severe and extreme climate-driven natural hazards. To build resilience to these hazards, the Utility is working to systematically integrate forward-looking climate data and tools into its decision-making. PG&E Corporation and the Utility also work with policymakers and regulators to advance effective climate change policy in California, and work directly with local governments and communities on adaptation solutions.

PG&E Corporation and the Utility are also committed to helping heal the planet. PG&E Corporation’s and the Utility’s Climate Strategy Report, which is available to the public, describes the companies’ climate goals and plans to meet those goals. To meet their longer-term climate goals, PG&E Corporation and the Utility intend to scale their efforts to decarbonize the energy system to accommodate a shift to vehicle electrification, integrate a proliferation of distributed energy resources, and achieve increased penetration of renewable energy combined with investments in the grid and energy storage.

PG&E Corporation and the Utility are also making progress on transitioning the gas system to cleaner fuels and supporting efforts to accelerate building electrification. The objective is to do so in an orderly manner to achieve a positive customer and community experience, while reducing natural gas system investments in targeted electrified communities.

The impacts of climate change on the Utility’s infrastructure are already a reality. Record-breaking extreme heat and heat waves are increasingly a regular occurrence throughout California. Peak electric loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment and direct impacts on electricity demand driven by rising air conditioning installation and usage, and increasingly driven in the future from widespread progress in adoption of strategic electrification technologies. The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine, and precipitation-related flooding because of climate-driven changes in precipitation and sea-level rise.
12



Climate change will also continue to intensify the potential for wildfires throughout California. The worsening conditions across California increase the likelihood and severity of wildfires, including those where the Utility’s equipment may be alleged to be associated with the fire’s ignition. Reducing risk will be even more important as climate change continues to exacerbate the risks facing the Utility. A key element of preparing the Utility for the physical risks of climate change is an updated and more detailed system-wide CVA of the Utility’s assets, operations, and services, which the Utility expects to file with the CPUC in mid-2024. The CVA is expected to improve the Utility’s understanding of its exposure to climate hazards and the sensitivity of assets and operations to these hazards.

PG&E Corporation and the Utility continue to pursue policies and programs that enable safe, reliable, and affordable clean and resilient energy for their customers. As a result of actions already taken by PG&E Corporation and the Utility, the companies have:

Delivered electricity to customers in 2023 that was 100% GHG free (see “Electricity Resources” below for more information).

Helped customers avoid emissions and manage energy costs through robust energy efficiency programs.

Managed contracts for more than 3.5 GW of battery energy storage to be deployed over the next several years and operated 183 MW of Utility-owned battery storage, strengthening California’s grid efficiency and reliability.

Helped enable the total number of electric vehicles operating in the Utility’s service area to exceed 550,000; installed more than 475 charging ports for electric vehicles at schools, public charging locations, and in support of fleets; and launched a first of its kind vehicle-to-grid program enabling customers to leverage their electric vehicles to power their home.

Brought the total number of interconnected private solar customers to more than 800,000 and supported more than 70,000 customers who have installed battery storage at their homes or businesses.

Continued to advance decarbonization initiatives for the Utility’s natural gas delivery system, including meeting the CPUC-mandated methane emission reduction target ahead of schedule and accelerated initiatives to meet its voluntary 2030 reduction goal. The Utility also launched an initiative to purchase California-produced renewable natural gas for its natural gas customers, toward a target to procure renewable natural gas to serve 15% of its bundled residential and small commercial demand by 2030. 

The CPUC coordinates the planning of supply resources through the Integrated Resource Planning (“IRP”) proceeding and has determined that replacing the power generated by Diablo Canyon is the responsibility of all LSEs within the CAISO. Looking ahead, the Utility expects its GHG-free energy supply mix of renewable, large hydroelectric, and nuclear generation resources to decrease as, beginning in 2023, the Utility was required to offer, for allocation or sale, renewable sources eligible under California's RPS program that the Utility procured on behalf of customers that subsequently switched to non-Utility providers. These requirements were established to comply with regulatory mandates and to manage customer affordability. Towards the end of the decade and beyond, the Utility’s GHG-free energy supply mix is expected to grow relative to 2025 levels as the Utility procures new GHG-free generation and storage to meet California’s IRP GHG emissions reduction targets and California’s clean energy goals. PG&E Corporation’s and the Utility’s voluntary goal continues to be to deliver 70% RPS clean electricity by 2030, compared to a state mandate of 60% (see “Air Quality and Climate Change” below for more information).

Prosperity

The prosperity element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to meeting their financial objectives and providing economic development opportunities and benefits in the communities they serve. Management believes clean energy should be affordable for and inclusive of all economic backgrounds.

Under cost-of-service ratemaking, a utility’s earnings depend on the outcomes of its ratemaking proceedings and its ability to manage costs.

See “Ratemaking Mechanisms” below and “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC and FERC proceedings.

13


Generally, differences between forecast costs and actual costs can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials. Differences in costs can also arise from changes in laws and regulations at both the state and federal level.

PG&E Corporation and the Utility are committed to taking steps to improve their credit ratings and metrics over time, including by reducing PG&E Corporation’s debt by at least $2 billion by the end of 2026. PG&E Corporation and the Utility expect that reducing the consolidated debt will help them achieve investment grade credit ratings for their unsecured securities, for the benefit of both customers and investors. For more information, see “Liquidity and Financial Resources” in Item 7. MD&A.

In 2022, an affiliate of the Utility issued an aggregate of $7.5 billion of SB 901 securitization bonds. The net proceeds were used to reimburse the Utility for previously incurred recovery costs, including the retirement of $6.0 billion of Utility debt, as of December 31, 2023.


In November 2023, the Board of Directors of PG&E Corporation reinstated the dividend on PG&E Corporation common stock, declaring a dividend of $21 million, or approximately 1 cent per share, which was paid by January 16, 2024. The Boards of Directors of PG&E Corporation and the Utility had suspended quarterly cash dividends in 2017 on both PG&E Corporation’s and the Utility’s common stock, as well as the Utility’s preferred stock. For more information, see “Liquidity and Financial Resources - Dividends” in Item 7. MD&A.

Total capital expenditures recorded in 2023 were $9.8 billion. The Utility’s total capital expenditures (including accruals) are forecasted to be $10.4 billion for 2024, $12.7 billion for 2025, $11.5 billion for 2026, $13.6 billion for 2027, and $14.0 billion for 2028. The Utility has identified additional opportunities for investment in the coming years in addition to its forecast, including investments in transportation electrification capacity, FERC-jurisdictional assets, electric distribution capacity, hydroelectric facilities, energy storage, information technology, and automation. The Utility also plans to submit a cost recovery application for its 10-year distribution undergrounding program pursuant to SB 884. Some of these investments depend on the Utility’s ability to generate or obtain the cash to support such investments over this period of time. The completion of projects, the timing of expenditures, and the associated cost recovery may be affected by permitting requirements and delays, construction schedules, availability of labor, equipment and materials, financing, legal and regulatory approvals and developments, community requests or protests, weather, and other unforeseen conditions.

The Utility expects to make additional capital expenditures, the recovery of which will be subject to future regulatory approval. These expenditures include capital expenditures exceeding amounts authorized in the 2023 GRC final decision issued on November 17, 2023, and expenditures to be included in a later filing or separate applications. These expenditures are expected to be primarily for wildfire mitigation and electrification. Additionally, $3.21 billion of fire risk mitigation capital expenditures has been excluded from the Utility’s equity base rate pursuant to AB 1054.

PG&E Corporation and the Utility are committed to finding ways to lower the cost of providing gas and electric services for customers. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, and the cumulative impact of other public policy requirements collectively place continuing upward pressure on customer rates. Certain CPUC proceedings could impact different types of customers differently. The Utility has set a goal to increase customer capital investments while also limiting customer bill impacts, including by achieving operating cost savings and by seeking efficient financing. The Utility plans to meet its cost reduction goal through increased efficiencies, including waste elimination through the Lean operating system. The Utility has a number of programs in place to assist low-income customers, such as the CARE program. Under the CARE program, income-qualified customers can receive a monthly discount of 20% or more on their gas and electric bill.

PG&E Corporation’s and the Utility’s Corporate Sustainability Report, which is available to the public, describes the companies’ progress toward world-class performance measured with the triple bottom line framework.

In 2022, the Utility spent $4.79 billion with certified diverse suppliers, representing 39.3% of its total spend.

14


Performance: Underpinning the Triple Bottom Line

PG&E Corporation and the Utility use the Lean operating system, which includes five basic “plays”: visual management; operating reviews; problem solving; standard work; and waste elimination. Visual management allows teams to see how they are performing against their most important metrics using real-time data. Teams throughout PG&E Corporation and the Utility hold daily, weekly, and monthly operating reviews designed to align the performance of workers closest to the work with the goals and objectives of senior leadership. These brief meetings help the Utility identify gaps and quickly develop plans to support the teams performing the work and give the Utility more visibility, control and predictability in its operations. Problem solving involves a structured approach to identifying, containing, analyzing, and solving problems in order to capitalize on opportunities. Standard work reduces costs and increases productivity by establishing a consistent company-wide method for completing a task. For instance, the Lean operating system helped the Utility identify patterns in the conditions of ignitions and led to the implementation of EPSS, which drove a significant reduction in facility ignitions. PG&E Corporation’s and the Utility’s performance is also driven by an increased focus on alignment of shared outcomes among its leadership and within the organization. Waste elimination, the fifth Lean play, was deployed in 2023 and enables the companies to identify and eliminate inefficiencies in both process and workflow in a sustainable manner and drive the continued adoption of consistent processes and improvements to financial visibility and controls.

In 2023, the Utility implemented PG&E’s Safety Excellence Management System, which is a more systematic approach to assess risk and evaluate or implement controls for safe operation based on industry standards.

PG&E Corporation and the Utility have implemented a regional service model to bring the Utility closer to the hometowns it serves. Through the regional service model, the Utility has restructured its service area into five regions, with leaders assigned for each region to deliver improved public and employee safety, customer service, and operational reliability outcomes.

PG&E Corporation and the Utility are committed to designing an electric system that is resilient to climate change, decarbonized, and optimized to local and system needs.

California has experienced unprecedented weather conditions in recent years and the Utility’s service area remains susceptible to additional wildfire activity. In response, the Utility has implemented operational changes and investments that reduce wildfire risk, including:

Enhanced Powerline Safety Settings: EPSS adjusts the sensitivity of circuit protection devices on selected power lines to de-energize them in less than one-tenth of a second in the event of a disturbance to help prevent potential ignitions. After EPSS was initiated, both the size and number of CPUC-reportable ignitions were reduced substantially on EPSS-enabled circuits, compared to the prior three-year average.

Public Safety Power Shutoffs: The PSPS program proactively de-energizes power lines in response to forecasted weather conditions. Since its inception in late 2017, the PSPS program has become more targeted through the use of more granular risk models, including incorporating more detailed data inputs. The Utility has also installed sectionalizers for more targeted de-energizations of circuits and transmission lines. These more targeted scoping criteria are engineered to reduce the number of customers impacted by any particular PSPS event. In 2023, the Utility had two PSPS events impacting a total of 5,099 customers.

Vegetation management: The Utility inspects its overhead electric distribution and transmission facilities on an annual basis to identify and clear vegetation that might grow or fall into utility equipment. The Utility is also increasing oversight and engagement with the contractors supporting vegetation management work.

Asset inspections: Since 2018, the Utility has reoriented its asset inspections programs toward asset condition and consequence risk, particularly wildfire risk, and these programs have become more thorough, standardized, digitized, and verifiable. The Utility uses risk-informed inspection cycles. In 2023, the Utility continued to refine its risk modeling, including further incorporating data from asset inspections. As a result of the improved inspection program, the Utility’s inspections in recent years have begun to more thoroughly identify equipment conditions.

15


System hardening: System hardening entails repairing, replacing, or eliminating existing power lines in HFTDs and installing stronger and more resilient equipment. As the Utility’s asset inspections have identified more equipment conditions, the Utility has hardened its system by correcting significantly more equipment conditions than in prior years. Hardening methods also include replacing bare overhead conductor with covered conductor and installing stronger poles, removing lines, and serving customers through remote grids, or converting lines from overhead to underground. The Utility has set a goal to underground 10,000 miles of electric distribution lines in high wildfire risk areas. Undergrounding can substantially reduce ignition risk and improve reliability during storms or periods of high wildfire risk. In 2023, the Utility undergrounded 364 miles of lines, nearly double the number of miles undergrounded in 2022. Remote grids can also reduce costs and fire risks, while maintaining service to participating customers. The Utility brought online two additional “remote grids” in 2022, which allow distribution lines in HFTDs to be removed and replaced with locally sited resources.

The Utility’s equipment was not involved in the ignition of any catastrophic wildfires in 2023. The Utility also significantly reduced both the size and number of CPUC-reportable ignitions and number of acres burned in 2023, compared to prior years.

In 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls which further decreased wildfire ignition risk. These measures built on the Utility’s progress in 2022, when it expanded the EPSS program to all high fire risk areas. In addition, the Utility uses multiple weather models on a daily basis that indicate which circuits to enable with safety settings and which to put in normal protection settings, optimizing for wildfire risk reduction when needed and enhancing reliability when wildfire risk is low. In 2022, the Utility reviewed and adjusted settings to improve coordination among devices on a circuit to reduce the number of customers impacted by an outage. In 2022 and 2023, the Utility took additional steps to improve customer reliability through several targeted programs, including vegetation management activities to reduce vegetation caused outages, upgrading the system to improve sectionalization, and installing fault indicators to reduce restoration times.

PG&E Corporation and the Utility are continuing to invest in a safe and reliable gas system and are working toward targeted electrification, greening the gas supply, and shaping California energy policy. The Utility has focused on continuously improving its gas operations safety record. Since the San Bruno natural gas pipeline explosion in 2010, the Utility’s asset safety efforts have included replacing distribution mains and transmission pipelines, as well as strength testing transmission pipelines. The Utility uses in-line inspections to assess the integrity of transmission pipelines. The Utility also uses safety and control systems to monitor, gather, and process real-time data on its gas system. The Utility’s gas system has not had a safety-related incident that affected the public and resulted in a fatality or injury since 2015 or 2018, respectively. In 2023, the NTSB confirmed that the Utility had successfully addressed all 12 safety recommendations relating to the San Bruno explosion.

The Utility has engaged in educating employees, contractors, and the public regarding safe digging programs and practices for their awareness during construction and when digging near the Utility’s underground gas and electric assets. The Utility also installed safety devices that automatically detect increasing pressure on systems and stop the flow of gas to avoid outages and overpressure events. Additionally, the Utility continues to streamline its efforts to respond to outages on a timely basis. The Utility’s outage response is designed to keep the public safe while limiting customer outages and returning service safely and as quickly as possible.

The Utility’s generation operations have focused on safety and reliability. Winter precipitation and snowpack provided fuel for increased hydro generation in 2023, exceeding the 15-year average. The Utility is focused on continuous improvement of asset management and work management systems to support comprehensive non-nuclear generation asset management. The goal of these efforts is to further improve project execution capabilities and capacity to deliver on asset improvements necessary for long-term safe and reliable generation.

Regulatory and Enforcement Environment 


The Utility'sUtility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. At the state level, the Utility is regulated primarily by the CPUC. At the federal level, the Utility is subject to the jurisdiction ofregulated primarily by the FERC and the NRC. The Utility is also subject to the requirements of other federal, state and local regulatory agencies, including with respect to safety, the environment, and health.  health, such as the NTSB and the OEIS.

This section and the “Environmental Regulation” and the “Ratemaking Mechanisms” sectionsections below summarize some of the more significant laws, regulations, and regulatory proceedings affecting the Utility.

For more information, see Item 1A. Risk Factors and “Regulatory Matters” in Item 7. MD&A.


16


PG&E Corporation is a “public utility holding company” as defined undersubject to the Public Utility Holding Company Act of 2005 and is subject to regulatory oversight by the FERC.as a public utility holding company. The Public Utility Holding Company Act primarily obligates PG&E Corporation and its utility subsidiaries are exempt from all requirements of the Public Utility Holding Company Act of 2005 other than the obligation to provide access to their books and records to the FERC and the CPUC for ratemaking purposes.



The California Public Utilities Commission


The CPUC is a regulatory agency that regulates privately owned public utilities in California. The CPUC has jurisdiction over the rates and terms and conditions of service for the Utility'sUtility’s electric and natural gas distribution operations, electric generation, and natural gas transmission and storage services. The CPUC has also hasexercised jurisdiction over the Utility'sUtility’s issuances of securities, dispositions of utility assets and facilities, energy purchases on behalf of the Utility'sUtility’s electric and natural gas retail customers, rates of return, rates of depreciation, oversight of nuclear decommissioning, and aspects of the siting of facilities used in providing electric and natural gas utility service.


The CPUC enforces state and federal laws and regulations that set forth safety requirements pertaining to the design, construction, testing, operation, and maintenance of utility gas and electric facilities.  The CPUC can impose penalties of up to $50,000$100,000 per day, per violation, for violations that occurred after January 1, 2012.  (The statutory maximum penalty for violations that occurred before January 1, 2012 is $20,000 per violation.) The CPUC has widebroad discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations;violations, the type of harm caused by the violations and the number of persons affected;affected, and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation. The CPUC also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.


The CPUC has delegated authority to the SED to issue citations and impose penalties for violations identified through audits, investigations, or self-reports. Under the current gas and electric citation programs adopted by the CPUC in September 2016, the SED has discretion whether to issue a penalty for each violation, but ifviolation. If it assesses a penalty for a violation, it is requiredhas the authority to impose the maximum statutory penalty of $50,000,$100,000 per day, with an administrative limit of $8 million per citation issued. The SED may, at its discretion, imposeSimilar to penalties on a daily basis, or on less than a daily basis, for violations that continued for more than one day.  The SED hasimposed by the discretion to either address each violation in a distinct citation or to include multiple violations in a single citation regardless of whether the violations occurred in the same incident or are of a similar nature. PenaltyCPUC, penalty payments for citations issued pursuant to the gas and electric safety citation programs are the responsibility of shareholders of an issuer and mustmay not be recovered inthrough rates or otherwise directly or indirectly charged to customers.

The CPUC has also authorized the SED to propose for CPUC approval administrative consent orders and administrative enforcement orders when the SED deems a formal order instituting investigation unnecessary.


The California State Legislature also directs the CPUC to implement state laws and policies, such as the laws relating to wildfires and wildfire cost recovery, increasing renewable energy resources, the development and widespread deployment of distributed generation and self-generation resources, the reduction of GHG emissions, the establishment of energy storage procurement targets, and the development of a state-wide electric vehicle charging infrastructure. The CPUC is responsible for approving funding and administration of state-mandated public purpose programs such as energy efficiency and other customer programs. The CPUC also conducts audits and reviews of the Utility’s accounting, performance, and compliance with regulatory guidelines.


The CPUC has imposed various conditions that govern the relationship between the Utility and PG&E Corporation and other affiliates, including financial conditions that require PG&E Corporation’s Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility'sUtility’s obligation to serve or to operate the Utility in a prudent and efficient manner. (ForFor more information on specific CPUC enforcement matters and CPUC-implemented laws and policies and the related impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, “Regulatory Matters,” “Legislative and Regulatory Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A, and Note 15 of the Notes to the Consolidated Financial Statements in Item 1A. Risk Factors.) 

The 8.


17


Federal Energy Regulatory Commission and the California Independent System Operator

Corporation


The FERC has jurisdiction over the Utility'sUtility’s electric transmission revenue requirements and rates, the licensingsiting, construction, operation, maintenance, and safety obligations of substantially all of the Utility'sUtility’s hydroelectric generation facilities, and the interstate sale and transportation of natural gas. The FERC regulates the interconnections of the Utility’s transmission systems with other electric systemsystems and generation facilities, the tariffs and conditions of service of regional transmission organizations, and the terms and rates of wholesale electricity sales. The FERC also is charged with adopting and enforcing mandatory standards governing the reliability of the nation’s electric transmission grid, including standards to protect the nation’s bulk power system against potential disruptions from cyber and physical security breaches. The FERC’s approval is also required under Federal Power Act Section 203 before undertaking certain transactions, including most mergers and consolidations, certain transactions that result in a change in control of a utility, purchases of utility securities and dispositions of utility property. The FERC has authority to impose fines of up to $1 million per day for violations of certain federal statutes and regulations.

For more information on specific FERC requirements and their impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Regulatory Matters,” “Legislative and Regulatory Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.


The CAISO is the FERC-approved regional transmission organization for the Utility’s service territory.area. The CAISO controls the operation of the electric transmission system in most of California and a small part of Nevada and provides open access transmission service on a non-discriminatory basis. The CAISO is also is responsible for planning transmission system additions, ensuring the maintenance of adequate reserves of generating capacity, and ensuring that the reliability of the transmission system is maintained.

maintained, and operating the wholesale power market in most of California and an interstate energy imbalance market.


The Nuclear Regulatory Commission


The NRC oversees the licensing, construction, operation, and decommissioning of nuclear facilities, including the Utility’s two nuclear generating units at Diablo Canyon and the Utility’s retired nuclear generating unitindependent spent fuel storage installation at Humboldt Bay. (SeeSee “Electricity Resources” below.) NRC regulations require extensive monitoring and review of the safety, radiological, seismic, environmental, and security aspects of these facilities. In the event of non-compliance, the NRC has the authority to impose fines or to force a shutdown of a nuclear plant, or both. NRC safety and security requirements have, in the past, necessitated that the Utility incur substantial capital expenditurescosts at Diablo Canyon, and substantial capital expenditurescosts could be required in the future. (ForFor more information about Diablo Canyon, see “Regulatory Matters – Diablo Canyon Nuclear Power Plant” in Item 7. MD&A and Item 1A. Risk Factors below.)

Third-party monitor

On April 12, 2017, the Utility retained a third-party monitor at the Utility’s expense as part of its compliance with the sentencing termsand Note 15 of the Utility’s January 27, 2017 federal criminal conviction, which sentencedNotes to the Utility to, among other things, a five-year corporate probation period and oversight by a third-party monitor for a period of five years, with the ability to apply for early termination after three years. The goal of the monitor is to help ensure that the Utility takes reasonable and appropriate steps to maintain the safety of its gas and electric operations and maintains effective ethics, compliance, and safety related incentive programs on a Utility-wide basis.  (For additional information seeConsolidated Financial Statements in Item 1A. Risk Factors.)

8.


Other Regulators


The CEC is the state's primarya California agency with responsibility for energy policy and planning agency.planning. The CEC is responsible for licensing all thermal power plants over 50 MW within California. The CEC also is responsible forestablishes forecasts of future energy needs used by the CPUC in determining the adequacy of the utilities'utilities’ and other load-serving entities’ electricity procurement plansprocurement. The CEC also promotes energy management and conservation programs, including setting standards for adopting building and appliance energy efficiency requirements.

and load management programs.


The CARB is the state agency responsible for setting and monitoring GHG and other emission limits. The CARB is also responsible for adopting and enforcing regulations to implement state law requirements to gradually reduce GHG emissions in California. (SeeSee “Environmental Regulation - Air Quality and Climate Change” below.

The NTSB is an independent U.S. government investigative agency responsible for civil transportation accident investigations, including pipeline accidents. The NTSB also conducts special investigations and safety studies, and issues safety recommendations to prevent future accidents.

The California Geologic Energy Management Division is the state agency responsible for establishing and enforcing regulations for the operation of the Utility’s underground gas storage facilities.

The Department of Transportation’s (“DOT”)

Pipeline and Hazardous Materials Safety Administration has established regulations regarding the design, construction, operation, maintenance, integrity, safety, and security of natural gas distribution, transmission, and underground storage facilities. The DOT has certified the CPUC to administer oversight and compliance with these regulations for the entities it regulates in California.


18


The OEIS is a state agency responsible for reviewing and approving the Utility’s WMP and for evaluating the Utility’s implementation of the WMP. The OEIS is also responsible for reviewing and issuing the Utility’s annual safety certification, annually reviewing and approving the Utility’s executive compensation plan, conducting assessments of the Utility’s safety culture, conducting field inspections of wildfire mitigation activities, and reviewing proposed undergrounding plans under SB 884.

In addition, the Utility obtains permits, authorizations, and licenses in connection with the construction and operation of the Utility'sUtility’s generation facilities, electricity transmission lines, natural gas transportation pipelines, and gas compressor station facilities. Delay in obtaining, or failure to obtain and maintain, any such permits, authorizations, or licenses could prevent construction of new facilities, limit or prevent continued operation of existing facilities, or result in significant additional costs or restrictions on operations. The Utility also periodically obtains permits, authorizations, and licenses in connection with distribution of electricity and natural gas that grant the Utility rights to occupy and/or use public property for the operation of the Utility'sUtility’s business and to conduct certain related operations. The Utility has franchise agreements with approximately 300 cities and counties that permit the Utility to install, operate, and maintain the Utility'sUtility’s electric andor natural gas facilities in the public streets and highways. In exchange for the right to use public streets and highways, the Utility pays annual fees to the cities and counties. In most cases, the Utility’s franchise agreements are for an indeterminate term, with no expiration date. (For additionalFor more information see Item 1A. Risk Factors.)



Ratemaking Mechanisms

The Utility’s rates for electric and natural gas utility services are set at levels that are intended to allow the Utility to recover its costsMaterial Effects of providing service and a return on invested capital (“cost-of-service ratemaking”).  Before setting rates, the CPUC and the FERC conduct proceedings to determine the annual amount that the Utility will be authorized to collect from its customers (“revenue requirements”).  The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration and general expenses) and capital costs (e.g., depreciation, tax, and financing expenses).  In addition, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass-through” to customers (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Item 7. MD&A), including its costs to procure electricity, natural gas and nuclear fuel, to administer public purpose and customer programs, and to decommission its nuclear facilities.

The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings.  Similarly, the authorized rate of return on all other Utility assets is set in the CPUC’s cost of capital proceeding.  Other than its electric transmission and certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume.  Regulatory balancing accounts, or revenue adjustment mechanisms, are designed to allow the Utility to fully collect its authorized base revenue requirements.  Compliance with Governmental Regulations


As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from rate changes or usage.  The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs (referred to as “Utility Revenues and Costs that Impacted Earnings” in Item 7. MD&A) within its authorized base revenue requirements.

Due to the seasonal nature ofindicated above, the Utility’s business and rate design, customer electric bills are generally higher during summer months (May – October) becauseis subject to the regulatory jurisdiction of higher demand, driven by air conditioning loads. Customer bills related to gas service generally increase during the winter months (November – March) to account for the gas peak due to heating.

During 2017, the CPUC continued to implement state law requirements to reform residential electric rates to more closely reflect the utilities’ actual costs of service, reduce cross-subsidization among customer rate classes, implement new rules for net energy metering (which currently allow certain self-generating customers to receive bill credits for surplus powervarious agencies at the full retail rate),federal, state, and allow customerslocal levels. Compliance with such extensive government regulations requires substantial expenditures and has had in the past and may continue to have greater control over their energy use.  (Seein the future a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position. For more information about costs incurred to comply with government regulations and related material effects on PG&E Corporation and the Utility, see Item 1A. Risk Factors, “Liquidity and Financial Resources” and “Regulatory Matters” in Item 7. MD&A, for more information on specific CPUC proceedings.)

From time to time, the CPUC may use incentive ratemaking mechanisms that provide the Utility an opportunity to earn some additional revenues.  For example, the Utility has earned incentives for the successful implementation of energy efficiency programs.  (See “Regulatory Matters – 2015 – 2016 Energy Efficiency Incentives Awards” in Item 7. MD&A.)

Base Revenues

General Rate Cases

The GRC is the primary proceeding in which the CPUC determines the amount of base revenue requirements that the Utility is authorized to collect from customers to recover the Utility’s anticipated costs, including return on rate base, related to its electric distribution, natural gas distribution, and Utility-owned electric generation operations.  The CPUC generally conducts a GRC every three or four years.  The CPUC approves the annual revenue requirements for the first year (or “test year”) of the GRC periodNotes 14 and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”).  Attrition year rate adjustments are generally provided for cost increases related to increases in invested capital and inflation.  Parties in the Utility's GRC include the ORA and TURN, who generally represent the overall interests of residential customers, as well as a myriad of other intervenors who represent other business, community, customer, environmental, and union interests.  The Utility plans to file the 2020 GRC in the third quarter of 2018.  In December 2014, the CPUC established two new procedures concerning safety-related activities, the Safety Model Assessment Proceeding and the RAMP, preceding a utility’s GRC. The purpose of the Safety Model Assessment Proceeding is to undertake a comprehensive analysis of each utility’s risk-based decision making approach.  The RAMP submittal includes a utility’s prioritization of the risks it is facing, and a prioritization of risk mitigation alternatives, as well as a risk mitigation plan.  The Utility filed its first RAMP submittal with the CPUC on November 30, 2017.

(For more information about the Utility’s GRC, see “Regulatory Matters −2017 General Rate Case” and “Regulatory Matters −2020 General Rate Case” in Item 7. MD&A.)


Natural Gas Transmission and Storage Rate Cases

The CPUC determines the Utility’s authorized revenue requirements and rates for its natural gas transmission and storage services in the GT&S rate case. The CPUC generally conducts a GT&S rate case every three or four years.  Similar to the GRC, the CPUC approves the annual revenue requirements for the first year (or “test year”) of the GT&S rate case period and typically determines annual increases in revenue requirements for attrition years of the GT&S rate case period.  Parties in the Utility's GT&S rate case include the ORA and TURN, who generally represent the overall interests of residential customers, as well as other intervenors who represent other business, community, customer, environmental, and union interests.  The Utility filed the 2019 GT&S rate case application on November 17, 2017. (For more information, see “Regulatory Matters – 2015 Gas Transmission and Storage Rate Case” and “Regulatory Matters – 2019 Gas Transmission and Storage Rate Case” in Item 7. MD&A.)     

Cost of Capital Proceedings

The CPUC periodically conducts a cost of capital proceeding to authorize the Utility's capital structure and rates of return for its electric generation, electric and natural gas distribution, and natural gas transmission and storage rate base.  The CPUC has authorized the Utility’s capital structure through 2019, consisting of 52% common equity, 47% long-term debt, and 1% preferred stock.  The CPUC also set the authorized ROE through 2017 at 10.40% and 10.25% beginning on January 1, 2018 and reset the cost of debt to 4.89%.  The CPUC adopted an adjustment mechanism to allow the Utility’s capital structure and ROE to be adjusted if the utility bond index changes by certain thresholds on an annual basis.

(For more information, see “Regulatory Matters – CPUC Cost of Capital” in Item 7. MD&A.)

Electricity Transmission Owner Rate Cases

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates in the TO rate case.  The Utility has historically filed a TO rate case every year.  The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision.  These FERC-approved rates are included by the CPUC in the Utility's retail electric rates and by the CAISO in its Transmission Access Charges to wholesale customers.  (For more information, see “Regulatory Matters –Transmission Owner Rate Cases” in Item 7. MD&A.)  The Utility also recovers a portion of its revenue requirements for its wholesale electric transmission costs through charges collected under specific contracts with wholesale transmission customers that the Utility entered into before the CAISO began its operations.  These wholesale customers are charged individualized rates based on the terms of their contracts.

Revenues to Recover Energy Procurement and Other Pass-Through Costs

Electricity Procurement Costs

California investor-owned electric utilities are responsible for procuring electrical capacity required to meet bundled customer demand, plus applicable reserve margins, that are not satisfied from their own generation facilities and existing electric contracts.  The utilities are responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties into the wholesale market, to meet customer demand according to which resources are the least expensive (i.e., using the principles of “least-cost dispatch”).  In addition, the utilities are required to obtain CPUC approval of their bundled customer procurement plans based on long-term demand forecasts.  In October 2015, the CPUC approved the Utility’s most recent bundled customer procurement plan.  It was revised since its initial approval and will remain in effect as revised until superseded by a subsequent CPUC-approved plan.

California law allows electric utilities to recover the costs incurred in compliance with their CPUC-approved bundled customer procurement plans without further after-the-fact reasonableness review by the CPUC.  The CPUC may disallow costs associated with electricity purchases if the costs were not incurred in compliance with the CPUC-approved plan or if the CPUC determines that the utility failed to follow the principles of least-cost dispatch.  Additionally, the CPUC may disallow the cost of replacement power procured due to unplanned outages at Utility-owned generation facilities.


The Utility recovers its electric procurement costs annually primarily through the energy resource recovery account.  (See Note 315 of the Notes to the Consolidated Financial Statements in Item 8.)  Each year, the CPUC reviews the Utility’s forecasted procurement costs related to power purchase agreements, derivative instruments, GHG emissions costs, and generation fuel expense, and approves a forecasted revenue requirement.  The CPUC may adjust the Utility’s retail electric rates more frequently if the forecasted aggregate over-collections or under-collections in the energy resource recovery account exceed 5% of its prior year electric procurement and Utility-owned generation revenues.  The CPUC performs an annual compliance review of the transactions recorded in the energy resource recovery account.

The CPUC has approved various power purchase agreements that the Utility has entered into with third parties in accordance with the Utility’s CPUC-approved procurement plan, to meet mandatory renewable energy targets, and to comply with resource adequacy requirements.  (For more information, see “Electric Utility Operations – Electricity Resources” below as well as Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)

Natural Gas Procurement, Storage, and Transportation Costs

The Utility recovers the cost of gas used in generation facilities as a cost of electricity that is recovered annually through retail electric rates.

The Utility sets the natural gas procurement rate for small commercial and residential customers (referred to as “core” customers) monthly, based on the forecasted costs of natural gas, core pipeline capacity and storage costs.  The Utility recovers the cost of gas purchased on behalf of core customers as well as the cost of derivative instruments for its core gas portfolio, through its retail gas rates, subject to limits as set forth in its core procurement incentive mechanism described below.  The Utility reflects the difference between actual natural gas purchase costs and forecasted natural gas purchase costs in several natural gas balancing accounts, with under-collections and over-collections taken into account in subsequent monthly rate changes. 

The core procurement incentive mechanism protects the Utility against after-the-fact reasonableness reviews of its gas procurement costs for its core gas portfolio.  Under the core procurement incentive mechanism, the Utility’s natural gas purchase costs for a fixed 12-month period are compared to an aggregate market-based benchmark based on a weighted average of published monthly and daily natural gas price indices at the points where the Utility typically purchases natural gas.  Costs that fall within a tolerance band, which is 99% to 102% of the commodity benchmark, are considered reasonable and are fully recovered in customers’ rates.  One-half of the costs above 102% of the benchmark are recoverable in customers’ rates, and the Utility's customers receive in their rates 80% of any savings resulting from the Utility’s cost of natural gas that is less than 99% of the benchmark.  The Utility retains the remaining amount of these savings as incentive revenues, subject to a cap equal to 1.5% of total natural gas commodity costs.  While this mechanism remains in place, changes in the price of natural gas, consistent with the market-based benchmark, are not expected to materially impact net income.

The Utility incurs transportation costs under various agreements with interstate and Canadian third-party transportation service providers.  These providers transport natural gas from the points at which the Utility takes delivery of natural gas (typically in Canada, the U.S. Rocky Mountains, and the southwestern United States) to the points at which the Utility's natural gas transportation system begins. These agreements are governed by FERC-approved tariffs that detail rates, rules, and terms of service for the provision of natural gas transportation services to the Utility on interstate and Canadian pipelines.  The FERC approves the United States tariffs that shippers, including the Utility, pay for pipeline service, and the applicable Canadian tariffs are approved by the National Energy Board, a Canadian regulatory agency.  The transportation costs the Utility incurs under these agreements are recovered through CPUC-approved rates as core natural gas procurement costs or as a cost of electricity.

Costs Associated with Public Purpose and Customer Programs

The CPUC authorizes the Utility to recover the costs of various public purpose and other customer programs through the collection of rates from most Utility customers. These programs relate to energy efficiency, demand response, distributed generation, energy research and development, and other matters.  Additionally, the CPUC has authorized the Utility to provide a discount rate for low-income customers, known as California Alternate Rates for Energy (“CARE”), which is subsidized by the Utility’s other customers.


Nuclear Decommissioning Costs

The Utility's nuclear power facilities consist of two units at Diablo Canyon and the retired facility at Humboldt Bay.  Nuclear decommissioning requires the safe removal of nuclear facilities from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use.  Nuclear decommissioning costs are collected in advance through rates and are held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit.  The Utility files an application with the CPUC every three years requesting approval of the Utility’s updated estimated decommissioning costs and any rate change necessary to fully fund the nuclear decommissioning trusts to the levels needed to decommission the Utility’s nuclear plants.

On January 11, 2018, the CPUC approved the retirement of Diablo Canyon’s two nuclear power reactor units by 2024 and 2025.  (For more information, see “Regulatory Matters” in Item 7. MD&A.)

Electric Utility Operations

The Utility generates electricity and provides electric transmission and distribution services throughout its service territory in northern and central California to residential, commercial, industrial, and agricultural customers.  The Utility provides “bundled” services (i.e., electricity, transmission and distribution services) to most customers in its service territory.  Customers also can obtain electricity from alternative providers such as municipalities or CCAs, as well as from self-generation resources, such as rooftop solar installations.

The Utility has continued to invest in its vision for a future electric grid which will allow customers to choose new, advanced energy supply technologies and services to meet their needs consistent with safe, reliable and affordable electric service.  In 2017, the Utility continued to work on the foundation for its program to deploy up to 7,500 charging stations. (For more information, see “Regulatory Matters” in Item 7. MD&A.)

Electricity Resources

The Utility is required to maintain generating capacity adequate to meet its customers’ demand for electricity (“load”), including peak demand and planning and operating reserves, deliverable to the locations and at times as may be necessary to provide reliable electric service.  The Utility is required to dispatch, or schedule all of the electric resources within its portfolio in the most cost-effective way.

The following table shows the percentage of the Utility’s total deliveries of electricity to customers in 2017 represented by each major electric resource, and further discussed below.



Total 2017 Actual Electricity Generated and Procured – 61,397 GWh (1):

Percent of Bundled Retail Sales

Owned Generation Facilities

Nuclear

27.4

%

Large Hydroelectric

15.1

%

Fossil fuel-fired

8.7

%

Small Hydroelectric

1.7

%

Solar

0.5

%

Total

53.4

%

Qualifying Facilities

Non-Renewable

3.9

%

Renewable

1.9

%

Total

5.8

%

Other Third-Party Purchase Agreements

Renewable

29.0

%

Non-Renewable

7.3

%

Large Hydroelectric

3.3

%

Total

39.6

%

Others, Net (2)

1.2

%

Total (3)

100

%

(1) This amount excludes electricity provided to direct access customers and CCAs who procure their own supplies of electricity.

(2) Mainly comprised of net CAISO open market purchases.

(3) Non-renewable sources, including nuclear, large hydroelectric, and fossil fuel-fired are offset by transmission and distribution related system losses.

Renewable Energy Resources

California law established an RPS that requires load-serving entities, such as the Utility, to gradually increase the amount of renewable energy they deliver to their customers.  In October 2015, the California Governor signed SB 350, the Clean Energy and Pollution Reduction Act of 2015 into law. SB 350 became effective January 1, 2016, and increases the amount of renewable energy that must be delivered by most load-serving entities, including the Utility, to their customers from 33% of their total annual retail sales by the end of the 2017-2020 compliance period, to 50% of their total annual retail sales by the end of the 2028- 2030 compliance period, and in each three-year compliance period thereafter, unless changed by legislative action.  SB 350 provides compliance flexibility and waiver mechanisms, including increased flexibility to apply excess renewable energy procurement in one compliance period to future compliance periods.  The Utility will incur additional costs to procure renewable energy to meet the new renewable energy targets, which the Utility expects will continue to be recoverable from customers as “pass-through” costs.  The Utility also may be subject to penalties for failure to meet the higher targets.  The CPUC is required to open a new rulemaking proceeding to adopt regulations to implement the higher renewable targets.  

Renewable generation resources, for purposes of the RPS requirements, include bioenergy such as biogas and biomass, certain hydroelectric facilities (30 MW or less), wind, solar, and geothermal energy.  During 2017, 33.1% of the Utility’s energy deliveries were from renewable energy sources, exceeding the annual RPS target of 27%.  Approximately 29% of the renewable energy delivered to the Utility’s customers was purchased from non-QF third parties.  Additional renewable resources were provided by QFs (1.9%), the Utility’s small hydroelectric facilities (1.7%), and the Utility’s solar facilities (0.5%).


The total 2017 renewable deliveries shown above were comprised of the following:

Type

 

GWh

  

Percent of Bundled Retail Sales

 

Solar

  

8,294

   

13.5

%

Wind

  

5,047

   

8.2

%

Geothermal

  

2,796

   

4.6

%

Biopower

  

2,217

   

3.6

%

RPS-Eligible Hydroelectric

  

1,943

   

3.2

%

Total

  

20,297

   

33.1

%

Energy Storage

As required by California law, the CPUC has opened a proceeding to establish a multi-year energy storage procurement framework, including energy storage procurement targets to be achieved by each load-serving entity under the CPUC jurisdiction, including the Utility.  Under the adopted energy storage procurement framework, the Utility is required to procure 580 MW of qualifying storage capacity by 2020, with all energy storage projects required to be operational by the end of 2024.

The CPUC also adopted biennial interim storage targets for the Utility, beginning in 2014 and ending in 2020.  Under the adopted framework, the Utility is required to conduct biennial competitive request for offer to help meet its interim storage targets. 

The Utility’s 2017 energy storage target is 120 MW, plus an additional amount to replace failed and rejected agreements for a total of approximately 160 MW.  On November 30, 2016, the Utility issued its 2016 request for offer. On December 1, 2017, the Utility submitted contracts for 165 MW of energy storage projects for CPUC review.  One of the projects is a 20 MW distribution deferral project that would be Utility-owned.

The Utility currently owns or operates three battery storage facilities, each less than 10 MW.


Owned Generation Facilities

At December 31, 2017, the Utility owned the following generation facilities, all located in California, listed by energy source and further described below:

Generation Type

 

County Location

 

Number of Units

 

Net Operating Capacity (MW)

Nuclear (1):

 

 

 

 

 

 

  Diablo Canyon

 

San Luis Obispo

 

2

 

2,240

Hydroelectric (2):

 

 

 

 

 

 

  Conventional

 

16 counties in northern and central California

 

103

 

2,680

  Helms pumped storage

 

Fresno

 

3

 

1,212

Fossil fuel-fired:

 

 

 

 

 

 

  Colusa Generating Station

 

Colusa

 

1

 

657

  Gateway Generating Station

 

Contra Costa

 

1

 

580

  Humboldt Bay Generating Station

 

Humboldt

 

10

 

163

Fuel Cell:

 

 

 

 

 

 

  CSU East Bay Fuel Cell

 

Alameda

 

1

 

1

  SF State Fuel Cell

 

San Francisco

 

2

 

2

Photovoltaic (3):

 

Various

 

13

 

152

Total

 

 

 

136

 

7,687

 

 

 

 

 

 

 

(1)The Utility's Diablo Canyon power plant consists of two nuclear power reactor units, Units 1 and 2.  The NRC operating licenses expire in 2024 and 2025, respectively.  On January 11, 2018, the CPUC approved the Utility’s application to retire Unit 1 by 2024 and Unit 2 by 2025. (See “Diablo Canyon Nuclear Power Plant” in. Item 7. MD&A and Item 1A. Risk Factors.)

(2) The Utility’s hydroelectric system consists of 106 generating units at 66 powerhouses. All of the Utility’s powerhouses are licensed by the FERC (except for two small powerhouses not subject to FERC licensing requirements), with license terms between 30 and 50 years.

(3) TheUtility’s large photovoltaic facilities are Cantua solar station (20 MW), Five Points solar station (15 MW), Gates solar station (20 MW), Giffen solar station (10 MW), Guernsey solar station (20 MW), Huron solar station (20 MW ), Stroud solar station (20 MW), West Gates solar station (10 MW), and Westside solar station (15 MW).  All of these facilities are located in Fresno County, except for Guernsey solar station, which is located in Kings County.

Generation Resources from Third Parties.

The Utility has entered into various agreements to purchase power and electric capacity, including agreements for renewable energy resources, in accordance with its CPUC-approved procurement plan.  (See “Ratemaking Mechanisms” above.)  For more information regarding the Utility’s power purchase agreements, see Note 13 of the Notes to the Consolidated Financial Statements in Item 8.

Electricity Transmission 

At December 31, 2017, the Utility owned approximately 19,200 circuit miles of interconnected transmission lines operating at voltages ranging from 60 kV to 500 kV.  The Utility also operated 92 electric transmission substations with a capacity of approximately 64,700 MVA.  The Utility’s electric transmission system is interconnected with electric power systems in the Western Electricity Coordinating Council, which includes many western states, Alberta and British Columbia, and parts of Mexico.

Decisions about expansions and maintenance of the transmission system can be influenced by decisions of our regulators. For example, in 2013, the Utility, MidAmerican Transmission, LLC, and Citizens Energy Corporation were selected by the CAISO to jointly develop a new 230-kV transmission line to address the growing power demand in the Fresno, Madera and Kings counties area.  However, the 2022 in-service date for the 70-mile line was subsequently postponed by the CAISO, and the CAISO has placed the project on hold.  The Utility has stopped all work on the project pending a decision from the CAISO that could defer or cancel the project.  A decision by the CAISO is expected by March 2018.  In addition, as a part of the CAISO's 2016-2017 planning efforts, the CAISO found that a number of lower-voltage transmission projects were no longer required and recommended cancelling or requiring further review in the 2017-2018 planning cycle.


Throughout 2017, the Utility upgraded several substations and re-conductored a number of transmission lines to improve maintenance and system flexibility, reliability and safety.  The Utility expects to undertake various additional transmission projects over the next several years to upgrade and expand the capacity of its transmission system to secure access to renewable generation resources and replace aging or obsolete equipment and improve system reliability.  The Utility also has taken steps to improve the physical security of its transmission substations and equipment.

Electricity Distribution

The Utility's electric distribution network consists of approximately 107,200 circuit miles of distribution lines (of which approximately 20% are underground and approximately 80% are overhead), 59 transmission switching substations, and 605 distribution substations, with a capacity of approximately 31,800 MVA.  The Utility’s distribution network interconnects with its transmission system, primarily at switching and distribution substations, where equipment reduces the high-voltage transmission voltages to lower voltages, ranging from 44 kV to 2.4 kV, suitable for distribution to the Utility’s customers.

These distribution substations serve as the central hubs for the Utility’s electric distribution network.  Emanating from each substation are primary and secondary distribution lines connected to local transformers and switching equipment that link distribution lines and provide delivery to end-users.  In some cases, the Utility sells electricity from its distribution facilities to entities, such as municipal and other utilities, that resell the electricity.  The Utility operates electric distribution control center facilities in Concord, Rocklin, and Fresno, California; these control centers form a key part of the Utility’s efforts to create a smarter, more resilient grid.

In 2017, the Utility continued to deploy its fault location, isolation, and service restoration circuit technology that involves the rapid operation of smart switches to reduce the duration of customer outages.  Another 92 circuits were outfitted with this equipment, bringing the total deployment to 882 of the Utility’s 3,200 distribution circuits.  The Utility plans to continue performing work to improve the reliability and safety of its electric distribution operations in 2018.


Electricity Operating Statistics

The following table shows certain of the Utility’s operating statistics from 2015 to 2017 for electricity sold or delivered, including the classification of revenues by type of service.  No single customer of the Utility accounted for 10% or more of consolidated revenues for electricity sold in 2017, 2016 and 2015.

 

 

2017

  

2016

  

2015

Customers (average for the year)

  

5,384,525

   

5,349,691

   

5,311,178

Deliveries (in GWh) (1) 

  

82,226

   

83,017

   

85,860

Revenues (in millions):

           

   Residential

 

$

5,693

  

$

5,409

  

$

5,032

   Commercial

  

5,431

   

5,396

   

5,278

   Industrial

  

1,603

   

1,525

   

1,555

   Agricultural

  

1,069

   

1,226

   

1,233

   Public street and highway lighting

  

79

   

80

   

83

   Other (2)

  

(294)

 

  

(68)

 

  

(84)

      Subtotal

  

13,581

   

13,568

   

13,097

Regulatory balancing accounts (3)

  

(344)

 

  

297

   

560

Total operating revenues

 

$

13,237

  

$

13,865

  

$

13,657

Selected Statistics:

           

Average annual residential usage (kWh)

  

6,231

   

6,115

   

6,294

Average billed revenues per kWh:

           

   Residential

 

$

0.1936

  

$

0.1887

  

$

0.1719

   Commercial

  

0.1716

   

0.1716

   

0.1640

   Industrial

  

0.1055

   

0.0990

   

0.0973

   Agricultural

  

0.2041

   

0.1814

   

0.1610

Net plant investment per customer

 

$

7,486

  

$

7,195

  

$

6,660

 

           

(1) These amounts include electricity provided to direct access customers and CCAs who procure their own supplies of electricity.

(2) This activity is primarily related to provisions for rate refunds and unbilled electric revenue, partially offset by other miscellaneous revenue items.

 (3)These amounts represent revenues authorized to be billed. 

Natural Gas Utility Operations

The Utility provides natural gas transportation services to “core” customers (i.e., small commercial and residential customers) and to “non-core” customers (i.e., industrial, large commercial, and natural gas-fired electric generation facilities) that are connected to the Utility’s gas system in its service territory. Core customers can purchase natural gas procurement service (i.e., natural gas supply) from either the Utility or non-utility third-party gas procurement service providers (referred to as core transport agents). When core customers purchase gas supply from a core transport agent, the Utility continues to provide gas delivery, metering and billing services to customers.  When the Utility provides both transportation and procurement services, the Utility refers to the combined service as “bundled” natural gas service. Currently, more than 95% of core customers, representing approximately 80% of the annual core market demand, receive bundled natural gas service from the Utility.

The Utility generally does not provide procurement service to non-core customers, who must purchase their gas supplies from third-party suppliers, unless the customer is a natural gas-fired generation facility that the Utility has a power purchase agreement with that includes its generation fuel expense.  The Utility offers backbone gas transmission, gas delivery (local transmission and distribution), and gas storage services as separate and distinct services to its non-core customers. Access to the Utility's backbone gas transmission system is available for all natural gas marketers and shippers, as well as non-core customers. The Utility also delivers gas to off-system customers (i.e., outside of the Utility’s service territory) and to third-party natural gas storage customers.


Natural Gas Supplies

The Utility can receive natural gas from all the major natural gas basins in western North America, including basins in western Canada, the Rocky Mountains, and the southwestern United States.  The Utility can also receive natural gas from fields in California.  The Utility purchases natural gas to serve its core customers directly from producers and marketers in both Canada and the United States. The contract lengths and natural gas sources of the Utility’s portfolio of natural gas purchase contracts have varied generally based on market conditions.  During 2017, the Utility purchased approximately 291,100 MMcf of natural gas (net of the sale of excess supply of gas).  Substantially all of this natural gas was purchased under contracts with a term of one year or less.  The Utility’s largest individual supplier represented approximately 14% of the total natural gas volume the Utility purchased during 2017.

Natural Gas System Assets

The Utility owns and operates an integrated natural gas transmission, storage, and distribution system that includes most of northern and central California.  At December 31, 2017, the Utility’s natural gas system consisted of approximately 42,800 miles of distribution pipelines, over 6,400 miles of backbone and local transmission pipelines, and various storage facilities.  The Utility owns and operates eight natural gas compressor stations on its backbone transmission system and one small station on its local transmission system that are used to move gas through the Utility’s pipelines.  The Utility’s backbone transmission system, composed primarily of Lines 300, 400, and 401, is used to transport gas from the Utility’s interconnection with interstate pipelines, other local distribution companies, and California gas fields to the Utility’s local transmission and distribution systems.

The Utility has firm transportation agreements for delivery of natural gas from western Canada to the United States-Canada border with TransCanada NOVA Gas Transmission, Ltd. interconnecting downstream with TransCanada Foothills Pipe Lines Ltd., B.C. System.  The Foothills system interconnects at the border to the pipeline system owned by Gas Transmission Northwest, LLC, which provides natural gas transportation services to a point of interconnection with the Utility’s natural gas transportation system on the Oregon-California border near Malin, Oregon. The Utility also has firm transportation agreements with Ruby Pipeline, LLC to transport natural gas from the U.S. Rocky Mountains to the interconnection point with the Utility’s natural gas transportation system in the area of Malin, Oregon, at the California border.  Similarly, the Utility has firm transportation agreements with Transwestern Pipeline Company, LLC and El Paso Natural Gas Company to transport natural gas from supply points in the Southwestern United States to interconnection points with the Utility's natural gas transportation system in the area of California near Topock, Arizona.  The Utility also has a transportation agreement with Kern River Gas Transmission Company to transport gas from the U.S. Rocky Mountains to the interconnection point with the Utility’s natural gas system in the area of Daggett, California.  (For more information regarding the Utility’s natural gas transportation agreements, see Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)


The Utility owns and operates three underground natural gas storage fields and has a 25% interest in a fourth storage field, all of which are connected to the Utility’s transmission system. The Utility owns and operates compressors and other facilities at these storage fields that are used to inject gas into the fields for storage and later withdrawal. In addition, four independent storage operators are interconnected to the Utility's northern California transmission system.  Changes to gas storage safety requirements by DOGGR have led the Utility to develop and propose in its 2019 GT&S rate case application a natural gas storage strategy which includes the discontinuation (through closure or sale) of operations at two gas storage fields.  (For more information, see “Regulatory Matters” in Item 7. MD&A.)

In 2017, the Utility continued upgrading transmission pipeline to allow for the use of in-line inspection tools and continued its work on the final NTSB recommendation from its San Bruno investigation to hydrostatically test all high consequence pipeline mileage.  The Utility currently plans to complete this NTSB recommendation by 2022 for remaining short pipeline segments that include tie-in pieces, fittings or smaller diameter off-takes from the larger transmission pipelines.

Natural Gas Operating Statistics

The following table shows the Utility's operating statistics from 2015 through 2017 (excluding subsidiaries) for natural gas, including the classification of revenues by type of service.  No single customer of the Utility accounted for 10% or more of consolidated revenues for bundled gas sales in 2017, 2016 and 2015.

 

 

2017

  

2016

  

2015

Customers (average for the year)

  

4,467,657

   

4,442,379

   

4,415,332

Gas purchased (MMcf)

  

234,181

   

208,260

   

209,194

Average price of natural gas purchased

 

$

2.30

  

$

1.83

  

$

2.11

Bundled gas sales (MMcf):

           

  Residential

  

160,969

   

149,483

   

144,885

  Commercial

  

50,329

   

46,507

   

43,888

Total Bundled Gas Sales

  

211,298

   

195,990

   

188,773

Revenues (in millions):

           

Bundled gas sales:

           

  Residential

 

$

2,298

  

$

1,968

  

$

1,816

  Commercial

  

541

   

439

   

403

  Other

  

(25)

 

  

149

   

125

Bundled gas revenues

  

2,814

   

2,556

   

2,344

Transportation service only revenue

  

976

   

800

   

649

      Subtotal

  

3,790

   

3,356

   

2,993

  Regulatory balancing accounts

  

221

   

446

   

183

Total operating revenues

 

$

4,011

  

$

3,802

  

$

3,176

Selected Statistics:

           

Average annual residential usage (Mcf)

  

38

   

36

   

35

Average billed bundled gas sales revenues per Mcf:

           

  Residential

 

$

14.27

  

$

13.10

  

$

12.53

  Commercial

  

11.36

   

9.45

   

9.18

Net plant investment per customer

 

$

3,093

  

$

2,808

  

$

2,573

Competition

Competition in the Electricity Industry

California law allows qualifying non-residential electric customers of investor-owned electric utilities to purchase electricity from energy service providers rather than from the utilities up to certain annual and overall GWh limits that have been specified for each utility.  This arrangement is known as “direct access.”  In addition, California law permits cities, counties, and certain other public agencies that have qualified to become a CCA to generate and/or purchase electricity for their local residents and businesses.  By law, a CCA can procure electricity for all of its residents and businesses that do not affirmatively elect to continue to receive electricity generated or procured by a utility.


The Utility continues to provide transmission, distribution, metering, and billing services to direct access customers, although these customers can choose to obtain metering and billing services from their energy service provider.  The CCA customers continue to obtain transmission, distribution, metering, and billing services from the Utility.  In addition to collecting charges for transmission, distribution, metering, and billing services that it provides, the Utility is able to collect charges intended to recover the generation-related costs that the Utility incurred on behalf of direct access and CCA customers while they were the Utility’s customers.  The Utility remains the electricity provider of last resort for these customers.  

The Utility is also impacted by the increasing viability of distributed generation and energy storage.  The levels of self-generation of electricity by customers (primarily solar installations) and the use of customer net energy metering (“NEM”), which allows self-generating customers to receive bill credits at the full retail rate, are increasing.  These factors result in a shift of cost responsibility for grid and related services to other customers of the Utility.  For example, increasing levels of self-generation of electricity by customers (primarily solar installations) and the use of customer NEM, which allows self-generating customers to receive bill credits for surplus power at the full retail rate, puts upward rate pressure on remaining customers.  New rules and rates became effective for new NEM customers of the Utility in December 2016.  New NEM customers are required to pay an interconnection fee, comply with time of use rates, and are required to pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay.  Significantly higher bills for remaining customers may result in a decline of the number of such customers as they may seek alternative energy providers.  The CPUC has indicated that it intends to revisit these rules in 2019.

Further, in some circumstances, governmental entities such as cities and irrigation districts, which have authority under the state constitution or state statute to provide retail electric service, may seek to acquire the Utility’s distribution facilities, generally through eminent domain.  These same entities may, and sometimes do, construct duplicate distribution facilities to serve existing or new Utility customers.

The effect of such types of retail competition generally is to reduce the amount of electricity purchased by customers from the Utility.

The Utility also competes for the opportunity to develop and construct certain types of electric transmission facilities within, or interconnected to, its service territory through a competitive bidding process managed by the CAISO.  The FERC's transmission planning requirements rules, effective in 2011, removed the incumbent public utility transmission owners' federally-based right of first refusal to construct certain new transmission facilities and mandated regional and interregional transmission planning.  In 2014, the FERC approved the CAISO's process for regional planning and competitive solicitations and the CAISO's interregional planning process.

(For risks in connection with increasing competition, see Item 1A. Risk Factors.)

Competition in the Natural Gas Industry

The Utility competes with other natural gas pipeline companies for customers transporting natural gas into the southern California market on the basis of transportation rates, access to competitively priced supplies of natural gas, and the quality and reliability of transportation services.  The Utility also competes for storage services with other third-party storage providers, primarily in northern California.

Environmental Regulation


The Utility’s operations are subject to extensive federal, state, and local laws and requirements relating to the protection of the environment and the safety and health of the Utility'sUtility’s personnel and the public. These laws and requirements relate to a broad range of activities, including the remediation of hazardous and radioactive substances; the discharge of pollutants into the air, water, and soil; the reporting and reduction of CO­CO2 and other GHG emissions; the transportation, handling, storage and disposal of spent nuclear fuel; and the environmental impacts of land use, including endangered species and habitat protection.The penalties for violation of these laws and requirements can be severe and may include significant fines, damages, and criminal or civil sanctions. These laws and requirements also may require the Utility, under certain circumstances, to interrupt or curtail operations. (SeeSee Item 1A. Risk Factors.) Generally, the Utility recovers most of the costs of complying with environmental laws and regulations inthrough the Utility'sUtility’s rates, subject to reasonableness review. Environmental costs associated with the clean-up of most sites that contain hazardous substances are subject to a ratemaking mechanism described in Note 1315 of the Notes to the Consolidated Financial Statements in Item 8.



Hazardous WasteSubstance Compliance and Remediation


The Utility'sUtility’s facilities are subject to various regulations adopted by the U.S.  Environmental Protection Agency,EPA, including the Resource Conservation and Recovery Act and the Comprehensive Environmental Response, Compensation and Liability Act of 1980, as amended. The Utility is also subject to the regulations adopted by other federal agencies responsible for implementing federal environmental laws. The Utility also must comply with environmental laws and regulations adopted by the State of California and various state and local agencies. These federal and state laws impose strict liability for the release of a hazardous substance on the (1) owner or operator of the site where the release occurred, (2) on companies that disposed of, or arranged for the disposal of, the hazardous substances, and (3) in some cases, their corporate successors. Under the Comprehensive Environmental Response, Compensation and Liability Act, these persons (known as “potentially responsible parties”) may be jointly and severally liable for the costs of cleaning up the hazardous substances, monitoring and paying for the harm caused to natural resources, and paying for the costs of health studies.


19


The Utility has a comprehensive program in place to comply with these federal, state, and local laws and regulations. Under federal and California laws, the Utility may be responsible for remediation of hazardous substances even if it did not deposit those substances on the site. The Utility’s remediation activities are overseen by the California DTSC, several California regional water quality control boards, and various other federal, state, and local agencies. The Utility has incurred significant environmental remediation liabilities associated with former manufactured gas plantMGP sites, power plant sites, gas gathering sites, sites where natural gas compressor stations are located, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous substances. Groundwater at the Utility’s Hinkley and Topock natural gas compressor stations contains hexavalent chromium as a result of the Utility’s past operating practices. The Utility is responsible for remediating this groundwater contamination and for abating the effects of the contamination on the environment.


For more information about environmental remediation liabilities, see Note 1315 of the Notes to the Consolidated Financial Statements in Item 8.


Air Quality and Climate Change


The Utility'sUtility’s electric generation plants, natural gas pipeline operations, vehicle fleet, and fuel storage tanks are subject to numerous air pollution control laws, including the federal Clean Air Act, as well as state and local statutes. These laws and regulations cover, among other pollutants, those contributing to the formation of ground-level ozone, COcarbon dioxide (CO2), sulfur dioxide (SO2), mono-nitrogen oxidenitrogen oxides (NOx), particulate matter, and other GHG emissions.


Federal Regulation


At the federal level, the EPA is charged with implementation and enforcement of the Clean Air Act. Although there have been several legislative attempts to address climate change through imposition of nationwide regulatory limits on GHG emissions, comprehensive federal legislation has not yet been enacted. In the absence of federal legislative action, the EPA has used its existing authority under the Clean Air Act to address GHG emissions.


Tackling the climate crisis is a key priority of the Biden Administration, and the Administration is using its executive and regulatory authorities to target emissions reductions in line with science-based targets. On May 11, 2023, the EPA released proposed new GHG emissions standards for fossil fuel-fired power plants under Section 111 of the Clean Air Act. The federal administrationproposal sets standards for new and existing coal and natural gas-fired plants – stringency of President Donald Trump has ledthe standards differ based on timelines, unit type, capacity factors, and operating horizon. Most relevant to significant uncertainty with regardthe Utility are the standards for existing natural gas units which require on affected units either the installation of carbon capture and sequestration technology beginning in 2035, or co-firing of low-GHG hydrogen beginning in 2032. The EPA expects to what further actions may occur regarding climate change atfinalize the federal level.  Upon taking office, President Trump issued an executive order to freeze all regulations issuedrule in the 60 days preceding his inaugurationsecond quarter of 2024.

State Regulation

California laws and directedregulations have established the EPAfollowing targets:

A 40% reduction in GHGs by 2030 compared to 1990 levels.

50% of retail energy sales to customers from renewable energy sources by 2026 and 60% by 2030.

Economy-wide State carbon neutrality by 2045, with net negative emissions thereafter.

Renewable and zero-carbon resources supplying 90% of utilities’ retail sales to customers by 2035, 95% by 2040, and 100% by 2045.

For the White House to remove climate change-related materials and web pages.  In October 2017, the EPA issued a notice of proposed rulemaking to formally repeal the Clean Power Plan regulations.  The Trump administration is expected to take further action to substantially limit climate related regulatory and funding activities.  In lightpercentage of the policy reversal at the federal level, the StateUtility’s estimated total net deliveries of California has indicated that it intendselectricity to continuecustomers in 2023, including estimated GHG-free and enhance its leadership on climate change nationally and globally.

renewable energy percentages, see “Electric Utility Operations - Electricity Resources” below.


State Regulation

California’s AB 32, the Global Warming Solutions Act of 2006, provides for the gradual reduction of state-wide GHG emissions to 1990 levels by 2020.  The CARB has also approved various regulations to achieve the 2020 target, including GHG emissions reporting and a state-wide, comprehensive cap-and-trade program that sets gradually declining limits (or “caps”) on the amount of GHGs that may be emitted by major GHG emission sources within different sectors of the economy. The cap-and-trade program’s firstprogram has been extended through 2030. The CARB plans to update the cap-and-trade regulation in 2024 and is considering reforms that would reduce overall allowance budgets to align with CARB’s 2022 Climate Change Scoping Plan.


20


During each year of the program, the CARB issues emission allowances (i.e., the rights to emit GHGs) equal to the amount of GHG emissions allowed for that year. Entities with a compliance period, which began on January 1, 2013, appliedobligation can obtain allowances from the CARB at quarterly auctions or from third parties or exchanges. Complying entities may also satisfy a portion of their compliance obligation through the purchase of offset credits (e.g., credits for GHG reductions achieved by third parties, such as landowners, livestock owners, and farmers, that occur outside of the entities’ facilities through CARB-qualified offset projects such as reforestation or biomass projects). The Utility expects all costs and revenues associated with the GHG cap-and-trade program to be passed through to customers.

The cap-and-trade program applies to the electric generation, and large industrial, sectors.  The next compliance period, which began on January 1, 2015, expanded to include the natural gas, petroleum, and transportation sectors, effectively covering all the economy’s major sectors until 2020.sectors. The Utility’s compliance obligation as a natural gas supplier applies to the GHG emissions attributable to the combustion of natural gas delivered to the Utility’s customers other than large natural gas delivery customers that are separately regulated as covered entities and have their own compliance obligation.  During each year of the program, the CARB issues emission allowances (i.e., the rights to emit GHGs) equal to the amount of GHG emissions allowed for that year.  Emitters can obtain allowances from the CARB at quarterly auctions or from third parties or exchanges.  Emitters may also satisfy a portion of their compliance obligation through the purchase of offset credits; e.g., credits for GHG reductions achieved by third parties (such as landowners, livestock owners, and farmers) that occur outside of the emitters’ facilities through CARB-qualified offset projects such as reforestation or biomass projects.  SB 32 (2016) requires that CARB ensure a 40% reduction in greenhouse gases by 2030 compared to 1990 levels.  In 2017, AB 398 extended the cap-and-trade program to 2030.  The Utility expects all costs and revenues associated with the GHG cap-and-trade program to be passed through to customers.  The California RPS program that requires the utilities to gradually increase the amount of renewable energy delivered to their customers is also expected to help reduce GHG emissions in California.

obligations.


Climate Change Resilience Strategies


Mitigating Greenhouse Gas Emissions

During 2017,2023, the Utility continued its programs to mitigate the impact of the Utility’s operations (including customer energy usage) on the environment, consistent with the Utility’s commitment to a healthy environment and carbon neutral-energy system for all Californians.

Adapting to plan for the actions that itPhysical Impacts of Climate Change

Effectively managing physical climate risk will need to take to increase its resilience in light ofbecome increasingly critical as the likelyphysical impacts of climate change become increasingly frequent and severe over the coming years in California. The Utility’s climate resilience efforts continue to focus on characterizing and mitigating the physical impacts of climate change to the Utility’s infrastructure, assets, and operations. The Utility regularly reviewsis making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. For more information on such investments, see “Performance: Underpinning the most relevant scientific literature onTriple Bottom Line” above.

The Utility’s preparations for the physical risks of climate change such as rising sea levels, major storm events, increasing temperatures and heatwaves, wildfires, drought and land subsidence, to help the Utility identify and evaluate climate change-related risks and develop the necessary resilience strategies.  The Utility maintains emergency response plans and procedures to address a range of near-term risks, including wildfires, extreme storms, and  heat waves and uses its risk-assessment process to prioritize infrastructure investments for longer-term risks associated with climate change.  The Utility also engages with leaders from business, government, academia, and non-profit organizations to share information and plan for the future.

The Utility is working to better understand the current and future impacts of climate change.  In 2017, the Utility filed its first RAMP submittal with the CPUC, which examined Utility safety risks. The Climate Resilience RAMP model indicated potential additional Utility safety consequences due to climate change, including in the near term.  The Utility is conducting foundational work to help anticipate and plan for evolving conditions in terms of weather and climate-change related events.  This work will guide efforts to design a Utility-wide climate change risk integration strategy.  This strategy will inform resource planning and investment, operational decisions, and potential additional programs to identify and pursue mitigations that will incorporate the resilience and safetyinclude an updated, more detailed, system‑wide CVA of the Utility’s assets, infrastructure, operations, employees, and customers.

With respectservices, which will be completed and filed with the CPUC in mid-2024. The updated CVA will improve the Utility’s understanding of its exposure to electric operations, climate scientists project that, sometimehazards in the next several decades, climate changenear- and long-term and the sensitivity of assets and operations to these hazards. It will leadalso inform the Utility’s understanding of the ease or difficulty of various options for adapting to changing conditions.


In the past few years, the Utility’s electric distribution system has experienced multiple major outage-causing events associated with extreme heat events and peak loads. Peak loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment, increased electricity demand driven by rising air conditioning installation and usage, and continued electrification of transportation and buildings.

The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine (fluvial), and precipitation related (pluvial) flooding because of climate‑driven changes in precipitation and sea level rise. The risk of damage to or interruptions of operations at facilities such as substations is predicted to increase over time due to moresea level rise. Electric and gas equipment and safe access for operations must be prepared for these changing conditions.

Changing precipitation dynamics may impact the Utility’s hydroelectric generation. Diminishing future water availability and altered runoff timing during extreme persistent,drought poses risks to hydropower generation, operations, and frequent hot weather.  revenue. Also, extreme rain events suggest enhanced risk of hydropower asset damage or failure associated with flooding, which in the worst cases (e.g., uncontrolled water release) may have catastrophic impacts.

Climate change will also continue to intensify the potential for wildfires throughout California. Models incorporating future temperature and precipitation projections suggest that landscape susceptibility to wildfire within the Utility’s service area will continue to increase over time, with an expansion of areas that may become HFTD and an intensification of risk within HFTDs. Climate change may also result in increased potential of lines to cause ignitions or to require PSPS events, as well as the potential for the Utility’s equipment to sustain damage from wildfires of any origin.

21


The Utility’s updated CVA will be used to inform changes to design and construction standards for equipment and facilities to increase infrastructure resilience to current and future extreme weather conditions. Results from the updated CVA will be incorporated into the Utility’s key risk and planning functions, as well as asset management strategy, to identify priority adaptive actions.

The Utility has also engaged with CPUC-designated disadvantaged and vulnerable communities throughout the CVA process to better understand customer perspectives regarding energy system resilience. The Utility has conducted regional community engagement campaigns throughout its service area to understand how some of the most vulnerable communities the Utility serves think about climate hazards and adaptation. This information will help the Utility plan adaptive climate action aligned with customer and community perspectives.

In addition to updating the CVA, the Utility regularly reviews relevant scientific literature regarding climate change to incorporate appropriate information into its operations. For example, based on a report about potential major atmospheric river events, the Utility updated and modified its flooding emergency response plan.

The Utility’s commitment to increasing resilience to climate change includes aligning its resources and business strategy with California’s clean energy goals, the Utility’s climate strategy, and advocating for policies and programs that enable safe and reliable energy for the Utility’s customers in light of climate change. For example, the Utility believes its strategies to reduce GHG emissions through energy efficiency and demand response programs, infrastructure improvements, and the use of renewable energy and energy storage are effective strategies for adaptingwill help it adapt to the expected changesincreases in demand for electricity.  The Utility is making substantial investments to build a more modern and resilient system that can better withstand extreme weather and related emergencies. Over the long-term, the Utility also faces the risk of higher flooding and inundation potential at coastal and low elevation facilities due to sea level rise combined with high tides, storm runoff and storm surges.  As the state continues to face increased risk of wildfire, the Utility’s vegetation management activities will continue to play an important role to help reduce the risk of wildfire and its impact on electric and gas facilities.

Climate scientists predict that climate change will result in varying temperatures and levels of precipitation in the Utility’s service territory.  This could, in turn, affect the Utility’s hydroelectric generation.  To plan for this potential change, the Utility is engaging with state and local stakeholders and is also adopting strategies such as maintaining higher winter carryover reservoir storage levels, reducing discretionary reservoir water releases, and collaborating on research and new modeling tools.



With respect to natural gas operations, both safety-related pipeline strength testing and normal pipeline maintenance and operations release the GHG methane into the atmosphere.  The Utility has taken steps to reduce the release of methane by implementing techniques including drafting and cross-compression, which reduce the pressure and volume of natural gas within pipelines prior to venting.  In addition, the Utility continues to achieve reductions in methane emissions by implementing improvements in leak detection and repair, upgrades at metering and regulating stations, and maintenance and replacement of other pipeline materials.

Emissions Data


PG&E Corporation and the Utility track and report their annual environmental performance results across a broad spectrum of areas. The Utility reports its GHG emissions to the CARB and the EPA on a mandatory basis. On a voluntary basis, the Utility reports a more comprehensive emissions inventory to The Climate Registry, a non-profit organization.

The following table shows the Utility’s third-party verified voluntary GHG inventory reported to The Climate Registry for 2016,2022, which is the most recent data available, totaled more than 50 million metric tonnes of CO­2 equivalent, three-quarters of which came from customer natural gas use.  The following table shows the 2016 GHG emissions data the Utility reported to the CARB under AB 32. available.

PG&E Corporation and the Utility also publish additional GHG emissions data in their annual Corporate Responsibility and Sustainability Report.

Source

Emissions Scope

Amount (metric tonnestons CO2)

equivalent)

Fossil Fuel-Fired Plants

Scope 1 and 2 emissions (1)

3,372,509 

2,261,032

Natural Gas Compressor Stations and Storage Facilities

Scope 3 emissions (2)

38,753,533 

295,851

Distribution Fugitive Natural Gas Emissions

605,690

Customer Natural Gas Use  (3)

38,697,656

(1) Includes nitrous oxide and methaneScope 1 emissions are direct emissions from the Utility’s generating stations.

(2) Includesoperations and Scope 2 emissions are indirect emissions from compressor stationsfacility electricity use and storage facilitieselectric line losses.

(2) Scope 3 emissions are emissions resulting from downstream value chain activities not owned or controlled by the Utility but that are reportable to CARB.

(3) Includeswhich can be indirectly impacted by the Utility’s actions. The majority of these emissions came from the combustion ofcustomer natural gas delivereduse.


The Utility utilized the CEC’s Power Source Disclosure program methodology to all entities oncalculate the Utility’s distribution system, with the exception of gas delivered to other natural gas local distribution companies.

The following table shows the Utility’s third-party-verified CO2 emissions rate associated with the electricity delivered to retail customers in 2016 as compared to the national average for electric utilities:

Amount (pounds of CO2 per MWh)

U.S. Average (1)

1,123

Pacific Gas and Electric Company (2)

294

(1) Source: EPA eGRID.

(2)Since the Utility purchases2022. This resulted in a portionthird-party verified CO2 emissions rate of its electricity from the wholesale market, the Utility is not able to track some56 pounds of its delivered electricity back to a specific generator.  Therefore, there is some unavoidable uncertainty in the Utility’s emissions rate.

CO2 per MWh.


Air Emissions Data for Utility-Owned Generation


In addition to GHG emissions data provided above, the table below sets forth information about the air emissions from the Utility’s owned generation facilities. The Utility’s owned generation (primarily nuclear and hydroelectric facilities) comprised approximately one-half of the Utility’s delivered electricity in 2016.  PG&E Corporation and the Utility also publish air emissions data in their annual Corporate Responsibility and Sustainability Report.

 

 

2016

 

2015

Total NOx Emissions (tons)                                                                                                              

 

141

 

160

NOx Emissions Rate (pounds/MWh)                                                                                             

 

0.01

 

0.01

Total SO2

 

13

 

17

SO2

 

0.001

 

0.001


25


20222021
Total NOx emissions (tons)121 139 
NOx emissions rate (pounds/MWh)0.01 0.01 
Total SO2 emissions (tons)
11 14 
SO2 emissions rate (pounds/MWh)
0.001 0.001 

22



Water Quality

In 2014, the EPA issued final regulations to implement the requirements of the federal Clean Water Act that require cooling water intake structures at electric power plants, such as the nuclear generation facilities at Diablo Canyon, to reflect the best technology available to minimize adverse environmental impacts.  Various industry and environmental groups have challenged the federal regulations in proceedings pending in the U.S. Court of Appeals for the Second Circuit.  California’s once-through cooling policy discussed below is considered to be at least as stringent as the new federal regulations.  Therefore, California’s implementation process for the state policy will likely continue without any significant change.

At the state level, in 2010, the California Water Board adopted a policy on once-through cooling that generally requires the installation of cooling towers or other significant measures to reduce the impact on marine life from existing power generation facilities in California by at least 85%.  The policy also provided for an alternative compliance approach for nuclear plants if certain criteria were met.  As required by the policy, the California Water Board appointed a committee to evaluate the feasibility and cost of using alternative technologies to achieve compliance at Diablo Canyon.  The committee’s consultant submitted its final report to the California Water Board in September 2014.  The report addressed feasibility, costs and timeframes to install alternative technologies at Diablo Canyon, such as cooling towers.

On June 20, 2016, the Utility entered into a joint proposal with certain parties to retire Diablo Canyon’s two nuclear power reactor units at the expiration of their current operating licenses in 2024 and 2025.  As a result of the planned retirement, the California Water Board will no longer need to address alternative compliance measures for Diablo Canyon.  As required under the policy, the Utility paid an annual interim mitigation fee beginning in 2017, which it will continue to pay until operations cease in 2025. 

Additionally, the Utility expects that its decision to retire Diablo Canyon will affect the terms of a final settlement agreement between the Utility, the Central Coast Board and the California Attorney General’s Office regarding the thermal component of the plant’s once-through cooling discharge.  (For more information, see “Diablo Canyon Nuclear Power Plant” in Item 3. Legal Proceedings below.)

Nuclear Fuel Disposal


Nuclear power plant operations produce gaseous, liquid, and solid radioactive wastes, which are covered by federal regulation. High-level radioactive wastes primarily include used nuclear fuel. Low-level waste consists primarily of demineralizer resins, paper, protective clothing, rags, tools, and equipment contaminated through use.

Under the Nuclear Waste Policy Act of 1982, the DOE and electric utilities with commercial nuclear power plants were authorized to enter into contracts under which the DOE would be required to dispose of the utilities’ spent nuclear fuel and high-level radioactive waste by January 1998, in exchange for fees paid by the utilities’ customers. The DOE has been unable to meet its contractual obligation with the Utility to dispose of nuclear waste from the Utility’s two nuclear generating units at Diablo Canyon and the retired nuclear facility at Humboldt Bay. As a result, the Utility constructed interim dry cask storage facilities to store its spent fuel onsite at Diablo Canyon and at Humboldt Bay until the DOE fulfills its contractual obligation to take possession of the spent fuel. The Utility and other nuclear power plant owners sued the DOE to recover the costs that they incurred to construct interim storage facilities for spent nuclear fuel.


Ratemaking Mechanisms

The Utility operates under a “cost-of-service” ratemaking model, which means that rates for electric and natural gas utility services are generally set at levels that are intended to allow the Utility to recover its costs of providing service and to earn a return on invested capital (“cost-of-service ratemaking”). To set rates, the CPUC and the FERC conduct proceedings to determine the amount that the Utility will be authorized to collect from its customers (“revenue requirements”). In September 2012,the GRC proceedings, the CPUC also generally approves the level of spending on a forecasted basis. Revenue authorized by the CPUC through GRC proceedings is intended to provide the Utility a reasonable opportunity to recover its costs and earn a return on its investments in generation and distribution assets and general plant (also referred to as “rate base”). The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration, and general expenses) and capital costs (e.g., depreciation, and financing expenses).

The Utility’s costs of equity and long-term debt are generally approved in the CPUC’s cost of capital proceedings.

As a result, the Utility’s CPUC-jurisdictional revenue requirement is the sum of the following:

expenses;

depreciation;

taxes; and

the product of the Utility’s rate of return (i.e., the cost of capital for long-term debt and equity) and its rate base.

In addition to the Utility’s revenue requirement, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass through” to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs.

FERC revenue requirements are set through a FERC-approved formula rate. The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings.

Customer rates are determined by dividing the revenues that the Utility is authorized to collect from customers by the amount of power that the Utility is forecasted to sell. Increases in load spread the Utility’s revenue requirement over a larger usage base, which reduces customer rates, but also increases fuel costs, which are passed through to customers.

Other than certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume through certain regulatory balancing accounts, or revenue adjustment mechanisms, that are designed to allow the Utility to collect its authorized base revenue requirements regardless of sales volume. As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from, for example, weather or economic conditions. The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs within its authorized base revenue requirements.

Due to the seasonal nature of the Utility’s business and rate design, customer electric bills are generally higher during summer months (May to October) because of higher demand, driven by air conditioning loads.  Customer bills related to gas service are generally higher during winter months (November to March) because of higher demand due to heating.
23



From time to time, the CPUC may use incentive ratemaking mechanisms that provide the Utility an opportunity to earn additional revenues. For example, the Utility has earned incentives for the successful implementation of energy efficiency programs.

See “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC proceedings.

Base Revenues

General Rate Cases

The GRC is the primary proceeding in which the CPUC determines the amount of base revenue requirements that the Utility is authorized to collect from customers to recover the Utility’s anticipated costs related to its electric distribution, natural gas distribution, and Utility-owned electric generation operations and return on rate base. In the past, the CPUC has generally conducted a GRC every three years. Starting with the 2023 GRC, the CPUC now conducts a GRC every four years that includes the Utility’s costs of its gas transmission and storage facilities. The CPUC approves the annual revenue requirements for the first year (or “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”). Attrition year rate adjustments are generally authorized for cost increases related to invested capital and inflation. Parties to the Utility’s GRC include the Public Advocates Office of the CPUC (formerly known as Office of Ratepayer Advocates or ORA) and TURN, which generally represent the interests of residential customers, as well as numerous intervenors that represent other business, community, customer, environmental, and union interests. For more information about the Utility’s GRC, see “Regulatory Matters - 2023 General Rate Case” in Item 7. MD&A.

Cost of Capital Proceedings

The CPUC periodically conducts a cost of capital proceeding to authorize the Utility’s capital structure and rates of return for its electric generation, electric and natural gas distribution, and natural gas transmission and storage rate base. The rate of return, or cost of capital, is the weighted average cost of debt, preferred equity, and common stock a utility has issued to finance its utility capital investments. The CPUC’s cost of capital proceedings generally take place in a consolidated proceeding with California’s other large investor-owned electric and gas utilities. For more information about the cost of capital proceedings, see “Regulatory Matters - Cost of Capital Proceedings” in Item 7. MD&A.

Electricity Transmission Owner Rate Cases

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect through rates in the TO rate case. In its TO rate cases, the Utility uses a formula rate methodology, which includes an authorized revenue requirement and rate base for a given year but also provides for an annual update of the previous year’s revenue requirement and rates in accordance with the terms of the FERC-approved formula. Under the formula rate mechanism, transmission revenue requirements are updated to the actual cost of service annually as part of the true-up process. Differences between amounts collected and determined under the formula rate are either collected from or refunded to customers. These FERC-approved rates are included by the CPUC in the Utility’s retail electric rates and by the CAISO in its transmission access charges to wholesale customers. For more information, see “Regulatory Matters - Transmission Owner Rate Cases” in Item 7. MD&A. The Utility also recovers a portion of its revenue requirements for its wholesale electric transmission costs through charges collected under specific contracts with wholesale transmission customers that the Utility entered into before the CAISO began its operations. These wholesale customers are charged individualized rates based on the terms of their contracts.

24


Program-Specific Memorandum Account and Balancing Account Costs

Periodically, costs arise outside of the CPUC’s GRC proceedings or that have been deliberately excluded therefrom. These costs may result from catastrophic events, changes in regulation, new programs, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed reasonable. For instance, these accounts allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. Recovery of the costs tracked in these memorandum accounts through rates requires CPUC authorization in separate proceedings, the outcome of which the Utility may be unable to predict. Alternatively, the Utility may seek authority to track incremental costs related to these non-GRC programs in balancing accounts. The CPUC may authorize recovery of costs tracked in the balancing accounts on either a “one-way” basis, which typically only allows actual costs to be recovered up to a pre-established cap, or a “two-way” basis, which typically allows actual costs to be recovered, and in some cases subject to further CPUC review. For more information, see “Regulatory Matters - Cost Recovery Proceedings” in Item 7. MD&A and Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

Diablo Canyon Extended Operations

During the period of extended operations and in lieu of the traditional rate-based return on investment, SB 846 provides for a fixed payment of $50 million, in 2022 dollars, for each of Diablo Canyon’s Unit 1 and Unit 2 for each year of extended operations to be recovered from customers of all CPUC-jurisdictional LSEs, which is potentially subject to adjustment downward in the event of extended unplanned outages. In addition, SB 846 authorizes a volumetric payment totaling $13 (in 2022 dollars) for each MWh generated by Diablo Canyon during the period of extended operations, with the first half recovered from all CPUC-jurisdictional LSEs and the second half from customers in the Utility’s service area. The amount of the fixed and volumetric payments will be adjusted annually by the CPUC using CPUC-approved escalation methodologies and adjustment factors. The volumetric payment cannot be realized as shareholder profits or paid out as dividends, to the extent it is not needed for Diablo Canyon. The legislation includes language that limits use of the volumetric payment to investments in the system and for customers that address critical state priorities.

Revenues to Recover Energy Procurement and Other Pass-Through Costs

Electricity Procurement Costs

California IOUs are responsible for procuring electrical capacity required to meet bundled customer demand, plus applicable reserve margins. The utilities are responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties, into the wholesale market to meet customer demand according to which resources are the least expensive (i.e., using the principles of “least-cost dispatch”). In addition, the utilities are required to obtain CPUC approval of their BPPs based on long-term demand forecasts. In October 2015, the CPUC approved the Utility’s most recent comprehensive BPP. It has been revised since its initial approval, and the revised version will remain in effect, subject to any further revisions, until superseded by a subsequent CPUC-approved plan.

California law allows electric utilities to recover the costs incurred in compliance with their CPUC-approved BPPs without further after-the-fact reasonableness review by the CPUC. The CPUC may disallow costs associated with electricity purchases if the costs were not incurred in compliance with the CPUC-approved plan or if the CPUC determines that the utility failed to follow the principles of least-cost dispatch. Additionally, the CPUC may disallow the value of lost generation due to unplanned outages at utility-owned generation facilities.

The Utility recovers its electric procurement costs annually primarily through balancing accounts. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8. Each year, the CPUC reviews the Utility’s forecasted procurement costs related to power purchase agreements, derivative instruments, GHG emissions costs, and generation fuel expense, and approves a forecasted revenue requirement. The CPUC may adjust the Utility’s retail electric rates more frequently if the forecasted aggregate over-collections or under-collections in the Energy Resource Recovery Account, net of bundled service customer Portfolio Allocation Balancing Account balances, exceed five percent of its prior year electric procurement and Utility-owned generation revenues. The CPUC performs an annual compliance review of the procurement transactions recovered in various balancing accounts, including the Energy Resource Recovery Account and the Portfolio Allocation Balancing Account.

The CPUC has approved various power purchase agreements into which the Utility has entered with third parties in accordance with the Utility’s CPUC-approved BPP, to meet mandatory renewable energy targets, and to comply with RA requirements. For more information, see “Electric Utility Operations - Electricity Resources” below as well as Note 15 of the Notes to the Consolidated Financial Statements in Item 8.
25



The Utility is also responsible, as the central procurement entity (“CPE”) for its distribution service area, for seeking to procure the entire amount of required local RA on behalf of all CPUC-jurisdictional LSEs in its distribution service area. CPUC decisions grant the Utility, acting as CPE, discretion to defer procurement of local resources to the CAISO’s backstop mechanisms if bid costs are deemed unreasonably high. The Utility, as the CPE, will not be assessed fines or penalties for failing to procure resources to meet the local RA requirements and deferring local procurement to the CAISO backstop mechanism, so long as the CPE exercised reasonable efforts to secure capacity and certain specified requirements are met. In addition, the Utility, as the CPE, has been ordered or authorized to seek to procure specific local capacity products pursuant to CPUC decisions. In connection with its CPE function, the Utility is responsible for making compliance demonstrations to the CPUC and the CAISO. The Utility recovers its administrative and procurement costs associated with its CPE function through a balancing account. Each year, the CPUC reviews the Utility’s forecasted administrative costs related to the CPE function and approves a forecasted revenue requirement associated with the administrative costs. The CPUC performs an annual compliance review of the CPE function, including procurement transactions with terms of five years or less (for which costs incurred in compliance with certain prescribed criteria are deemed reasonable and pre-approved without further after-the-fact reasonableness review). Procurement transactions with terms exceeding five years are reviewed separately. The CPUC may disallow costs associated with the CPE function that were not incurred in compliance with the CPUC’s decisions and guidance.

The CPUC has also approved the Power Charge Indifference Adjustment (“PCIA”). The PCIA is a cost recovery mechanism to ensure that customers who switch from the Utility’s bundled service to a non-Utility provider, such as a DA or CCA provider, pay their share of the above-market costs associated with long-term power purchase commitments and Utility-owned generation made on their behalf.

Natural Gas Procurement, Storage, and Transportation Costs

The Utility recovers the cost of gas used in generation facilities as a cost of electricity that is recovered annually through retail electric rates.

The Utility sets the natural gas procurement rate for small commercial and residential customers (referred to as “core” customers) monthly, based on the forecasted costs of natural gas, core pipeline capacity and storage costs. The Utility recovers the cost of gas purchased on behalf of core customers as well as the cost of derivative instruments for its core gas portfolio, through its retail gas rates, subject to limits as set forth in its CPIM described below. The Utility reflects the difference between actual natural gas purchase costs and forecasted natural gas purchase costs in several natural gas balancing accounts, with adjustments for under-collections and over-collections made in subsequent monthly rate changes.

The CPIM protects the Utility against after-the-fact reasonableness reviews of its gas procurement costs for its core gas portfolio. Under the CPIM, the Utility’s natural gas purchase costs for a fixed 12-month period are compared to an aggregate market-based benchmark based on a weighted average of published monthly and daily natural gas price indices at the points where the Utility typically purchases natural gas. Costs that fall within a tolerance band, which is 99% to 102% of the commodity benchmark, are considered reasonable and are fully recovered through rates. One-half of the costs above 102% of the benchmark are recoverable through rates, and the Utility’s customers receive in their rates 80% of any savings resulting from the Utility’s cost of natural gas that is less than 99% of the benchmark. The Utility retains the remaining amount of these savings as incentive revenues, subject to a cap equal to 1.5% of total natural gas commodity costs. While this mechanism remains in place, changes in the price of natural gas, consistent with the market-based benchmark, are not expected to materially impact net income.

The Utility incurs transportation costs under various agreements with interstate and Canadian third-party transportation service providers. These providers transport natural gas from the points at which the Utility takes delivery of natural gas (typically in Canada, the U.S. DepartmentRocky Mountains, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins. These agreements are governed by FERC-approved tariffs that detail rates, rules, and terms of Justice (“DOJ”)service for the provision of natural gas transportation services to the Utility on interstate and Canadian pipelines. The FERC approves the United States tariffs governing payments by shippers (including the Utility) for pipeline service, and the Canada Energy Regulator, the Canadian regulatory agency, approves the applicable Canadian tariffs. The transportation costs the Utility incurs under these agreements are recovered through CPUC-approved rates as core natural gas procurement costs or as a cost of electricity.

26


Costs Associated with Public Purpose and Customer Programs

The CPUC authorizes the Utility to recover the costs of various public purpose and other customer programs through the collection of rates from most Utility customers.  These programs relate to energy efficiency, demand response, distributed generation, energy research and development, and other matters.  Additionally, the CPUC has authorized the Utility to provide discounted rates for specified types of customers, such as for low-income customers under the CARE program, which is paid for by the Utility’s other customers.

Nuclear Decommissioning Costs

The Utility’s nuclear power facilities consist of two units at Diablo Canyon and the retired facility at Humboldt Bay. Nuclear decommissioning requires the safe removal of nuclear facilities from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use. Nuclear decommissioning costs are generally collected in advance through rates and are held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. The Utility files an application with the CPUC every three years requesting approval of the Utility’s updated estimated decommissioning costs and any rate change necessary to fully fund the nuclear decommissioning trusts to the levels needed to decommission the Utility’s nuclear plants. If the nuclear decommissioning trusts are overfunded, the amount of such overfunding will be returned to customers. Pursuant to Public Utilities Code Section 8325, to the extent the monies available for decommissioning are insufficient to pay for all reasonable and prudent decommissioning costs, the CPUC must authorize the electric utility to collect these charges from its customers.

For costs related to AROs, see “Asset Retirement Obligations” in Note 2 of the Notes to the Consolidated Financial Statements in Item 8.

Human Capital

Employees and Contractors

As of December 31, 2023, PG&E Corporation had 10 employees and the Utility executedhad approximately 28,000 regular employees. Of the Utility’s regular employees, approximately 17,000 are covered by collective bargaining agreements with the local chapters of three labor unions: the International Brotherhood of Electrical Workers (“IBEW”) Local 1245; the Engineers and Scientists of California (“ESC”) IFPTE 20; and the Service Employees International Union Local 24/7 (“SEIU”). The collective bargaining agreements in effect for the IBEW Local 1245, ESC Local 20, and SEIU United Service Workers West, are set to expire on December 31, 2025. The agreements increase wages annually by 3.75% from 2022 through 2025 and maintain current contributions to specified benefits. The IBEW, ESC, and SEIU represent approximately 63% of the Utility’s employee workforce and support several areas of the Utility’s business, including gas and electric operations. The Utility enjoys stable and productive relationships with its unions and did not experience any work stoppages in 2023.

PG&E Corporation’s employees are primarily at the executive management level. The Utility generally has a settlement agreement that awardedstable workforce. The Utility’s turnover rates for 2023 and 2022 were 4.0% and 7.1%, respectively. Approximately 42% of PG&E Corporation’s and the Utility’s employees have a tenure of more than 10 years, with an average tenure of 11 years. Approximately 18% of PG&E Corporation’s and the Utility’s employees are eligible to retire. (PG&E Corporation and the Utility $266 milliondefine retirement age as 55 years and older.)

The Utility’s contractors and subcontractors include approximately 30,000 individuals from approximately 1,000 contractor companies.

Human Capital Management

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitable workforce. PG&E Corporation’s and the Utility’s Boards of Directors are responsible for spent fuel storage costs incurredoverseeing management’s development and execution of PG&E Corporation’s and the Utility’s human capital strategy.

To build employee engagement, the Utility has a variety of both executive-level and employee-led initiatives and programs. PG&E Corporation’s and the Utility’s executive teams meet regularly to discuss and evaluate the state of employee talent, determine which programs are driving engagement and performance, and clarify the specific skills, behaviors, and virtues that should be cultivated. Each year, the Utility honors employees whose work embodies safety, diversity, equity, inclusion, belonging, environmental leadership, innovation, and community service. The Utility conducts an annual employee survey to measure and improve employee engagement.
27



Every year, PG&E Corporation and the Utility offer or require technical, leadership, and employee training, which includes a range of technical training for employees on the knowledge and skills required to perform their jobs safely using approved tools and work procedures. In addition, employees are required to complete annual compliance and ethics training and a Code of Conduct training, both of which are intended to promote a culture in which employees are encouraged to speak up with any concerns or ideas for continuous improvement. In addition, the Utility offers a variety of other trainings and education opportunities. In 2023, the Utility significantly expanded its training for supervisors.

Among other programs, the Utility provides career opportunities through its PowerPathway™ workforce development program. Launched in 2008, PowerPathway is a workforce development model to enlarge the talent pool of local, qualified, diverse candidates for skilled craft and utility industry jobs through training program partnerships with educational, community-based and government organizations. PowerPathway helps people throughout the Utility’s service area, including women and military veterans, prepare and compete for high demand jobs in the utility and energy industry. Students receive approximately eight weeks of industry-informed curriculum to ensure the academic, job specific, employability skills and physical training necessary to effectively compete for entry-level employment. Programs may also include hands-on training and on-the-job training.

PG&E Corporation and the Utility also provide integrated solutions and programs for employee health and wellness that encompass physical, mental, and financial health. These resources include several on-site or near-site health clinics, annual health screenings, health management tools, ergonomic support, and injury management programs, in addition to more traditional programs.

PG&E Corporation’s and the Utility’s financial incentives offered to employees include a Short-Term Incentive Plan (“STIP”), an at-risk part of employee compensation designed to reward eligible employees for achieving specific performance goals. The 2023 STIP was focused on company objectives of safety, customer impact, and financial health.

All PG&E Corporation and Utility officer compensation currently is funded by shareholders.

Safety

The Utility’s strategy to deliver on safety outcomes focuses on workforce and public safety. In 2023, in addition to deploying a safety management system, the Utility targets mitigations to the highest risk work. The Utility’s safety metrics include the number of actual serious incidents or fatalities (“SIF-A”) incidents and the “SIF-P” rate, which measures events that could have resulted in a SIF-A per 200,000 hours worked. In 2023, the Utility had four SIF-A incidents, which resulted in two fatalities and two serious injuries, and a SIF-P rate of 0.1. Additionally, the Utility measures DART (days away, restricted or transferred duty per 200,000 hours worked). In 2023, the Utility’s DART was 0.7. In particular, the Utility improved safety through the reduction of preventable motor vehicle incidents (“PMVI”). In 2023, the Utility’s PMVI rate was the lowest rate in the last eight years.

Diversity, Equity, Inclusion, and Belonging

PG&E Corporation’s and the Utility’s goal is to foster a diverse, equitable, and inclusive workforce culture where all employees find it enjoyable to work with and for PG&E Corporation and the Utility and feel they belong. These efforts are led by PG&E Corporation’s and the Utility’s Executive Vice President, Chief People Officer, in partnership with the executive team. The People and Compensation Committee of PG&E Corporation’s Board of Directors reviews the companies’ diversity, equity, inclusion, and belonging strategy, practices, and performance.

Key elements of PG&E Corporation’s and the Utility’s approach include active programming to heighten cultural awareness, encourage understanding and appreciation of diversity, and integrate thoughtful content into training, development, and performance support resources.

Additionally, the Utility’s 12 Employee Resource Groups and three Engineering Network Groups execute enterprise-wide employee programming, nominated employees lead efforts within their departments, and other specialized teams facilitate dialogue across the companies.

In 2023, women, minorities, and military veterans accounted for approximately 26%, 50%, and 7%, respectively, of total PG&E Corporation and Utility employees. Approximately 9% of the Utility’s employees are younger than 30, 62% are between the ages of 30 and 49, and 29% are 50 or older.

28



Electric Utility Operations

The Utility generates electricity and provides electric transmission and distribution services throughout its service area in northern and central California to residential, commercial, industrial, and agricultural customers. The Utility provides electricity, transmission, and distribution services in its service area. Customers also can obtain electricity from alternative providers such as municipalities or CCAs, as well as from self-generation resources, such as rooftop solar installations. For more information, see “Competition” below.

Electricity Resources

The Utility is required to maintain adequate capacity to meet its customers’ demand for electricity (“load”), including peak demand and planning and operating reserves, deliverable to the locations and at times as may be necessary to provide reliable electric service. The Utility is responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties into the wholesale market, to meet customer demand.

The following table shows the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2023 represented by each major electric resource, and further discussed below. The Utility’s deliveries were primarily from renewable energy resources that qualify under California’s RPS and other GHG-free resources (i.e., nuclear, and large hydroelectric generation). California’s RPS requirements and SB 100 goal is to serve 100% of retail electricity sales with GHG-free resources by 2045. For more information about California’s RPS requirements and clean energy goals, see further below and in the Environmental Regulation section above.

The total estimated electricity generated, procured, and sold (net), as of December 31, 2010.  2023 was 26,018 GWh (1) and comprised of the following:
Percent of customer retail sales (estimated procurement)
CEC reporting methodology adjustment(2)
Percent of customer retail sales (estimated Power Content Label) (2)
Owned generation facilities
Renewable (3)
%— %%
Nuclear58 %(5)%53 %
Large hydroelectric15 %(2)%13 %
Fossil fuel-fired (4)
25 %(25)%— %
  Total100 %(32)%68 %
Third-party purchase agreements
Renewable (3)
35 %(3)%32 %
Fossil fuel-fired (4)
14 %(14)%— %
Total49 %(17)%32 %
Others, net (2)(5)
(49)%49 % %
TOTAL100 % %100 %
Total renewable energy resources (3)
37 %(3)%34 %
GHG-free resources (6)
110 %(10)%100 %
(1) This amount excludes electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) The settlement agreement also providedallocation of “Others, net” in the “CEC Reporting Methodology Adjustment” and “Power Content Label” columns is consistent with current CEC guidelines as an adjustment mechanism to apply, as specified. Total reported generation and procurement volumes equate to actual electric retail sales.
(3) Amounts include biopower (e.g., biogas, biomass), solar, wind, certain hydroelectric (i.e., 30MW or less), and geothermal facilities. The eligible renewable percentages above do not reflect RPS compliance, which is determined using a claims process bydifferent methodology.
(4) Amounts consist primarily of natural gas facilities.
(5) Amount is mainly comprised of net CAISO open market (sales)/purchases.
(6) Amount is comprised of renewable, nuclear, and large hydroelectric facility resources generated, procured, and sold.

29


Renewable Energy Resources

California law established an RPS that requires LSEs, such as the Utility, to gradually increase the amount of renewable energy they deliver to their customers. See “Environmental Regulation - Air Quality and Climate Change” above. The Utility may in the future incur additional costs to procure renewable energy to meet the new renewable energy targets, which the Utility submitsexpects will continue to be recoverable through rates as “pass-through” costs. The Utility also may be subject to penalties for failure to meet the higher targets.

Renewable generation resources, for purposes of the RPS requirements, include bioenergy such as biogas and biomass, certain hydroelectric facilities (30 MW or less), wind, solar, and geothermal energy. RPS requirements are based on procurement, which aligns with the methodology presented in the first column of the table above. Procurement from renewable energy sources was estimated to comprise 37% of total annual requests for reimbursementretail sales in 2023. Per the Power Content Label methodology based on current CEC guidelines presented in the table above, an estimated 34% of the Utility’s energy deliveries were from renewable energy sources in 2023.

The estimated total renewable deliveries as of December 31, 2023, shown above was 9,676 GWh and comprised of the following:
Type
Percent of Customer Retail Sales (estimated procurement)(1)
Biopower%
Geothermal— %
RPS-Eligible Small Hydroelectric%
Solar24 %
Wind%
Total37%
(1) Estimated renewable procurement percentages above and renewable compliance percentages are expected to be consistent; however, final RPS compliance reporting is subject to a different methodology and may result in differences between the two percentages.

Energy Storage

Energy storage improves system reliability and supports California’s decarbonization goals by integrating increased levels of renewable energy. The CPUC has established a multi-year energy storage procurement framework, under which the Utility was required to procure 580 MW of qualifying storage capacity by the end of 2020, with all energy storage projects required to be operational by the end of 2024. As of December 31, 2023, the Utility was on track to meet its ongoing spent fuel storage costs. Through 2017,goals by the end of 2024.

Additionally, the Utility has been awarded an additional $114 million throughactively procuring energy storage to meet critical reliability needs. The CPUC previously approved more than 1,100 MW of storage to come online in 2022 and 2023. In January 2022, the Utility also requested CPUC approval for another 1,600 MW of storage to be completed by the summer of 2024, which would bring the Utility’s total energy storage system capacity to more than 3,330 MW. Finally, the Utility is soliciting 200 MW of long-duration storage, which is storage with at least eight hours of discharge capacity, to have these annual submissions,resources online between 2026 and 2028. In order to address both its bundled portfolio need and to help to meet State planning and policy objectives to increase long-duration storage capacity after 2028, the Utility is pursuing regulatory approval to increase the nameplate generating capacity of its Helms Pumped Storage Facility.

30


Owned Generation Facilities

At December 31, 2023, the Utility owned the following generation facilities, all located in California, listed by energy source and further described below:
Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
  Diablo CanyonSan Luis Obispo2,240 
Hydroelectric (2):
  Conventional16 counties in northern and central California96 2,633 
  Helms pumped storageFresno1,212 
Fossil fuel-fired:
  Colusa Generating StationColusa657 
  Gateway Generating StationContra Costa580 
  Humboldt Bay Generating StationHumboldt10 163 
Elkhorn Battery Energy Storage SystemMonterey County183 
Photovoltaic (3):
Various13 152 
Total127 7,820 
(1) The Utility’s Diablo Canyon power plant consists of two nuclear power reactor units, Units 1 and 2. The NRC operating licenses currently expire in 2024 and 2025, respectively. For more information, see “Extension of Diablo Canyon Operations” in Item 7. MD&A below.
(2) The Utility’s hydroelectric system consists of 99 generating units at 61 powerhouses. All of the Utility’s powerhouses are licensed by the FERC (except for two small powerhouses not subject to the FERC’s licensing requirements), with license terms between 30 and 50 years.
(3) The Utility’s large photovoltaic facilities are Cantua solar station (20 MW), Five Points solar station (15 MW), Gates solar station (20 MW), Giffen solar station (10 MW), Guernsey solar station (20 MW), Huron solar station (20 MW), Stroud solar station (20 MW), West Gates solar station (10 MW), and Westside solar station (15 MW). All of these facilities are located in Fresno County, except for Guernsey solar station, which is located in Kings County.

The Utility has applied to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. (For more information, see “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” in Item 7. MD&A below.)

Generation Resources from Third Parties

The Utility has entered into various agreements to purchase power and electric capacity, including $15 millionagreements for costs incurred between June 1, 2015renewable energy resources, in accordance with its CPUC-approved procurement plan. See “Ratemaking Mechanisms” above. For more information regarding the Utility’s power purchase agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Electricity Transmission

Transmission lines deliver electricity at high voltages and Mayover long distances from power sources to transmission substations closer to customers. A strong transmission system supports reliable and affordable service, ability to meet state energy policy goals, and support for a diverse generation mix, including renewable energy.

As of December 31, 2016.2023, the Utility owned approximately 18,000 circuit miles of interconnected transmission lines operating at voltages ranging from 60 kV to 500 kV. The claimUtility also operated 33 electric transmission substations with a capacity of approximately 66,000 MVA. The Utility’s electric transmission system is interconnected with electric power systems in the Western Electricity Coordinating Council, which includes many western states, the Canadian provinces of Alberta and British Columbia, and parts of Mexico.

Decisions about expansions and maintenance of the transmission system can be influenced by decisions of the Utility’s regulators and the CAISO.

31


Electricity Distribution

Distribution lines allow electricity to travel at lower voltages from substations directly to customers. The Utility’s electric distribution network consists of approximately 108,000 circuit miles of distribution lines (of which, as of December 31, 2023, approximately 26% are underground and approximately 74% are overhead), 67 transmission switching substations, and 752 distribution substations with a capacity of approximately 36,000 MVA. The Utility’s distribution network interconnects with its transmission system, primarily at switching and distribution substations, where equipment reduces the high-voltage transmission voltages to lower voltages, suitable for distribution to the Utility’s customers.

These distribution substations serve as the central hubs for the period June 1, 2016Utility’s electric distribution network. Emanating from each substation are primary and secondary distribution lines connected to local transformers and switching equipment that link distribution lines and provide delivery to customers. In some cases, third parties, such as municipal and other utilities, who generate or procure their own power rely upon the Utility’s distribution facilities to deliver their power to them, so that they are able to resell the electricity. The Utility operates electric distribution control center facilities in Concord, Rocklin, and Fresno, California; these control centers form a key part of the Utility’s efforts to create a smarter, more resilient grid.

Electricity Operating Statistics

The following table shows certain of the Utility’s operating statistics from 2021 to 2023 for electricity sold or delivered, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for electricity sold in 2023, 2022 or 2021.
202320222021
Customers (average for the year)5,584,185 5,562,223 5,539,969 
Deliveries (in GWh) (1) 
72,933 77,769 78,588 
Revenues (in millions):
   Residential$6,041 $6,130 $6,089 
   Commercial5,643 5,416 5,042 
   Industrial1,784 1,626 1,493 
   Agricultural1,413 1,830 1,565 
   Public street and highway lighting83 77 73 
   Other, net (2)
136 (247)(84)
      Subtotal15,100 14,832 14,178 
Regulatory balancing accounts (3)
2,324 228 953 
Total operating revenues$17,424 $15,060 $15,131 
Selected Statistics:
Average annual residential usage (kWh)5,217 5,564 5,889 
Average billed revenues per kWh:
Residential$0.2356 $0.2253 $0.2125 
Commercial0.2007 0.1896 0.1802 
Industrial0.1294 0.1177 0.1075 
Agricultural0.2984 0.2435 0.2104 
Net plant investment per customer$10,720 $9,967 $9,199 
(1) These amounts include electricity provided by DA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(3) These amounts represent revenues authorized to be billed.

32


Natural Gas Utility Operations

The Utility provides natural gas transportation services to “core” customers (i.e., small commercial and residential customers) and to “non-core” customers (i.e., industrial, large commercial, and natural gas-fired electric generation facilities) that are connected to the Utility’s gas system in its service area.  Core customers can purchase natural gas procurement service (i.e., natural gas supply) from either the Utility or non-utility third-party gas procurement service providers (referred to as “core transport agents”).  When core customers purchase gas supply from a core transport agent, the Utility continues to provide gas delivery, metering, and billing services to customers.  When the Utility provides both transportation and procurement services, the Utility refers to the combined service as “bundled” natural gas service.  More than 96% of core customers, representing approximately 84% of the annual core market demand, receive bundled natural gas service from the Utility.

The Utility generally does not provide procurement service to non-core customers, which must purchase their gas supplies from third-party suppliers, unless the customer is a natural gas-fired generation facility with which the Utility has a power purchase agreement that includes its generation fuel expense. The Utility offers backbone gas transmission, gas delivery (local transmission and distribution), and gas storage services as separate and distinct services to its non-core customers.  Access to the Utility’s backbone gas transmission system is available for all natural gas marketers and shippers, as well as non-core customers.  The Utility also delivers gas to off-system customers (i.e., outside of the Utility’s service area) and to third-party natural gas storage customers.

Natural Gas Supplies

The Utility can receive natural gas from all the major natural gas basins in western North America, including basins in western Canada, the Rocky Mountains, and the southwestern United States. The Utility can also receive natural gas from fields in California. The Utility purchases natural gas to serve its core customers directly from producers and marketers in both Canada and the United States. The contract lengths and natural gas sources of the Utility’s portfolio of natural gas purchase contracts have varied generally based on market conditions. During 2023, the Utility purchased approximately 299,000 MMcf of natural gas (net of the sale of excess supply of gas). Substantially all of this natural gas was purchased under contracts with a term of one year or less. The Utility’s largest individual supplier represented approximately 54% of the total natural gas volume the Utility purchased during 2023.

Natural Gas System Assets

The Utility owns and operates an integrated natural gas transmission, storage, and distribution system that includes most of northern and central California. At December 31, 2023, the Utility’s natural gas system consisted of approximately 44,200 miles of distribution pipelines, over 6,400 miles of backbone and local transmission pipelines, and various storage facilities. The Utility owns and operates eight natural gas compressor stations on its backbone transmission system and one compressor station on its local transmission system that are used to move gas through May 31, 2017, totaled approximately $29 millionthe Utility’s pipelines. The Utility’s backbone transmission system is used to transport gas from the Utility’s interconnection with interstate pipelines, other local distribution companies, and California gas fields to the Utility’s local transmission and distribution systems.

The Utility has firm transportation agreements for the transportation of natural gas from various natural gas supply points and interconnection points to the Utility’s natural gas transportation system. These agreements provide transportation service from western Canada to the United States-Canada border, from the United States-Canada border to an interconnection point with the Utility’s natural gas transportation system at the Oregon-California border, from the U.S. Rocky Mountains to an interconnection point with the Utility’s natural gas transportation system at the Oregon-California border, and from supply points in the southwestern United States to interconnection points with the Utility’s natural gas transportation system in the area of California near Topock, Arizona. (For more information regarding the Utility’s natural gas transportation agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

The Utility owns and operates three underground natural gas storage fields and has a 25% interest in a fourth storage field, all of which are connected to the Utility’s gas transmission system.  In 2019, the CPUC approved the discontinuation, through closure or sale, of operations at two of the Utility’s owned and operated gas storage fields, Pleasant Creek and Los Medanos. The Utility expects to close on the sale of Pleasant Creek in 2024. The Utility plans to keep the Los Medanos storage field in operation as filed and approved in the 2023 GRC. The Utility owns and operates compressors and other facilities at these storage fields that are used to inject gas into the fields for storage and later for withdrawal.  In addition, four independent storage operators are interconnected to the Utility’s Northern California gas transmission system.

In 2023, the Utility continued upgrading transmission pipeline to allow for the use of in-line inspection tools.

33


Natural Gas Operating Statistics

The following table shows the Utility’s operating statistics from 2021 through 2023 (excluding subsidiaries) for natural gas, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for bundled gas sales in 2023, 2022 or 2021.
202320222021
Customers (average for the year) (1)
4,605,628 4,585,126 4,563,747 
Gas purchased (MMcf)239,756 227,128 226,037 
Average price of natural gas purchased (price per Mcf)$6.91 $7.42 $3.19 
Bundled gas sales (MMcf):
  Residential171,889 160,449 162,205 
  Commercial60,248 57,066 54,262 
Total Bundled Gas Sales232,137 217,515 216,467 
Revenues (in millions):
Bundled gas sales:
  Residential$3,686 $3,353 $2,759 
  Commercial1,052 1,005 713 
  Other(145)163 140 
Bundled gas revenues4,593 4,521 3,612 
Transportation service only revenue1,603 1,534 1,346 
      Subtotal6,196 6,055 4,958 
  Regulatory balancing accounts (2)
808 565 553 
Total operating revenues$7,004 $6,620 $5,511 
Selected Statistics:
Average annual residential usage (Mcf)37 37 37 
Average billed bundled gas sales revenues per Mcf:
  Residential$20.73 $20.22 $16.54 
  Commercial14.99 15.19 11.63 
Net plant investment per customer$4,749 $4,522 $4,130 
(1) These amounts include natural gas provided by core transport agents and CCAs that procure their own supplies of natural gas for their respective customers.
(2) These amounts represent revenues authorized to be billed.

Competition

Trends in Market Demand and Competitive Conditions in the Electricity Industry

The Utility expects customer electric load to increase in coming years primarily as a result of electrification of buildings and transportation. The Utility is currentlynot able to predict how quickly this electrification will occur. The Utility expects customer demand for gas to decrease in the coming years, primarily in response to policies supporting California’s climate goals.

California law allows qualifying non-residential electric customers of IOUs to purchase electricity from energy service providers rather than from the utilities up to certain annual limits specified for each utility. This arrangement is known as DA. In addition, California law permits cities, counties, and certain other public agencies that have qualified to become a CCA to generate or purchase electricity for their local residents and businesses. By law, a CCA can procure electricity for all of its residents and businesses that do not affirmatively elect to continue to receive electricity generated or procured by a utility.

The Utility continues to provide transmission, distribution, metering, and billing services to DA customers at the election of their energy service provider. The CCA customers continue to obtain transmission, distribution, metering, and billing services from the Utility. In addition to collecting charges for transmission, distribution, metering, and billing services that it provides, the Utility is able to collect charges intended to recover the generation-related costs that the Utility incurred on behalf of DA and CCA customers while they were the Utility’s customers. The Utility remains the electricity provider of last resort for these customers. Section 387 of the Public Utilities Code allows for a request to transfer the responsibilities of the provider of last resort obligation from IOUs to other entities.

34


The Utility is also impacted by an increasing quantity of distributed generation and energy storage. The levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM, which allows self-generating customers employing qualifying renewable resources to receive bill credits at the full retail rate, put upward rate pressure on non-NEM customers. The successor to the NEM tariffs, the NBT, will provide bill credits at a lower rate, which reduces the level of upward rate pressure on non-NEM or non-NBT customers, but does not eliminate such upward rate pressure. Like NEM customers, customers interconnecting on the NBT, are required to pay an interconnection fee, utilize time of use rates, and pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay. Significantly higher bills for non-NEM or non-NBT customers may result in a decline of the number of such customers as they may seek alternative energy providers or adopt self-generation technologies. See “Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” in Item 1A. Risk Factors and “Regulatory Matters - OIR to Revisit Net Energy Metering Tariffs” in Item 7. MD&A.

Further, in some circumstances, governmental entities such as cities and irrigation districts may have authority under reviewthe state constitution or state statute to provide retail electric service directly to consumers, in some cases bypassing the Utility’s electric infrastructure entirely. Those entities may also rely upon FERC open access tariffs and Utility infrastructure to deliver their energy for resale at retail to existing or potential new Utility customers. These entities may also seek to acquire the Utility’s transmission or distribution facilities through eminent domain for use in serving electricity at retail to existing or potential new Utility customers. As a result, the Utility could lose customers (residential, commercial, and industrial) or experience limited growth in the municipality. See “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors. It is also expected that some publicly-owned utilities will build new or duplicate transmission or distribution facilities to serve existing or potential new Utility customers, bypassing the Utility’s electric infrastructure. In some instances, microgrid formation is a key factor in a community’s choice to engage governmental entities. Some private companies have also called for changes in law that could allow those companies to privately serve electricity to retail customers without being regulated by the DOE. These proceeds are being refundedCPUC as public utilities. To the extent such changes occur and result in large customers reducing the share of transmission, distribution, and non-bypassable charges they pay, PG&E Corporation’s and the Utility’s financial condition and results of operations could be materially impacted.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to decreased growth or a reduction in the Utility’s rate base.

The Utility also competes for the opportunity to develop and construct certain types of electric transmission facilities within, or interconnected to, its service area through rates. A new settlement agreement,a competitive bidding process managed by the CAISO.

For risks in connection with increasing competition, see Item 1A. Risk Factors.

Competition in the Natural Gas Industry

The Utility competes with other natural gas pipeline companies for costs through 2019 was executedcustomers transporting natural gas into the southern California market on the basis of transportation rates, access to competitively priced supplies of natural gas, and the quality and reliability of transportation services. The Utility also competes for storage services with other third-party storage providers, primarily in March 2017.  Considerable uncertainty continues to exist regarding when and whether the DOE will meet its contractual obligation to the Utility and other nuclear power plant owners to dispose of spent fuel.


26



ITEM 1A. RISK FACTORS


PG&E Corporation’s and the Utility’s financial results can be affected by many factors, including estimates and assumptions used in the critical accounting policiesestimates described in Item 7. MD&A, that can cause their actual financial results to differ materially from historical results or from anticipated future financial results.  The following discussion of key risk factors should be considered in evaluating an investment in PG&E Corporation and the Utility and should be read in conjunction with Item 7. MD&A and the Consolidated Financial Statements and related Notesnotes in Part II, Item 8, “Financial Statements and Supplementary Data” of this 2023 Form 10-K.  Any of these factors, in whole or in part, could materially affect PG&E Corporation’s and the Utility’s business, financial condition, results of operations, liquidity, cash flows, and stock price.

Risks Relatedto Wildfires

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected by potential losses resulting from the impact of the Northern California wildfires. PG&E Corporation and the Utility also expect to be the subject of additional lawsuits and could be the subject of additional investigations, citations, fines or enforcement actions.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected by potential losses resulting from the impact of the multiple wildfires that spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Del Norte, Lake, Nevada, and Yuba Counties, as well as in the area surrounding Yuba City, beginning on October 8, 2017 (the “Northern California wildfires”).  According to the Cal Fire California Statewide Fire Summary dated October 30, 2017, at the peak of the wildfires, there were 21 major wildfires in California that, in total, burned over 245,000 acres, resulted in 43 fatalities, and destroyed an estimated 8,900 structures.  Subsequently, the number of fatalities increased to 44.

The Utility incurred $219 million in costs for service restoration and repair to the Utility’s facilities (including $97 million in capital expenditures) through December 31, 2017 in connection with these fires.  While the Utility believes that such costs are recoverable through CEMA, its CEMA requests are subject to CPUC approval.  The Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility is unable to recover such costs.

The fires are being investigated by Cal Fire and the CPUC, including the possible role of the Utility’s power lines and other facilities.  The Utility expects that Cal Fire will issue a report or reports stating its conclusions as to the sources of ignition of the fires and the ways that they progressed.  The CPUC’s SED also is conducting investigations to assess the compliance of electric and communication companies’ facilities with applicable rules and regulations in fire impacted areas.  According to information made available by the CPUC, investigation topics include, but are not limited to, maintenance of facilities, vegetation management, and emergency preparedness and response.  Various other entities, including fire departments, may also be investigating certain of the fires.  (For example, on February 3, 2018, it was reported that investigators with the Santa Rosa Fire Department had completed their investigation of two small fires that reportedly destroyed two homes and damaged one outbuilding and had concluded that the Utility’s facilities, along with high wind and other factors, contributed to those fires.)  It is uncertain when the investigations will be complete and whether Cal Fire will release any preliminary findings before its investigation is complete. 

As of January 31, 2018, the Utility had submitted 22 electric incident reports to the CPUC associated with the Northern California wildfires where Cal Fire has identified a site as potentially involving the Utility’s facilities in its investigation and the property damage associated with each incident exceeded $50,000.  The information contained in these reports is factual and preliminary, and does not reflect a determination of the causes of the fires.  The investigations into the fires are ongoing.

If the Utility’s facilities, such as its electric distribution and transmission lines, are determined to be the cause of one or more fires, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, interest, and attorneys’ fees without having been found negligent, which liability, in the aggregate, could be substantial and have a material adverse effect on PG&E Corporation and the Utility.  (See “The doctrine of inverse condemnation, if applied by courts in litigation to which PG&E Corporation or the Utility are subject, could significantly expand the potential liabilities from such litigation and materially negatively affect PG&E Corporation’s and the Utility’s financial condition, results of operations, and cash flows” below.)  In addition to such claims for property damage, interest and attorneys’ fees, the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, and other damages under other theories of liability, including if the Utility were found to have been negligent, which liability, in the aggregate, could be substantial and have a material adverse effect on PG&E Corporation and the Utility.  Further, the Utility could be subject to material fines or penalties if the CPUC or any other law enforcement agency brought an enforcement action and determined that the Utility failed to comply with applicable laws and regulations.


Given the preliminary stages of investigations and the uncertainty as to the causes of the fires, PG&E Corporation and the Utility do not believe a loss is probable at this time.  However, it is reasonably possible that facts could emerge through the course of the various investigations that lead PG&E Corporation and the Utility to believe that a loss is probable, resulting in an accrued liability in the future, the amount of which could be material.   PG&E Corporation and the Utility currently are unable to reasonably estimate the amount of losses (or range of amounts) that they could incur, given the preliminary stages of the investigations and the uncertainty regarding the extent and magnitude of potential damages.  On January 31, 2018, the California Department of Insurance issued a press release announcing an update on property losses in connection with the October and December wildfires in California, stating that, as of such date, “insurers have received nearly 45,000 insurance claims totaling more than $11.79 billion in losses,” of which approximately $10 billion relates to statewide claims from the October 2017 wildfires.  The remaining amount relates to claims from the Southern California December 2017 wildfires.  According to the California Department of Insurance, as of the date of the press release, more than 21,000 homes, 3,200 businesses, and more than 6,100 vehicles, watercraft, farm vehicles, and other equipment were damaged or destroyed by the October 2017 wildfires.  PG&E Corporation and the Utility have not independently verified these estimates.  The California Department of Insurance did not state in its press release whether it intends to provide updated estimates of losses in the future.

If the Utility’s facilities are determined to be the cause of one or more of the Northern California wildfires, PG&E Corporation and the Utility could be liable for the related property losses and other damages.  The California Department of Insurance January 31, 2018 press release reflects insured property losses only.  The press release does not account for uninsured losses, interest, attorneys’ fees, fire suppression costs, evacuation costs, medical expenses, personal injury and wrongful death damages or other costs.  If the Utility were to be found liable for certain or all of such other costs and expenses, the amount of PG&E Corporation’s and the Utility’s liability could be higher than the approximately $10 billion estimated in respect of the wildfires that occurred in October 2017, depending on the extent of the damage in connection with such fire or fires.  As a result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

PG&E Corporation and the Utility also are the subject of a still increasing number of lawsuits that have been filed against PG&E Corporation and the Utility in Sonoma, Napa and San Francisco Counties’ Superior Courts, several of which seek to be certified as class actions.  The lawsuits allege, among other things, negligence, inverse condemnation, trespass, and private nuisance.  They principally assert that PG&E Corporation’s and the Utility’s alleged failure to maintain and repair their distribution and transmission lines and failure to properly maintain the vegetation surrounding such lines were the causes of the fires.  The plaintiffs seek damages that include wrongful death, personal injury, property damage, evacuation costs, medical expenses, punitive damages, attorneys’ fees, and other damages.  In addition, two derivative lawsuits for breach of fiduciary duties and unjust enrichment were filed in the San Francisco County Superior Court on November 16, 2017 and November 20, 2017, respectively. PG&E Corporation and the Utility expect to be the subject of additional lawsuits in connection with the Northern California wildfires.  The wildfire litigation could take a number of years to be resolved because of the complexity of the matters, including the ongoing investigation into the causes of the fires and the growing number of parties and claims involved.  The Utility has liability insurance from various insurers, which provides coverage for third-party liability attributable to the Northern California wildfires in an aggregate amount of approximately $800 million.  If the Utility were to be found liable for one or more fires, the Utility’s insurance could be insufficient to cover that liability, depending on the extent of the damage in connection with such fire or fires.

In addition, it could take a number of years before the Utility’s final liability is known and the Utility could apply for cost recovery.  The Utility may be unable to recover costs in excess of insurance through regulatory mechanisms and, even if such recovery is possible, it could take a number of years to resolve and a number of years thereafter to collect.  Further, SB 819, introduced in the California Senate in January 2018, if it becomes law, would prohibit utilities from recovering costs in excess of insurance resulting from damages caused by such utilities’ facilities, if the CPUC determines that the utility did not reasonably construct, maintain, manage, control, or operate the facilities.  PG&E Corporation and the Utility have considered certain actions that might be taken to attempt to address liquidity needs of the business in such circumstances, but the inability to recover costs in excess of insurance through increases in rates and by collecting such rates in a timely manner, or any negative assessment by the Utility of the likelihood or timeliness of such recovery and collection, could have a material adverse effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.  (See “If


Risk Factors Summary

The following is a summary of the Utility is unableprincipal risks that could adversely affect our business, operations, and financial results. These risks are discussed more fully below.

35


Risks related to recover allwildfires, including risks related to:

The extent to which the Wildfire Fund and revised recoverability standard under AB 1054 effectively mitigate the risk of liability for damages arising from catastrophic wildfires;

The 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or a significant portionfuture wildfires;

Recovery of its excess costs in connection with wildfires; and

Implementation of wildfire mitigation initiatives.

Risks related to operations and information technology, including risks related to:

The hazardous nature of the Northern California wildfiresUtility’s electricity and natural gas operations;

Changes in the electric power and natural gas industries;

A cyber incident, cybersecurity breach, or physical attack;

The operation and decommissioning of the Utility’s nuclear generation facilities; and

Attracting and retaining specialty personnel.

Risks related to environmental factors, including risks related to:

Severe weather events, extended drought and climate change and events resulting from these conditions (including wildfires); and

Extensive environmental laws.

Risks related to enforcement matters, investigations, and regulatory proceedings, including risks related to:

The Enhanced Oversight and Enforcement Process;

Legislative and regulatory developments;

Outcomes of enforcement proceedings in connection with extensive regulations to which the Utility is subject;

Outcomes of regulatory and ratemaking proceedings and the Butte fire through ratemaking mechanisms, Utility’s ability to manage its costs; and

Municipalization.

Risks related to financial conditions, including risks related to:

PG&E Corporation’s and the Utility’s financial condition, resultssubstantial indebtedness;

Restrictions in indebtedness documents;

Potential additional dilution to holders of operations, liquidity, and cash flows could be materially affected” below.)

Losses in connection with the wildfires would likely require PG&E Corporation common stock;


Ownership and transfer restrictions associated with PG&E Corporation common stock;

The inability of PG&E Corporation to use some or all of its net operating loss carryforwards and other tax attributes to offset future income;

PG&E Corporation’s reliance on dividends, distributions and other payments from the Utility;

Restrictions on shareholders’ ability to change the direction or management of PG&E Corporation;

36


Increased customer rates;

The Utilitys ability to manage its costs effectively; and

Inflation and supply chain issues.

Risks Related to Wildfires

The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.

If the Utility to seek financing, which maydoes not have an approved WMP, the Utility will not be available on terms acceptable to PG&E Corporationissued a safety certification and will consequently not benefit from the presumption of prudency or the Utility, or at all, when required.  (See “Risks Related to Liquidity and Capital Requirements” below.)

As of December 31, 2017, neither PG&E Corporation norAB 1054 disallowance cap. Under AB 1054, the Utility has accruedis required to maintain a liability with respectsafety certification issued by the OEIS to the Northern California wildfires. If PG&E Corporationbe eligible for certain benefits, including a cap on Wildfire Fund reimbursement and the Utility were to determine that it is both probable that a loss has occurred andreformed prudent manager standard. The AB 1054 Wildfire Fund disallowance cap, which caps the amount of loss canliability that the Utility could be reasonably estimated,required to bear for a liability wouldcatastrophic wildfire, is inapplicable if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification at the time the applicable wildfire ignited. In addition, if the Utility fails to maintain a valid safety certification at the time a wildfire ignites, the initial burden of proof in a prudency proceeding shifts from intervenors to the Utility. The Utility will be recorded consistent with applicable accounting principlesrequired to reimburse amounts that are determined by the CPUC not to be just and as described inreasonable. For more information on the disallowance cap, see Note 1314 of the Notes to the Consolidated Financial Statements in Item 8.  As noted above, to


Furthermore, the extent that such determination is made and a liability is accrued with respect to the Northern California wildfires, the amountWildfire Fund will only be available for payment of such liability accrual may be substantial. To the extent not offset by insurance recoveries determined to be similarly probable and estimable, the liability would reduce the balance sheet equity of PG&E Corporation and the Utility, which could adversely impact the Utility’s ability to maintain its CPUC-authorized capital structure of 52% equity and 48% debt and preferred stock, and which could also adversely impact PG&E Corporation’s and the Utility’s credit ratings and their ability to declare and pay dividends, efficiently raise capital, comply with financial covenants, and meet financial obligations.  (See “PG&E Corporation’s and the Utility’s financial results will be affected by their ability to continue accessing the capital markets and by the terms of debt and equity financings” below.)

Uncertainties relating to and market perception of these matters and the disclosure of findings regarding these matters over time, also could continue or increase volatilityeligible claims so long as there are sufficient funds remaining in the market for PG&E Corporation’s common stock and other securities, and for the securities of the Utility, and materially affect the price of such securities.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flowsWildfire Fund. Such funds could be materially affecteddepleted more quickly than expected, including as a result of claims made by the ultimate amount of third-party liability that the Utility incurs in connection with the Butte fire.

In September 2015, a wildfire (known as the “Butte fire”) ignited and spread in Amador and Calaveras Counties in Northern California.  On April 28, 2016, Cal Fire released its report of the investigation of the origin and cause of the wildfire.  According to Cal Fire’s report, the fire burned 70,868 acres, resulted in two fatalities, destroyed549 homes, 368 outbuildings and four commercial properties, and damaged 44 structures.  Cal Fire’s report concluded that the wildfire was caused when a gray pine tree contacted the Utility’sCalifornia’s other participating electric line which ignited portions of the tree, and determined that the failure by the Utility and/or its vegetation management contractors, ACRT Inc. and Trees, Inc., to identify certain potential hazards during its vegetation management program ultimately led to the failure of the tree.

In connection with the Butte fire, complaints have been filed against the Utility, currently involving approximately 3,770 individual plaintiffs representing approximately 2,030 households and their insuranceutility companies. Plaintiffs seek to recover damages and other costs, principally based on the doctrine of inverse condemnation and negligence theory of liability.  Plaintiffs also seek punitive damages.  The number of individual complaints and plaintiffs may still increase in the future, because the statute of limitations for property damages in connection with the Butte fire has not yet expired.  (The statute of limitations for personal injury in connection with the Butte fire has expired.)  The Utility continues mediating and settling cases.

In addition, on April 13, 2017, Cal Fire filed a complaint seeking to recover $87 million for its costs incurred in connection with the Butte fire, and in May 2017, the OES indicated that it intends to bring a claim against the Utility that the OES estimated in the approximate amount of $190 million.  Also, in June 2017, the County of Calaveras indicated that it intends to bring a claim against the Utility that it estimates in the approximate amount of $85 million. 

In connection with this matter, the Utility may be liable for property damages, interest, and attorneys’ fees without having been found negligent, through the doctrine of inverse condemnation.  In addition, the Utility may be liable for fire suppression costs, personal injury damages, and other damages if the Utility were found to have been negligent.  While the Utility believes it was not negligent, there can be no assurance that a court or jury would agree with the Utility. 

The Utility currently believes that it is probable that it will incur a loss of at least $1.1 billion, increased from the $750 million previously estimated as of December 31, 2016 in connection with the Butte fire.  While this amount includes the Utility’s assumptions about fire suppression costs (including its assessment of the Cal Fire loss), it does not include any significant portion of the estimated claims from the OES and the County of Calaveras.  The Utility still does not have sufficient information to reasonably estimate the probable loss it may have for these additional claims.  A change in management’s estimates or assumptions could result in an adjustment that could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.  (See Note 13 to the Consolidated Financial Statements in Item 8.)

If the Utility is unable to recover allmaintain an AB 1054 safety certification or a significant portion of its excess costs in connection with the Northern California wildfires and the Butte Fire through ratemaking mechanisms, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

Through December 31, 2017, the amounts accrued in connection with claims relating to the Butte fire have exceeded the Utility’s liability insurance coverage.  While the Utility filed an application with the CPUC requesting approval to establish a WEMA to track wildfire expenses and to preserve the opportunity for the Utility to request recovery of wildfire costs that have not otherwise been recovered through insurance or other mechanisms, the Utility cannot predict the outcome of this proceeding.  (See “Regulatory Matters – Application to Establish a Wildfire Expense Memorandum Account” in Item 7. MD&A.)


In addition, there can be no assurance that the Utility will be allowed to recover costs recorded in WEMA, if approved, in the future. While the CPUC previously approved WEMA tracking accounts for San Diego Gas & Electric Company in 2010, in December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it incurred as a result of the doctrine of inverse condemnation, holding that the inverse condemnation principles of strict liability are not relevant to the CPUC’s prudent manager standard.  That determination is being challenged by San Diego Gas & Electric as well as by the Utility and Southern California Edison. 

Additionally, SB 819 introduced in the California Senate in January 2018, if it becomes law, would prohibit utilities’ recovery of costs in excess of insurance resulting from damages caused by such utilities’ facilities, if the CPUC determines that the Utility did not reasonably construct, maintain, manage, control, or operate the facilities.

PG&E Corporation and the Utility have considered certain actions that might be taken to attempt to address liquidity needs of the business in such circumstances, butWildfire Fund is exhausted, the inability to recover all or a significant portion of costs in excess of insurance through increases in rates and by collecting such rates in a timely manner, or any negative assessment byaccess the Utility of the likelihood or timeliness of such recovery and collection,Wildfire Fund could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The doctrine of inverse condemnation, if applied by courts in litigation to which PG&E Corporation or Also, the Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054.


The costs of participating in the Wildfire Fund are subject,expected to exceed $6.7 billion over the ten-year contribution period for the fund. The timing and amount of any potential charges associated with the Utility’s contributions would also depend on various factors. In addition, there could significantly expandalso be a significant delay between the potential liabilities from such litigationoccurrence of a wildfire and materially affectthe timing on which the Utility recognizes impairment for the reduction in future coverage due to the lack of data available to the Utility following a catastrophic event, especially if the wildfire occurs in the service area of another participating electric utility. Participation in the Wildfire Fund is expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, and the benefits of participating in the Wildfire Fund may not ultimately outweigh these substantial costs.

PG&E Corporation and the Utility could be liable as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or future wildfires.

Based on the facts and circumstances available as of the date of this report, PG&E Corporation and the Utility have determined that it is probable they will incur losses in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. PG&E Corporation’s and the Utility’s recorded liabilities for probable losses in connection with these fires correspond to the lower end of the range of reasonably estimable losses unless there is a better estimate, do not include several categories of potential damages that are not reasonably estimable, and are subject to change based on new information. The Utility could be subject to significant liability in excess of recoveries that would be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


PG&E Corporation and the Utility have been the subject of investigations, regulatory enforcement actions, or criminal proceedings in connection with wildfires and could be the subject of additional investigations, regulatory enforcement actions, or criminal proceedings in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other wildfires. For more information, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

37


Under California law includes(including Penal Code section 1202.4), if the Utility were convicted of any charges in connection with a wildfire, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers.

There have been numerous other wildfires in the Utility’s service area, of which the Utility has not been alleged or determined to be a cause. The Utility could be alleged or determined to be a cause of one or more of these wildfires.

Additionally, under the doctrine of inverse condemnation, courts have imposed liability against utilities on the grounds that losses borne by the person whose property was damaged through a public-use undertaking should be spread across the community that benefited from such undertaking, even if the utility is routinely invokedunable to recover these costs through rates. In fact, in California for wildfire damages.December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it had incurred as a result of the doctrine of inverse condemnation. Legal challenges to that denial were unsuccessful. Plaintiffs have asserted and continue to assert the doctrine of inverse condemnation in lawsuits related to certain wildfires that occurred in the Utility’s service area. Inverse condemnation imposes strict liability (including liability for attorneys’ fees) for damages as a result of the design, construction and maintenance of utility facilities, including utilities’ electric transmission lines. Courts have imposed liability underThe Utility continues to dispute the doctrineapplicability of inverse condemnation to the Utility, but the Utility may not be successful in challenging the applicability of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by2019 Kincade fire, the person whose property was damaged through a public use undertaking should be spread across2020 Zogg fire, the community that benefitted from such undertaking, and based on2021 Dixie fire, the assumption that utilities have the ability to recover these costs from their customers.  Plaintiffs have asserted the doctrine of inverse condemnation in lawsuits related to the Northern California and Butte fires, and it is possible that plaintiffs could be successful in convincing courts to apply this doctrine in these or other litigations. For example, on June 22, 2017, the Superior Court for the County of Sacramento found that the doctrine of inverse condemnation applies to the Utility with respect to the Butte fire.  Although the Utility has filed a renewed motion for a legal determination of inverse condemnation liability, there can be no assurance that the Utility will be successful in its arguments that the doctrine of inverse condemnation does not apply in the Butte2022 Mosquito fire, or other litigation against PG&E Corporation or the Utility.

Furthermore, a court could determine


Although the Utility has taken extensive measures to reduce the threat of future wildfires, the potential that the doctrine of inverse condemnation applies evenUtility’s equipment will be involved in the absenceignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. The Utility’s significant infrastructure investment, vegetation management, and de-energization strategies do not eliminate wildfire risk and may not prevent future wildfires. Once an open CPUC proceedingignition has occurred, the Utility is unable to control the extent of damages. The extent of damages for cost recovery, or before a potential cost recovery decisionwildfire is issuedprimarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the CPUC.  Althoughlocation of the impositionwildfire.

In addition, wildfires have had and could continue to have (as a result of liability is premisedany future wildfires) adverse consequences on the assumption that utilities have the ability to automatically recover these costs from their customers, there can be no guarantee thatUtility’s proceedings with the CPUC would authorize cost recovery whether or not a previous court decision imposes liability on a utility underand the doctrine of inverse condemnation.  In December 2017,FERC, and future regulatory proceedings, including future applications with the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it incurredOEIS for the safety certification required by AB 1054. PG&E Corporation and the Utility may also suffer additional reputational harm and face an even more challenging operating, political, and regulatory environment as a result of the doctrine of inverse condemnation, holding that2019 Kincade fire, the inverse condemnation principles of strict liability are not relevant to2020 Zogg fire, the CPUC’s prudent manager standard. That determination is being challenged by San Diego Gas & Electric as well as by2021 Dixie fire, the Utility and Southern California Edison.

If PG&E Corporation2022 Mosquito fire, or any future wildfires. For more information about the Utility were to be found liable for damage under2019 Kincade fire, the doctrine of inverse condemnation, but is unable to secure a cost recovery decision from2020 Zogg fire, the CPUC to pay for such costs through increases in rates, the financial condition, results of operations, liquidity and cash flows of PG&E Corporation2021 Dixie fire, and the Utility would be materially affected by potential losses resulting from the impact2022 Mosquito fire, see Note 14 of the Northern California wildfires.  (See “PG&E Corporation and the Utility also expect to be the subject of additional lawsuits and could be the subject of additional investigations, citations, fines or enforcement actions” and “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows could be materially affected by the ultimate amount of third-party liability that the Utility incurs in connection with the Butte fire” above.)

30


Risks Related to the Outcome of Other Enforcement Matters, Investigations, and Regulatory Proceedings

The Utility is subject to extensive regulations and the risk of enforcement proceedings in connection with such regulations, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected by the outcomes of the CPUC’s investigative enforcement proceedings against the Utility, other known enforcement matters, and other ongoing state and federal investigations and requests for information.  The Utility could incur material costs and fines in connection with compliance with penalties from closed investigations or enforcement actions or in connection with future investigations, citations, audits, or enforcement actions.

The Utility is subject to extensive regulations, including federal, state and local energy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with such regulations.  The Utility could incur material charges, including fines and other penalties, in connection with the ex parte OII, safety culture OII, and the CPUC’s SED investigations, including the SED’s investigations of the Yuba City incident, which arose from a residential structure fire in Yuba City, California, in January 2017, that resulted in the collapse of a house and injuries to two persons inside the house, or other current and future investigations.  The SED could launch investigations at any time on any issue it deems appropriate.

The SED has discretion whether to issue a penalty for each violation, but if it assesses a penalty for a violation, it is required to impose the maximum statutory penalty of $50,000, with an administrative limit of $8 million per citation issued.  The SED may, at its discretion, impose penalties on a daily basis, or on less than a daily basis, for violations that continued for more than one day.  The SED also has wide discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations; the type of harm caused by the violations and the number of persons affected; and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation.  The SED also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.  Historically, the SED has exercised broad discretion in determining whether violations are continuing and the amount of penalties to be imposed.  While it is uncertain how the CPUC will calculate the number of violations or the penalty for any violations, such fines or penalties could be significant and materially affect PG&E Corporation’s and the Utility’s liquidity and results of operations.  (See Note 13Notes to the Consolidated Financial Statements in Item 8.)


The Utility also is a target of a number of investigations.  In 2014, both the U.S. Attorney's Office in San Francisco and the California Attorney General's office opened investigations into matters related to allegedly improper communication between the Utility and CPUC personnel.  The Utility also ismay be unable to predictrecover all or a significant portion of its costs in excess of insurance coverage in connection with wildfires, through rates, or from the outcome of, or costs and expenses associate with, pending investigations, including whether any charges will be brought against the Utility.

If these investigations resultWildfire Fund in enforcement action against the Utility, thea timely manner.


The Utility could incur additional finessubstantial costs in excess of insurance coverage or penalties and, inamounts potentially available under the event of a judgment against the Utility, suffer further ongoing negative consequences.  For example, on April 9, 2015, the CPUC issued a decision in its investigative enforcement proceedings against the Utility to impose total penalties of $1.6 billion on the Utility after determining that the Utility had committed numerous violations of laws and regulations related to its natural gas transmission operations (the “San Bruno Penalty Decision”).  The San Bruno Penalty Decision requires the SED to review the Utility’s gas transmission operations (including the Utility’s compliance with the remedies ordered by the San Bruno Penalty Decision) and to perform annual audits of the Utility’s record-keeping practices for a minimum of ten years.  The SED could impose fines on the Utility or require the Utility to incur unrecoverable costs, or both, based on the outcome of these future audits.  Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of future ratemaking and regulatory proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations.  (See also “PG&E Corporation’s and the Utility’s future financial results could be materially affected by the conviction of the Utility in the federal criminal proceeding and by the debarment proceeding” below.)

The Utility could be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and resource adequacy requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC general orders or other applicable CPUC decisions or regulations; federal electric reliability standards; and environmental compliance.  For example, despite the Utility’s system-wide survey of its transmission pipelines, carried out in an effort to address a self-reported violation whereby the Utility did not properly identify encroachments (such as building structures and vegetation overgrowth) on the Utility’s pipeline rights-of-way, the SED could impose fines on the Utility in the future based on the Utility’s failure to continuously survey its system and remove encroachments. CPUC staff could also impose penalties on the UtilityWildfire Fund under AB 1054 in the future in accordanceconnection with its authoritythe 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. The Utility may not be allowed to recover costs in excess of insurance or amounts potentially available under the gas and electric safety citation programs.Wildfire Fund under AB 1054 in the future either through FERC TO rates or as costs recorded to the WEMA, even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. The amountinability to recover all or a significant portion of costs in excess of insurance through rates or by collecting such fines, penalties, or customer refundsrates in a timely manner could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected in the event of non-compliance with the terms of probation and by the outcome of the debarment proceeding.

On August 9, 2016, the jury in the federal criminal trial against the Utility in the United States District Court for the Northern District of California, in San Francisco, found the Utility guiltyFor more information on one count of obstructing a federal agency proceeding and five counts of violations of pipeline integrity management regulations of the Natural Gas Pipeline Safety Act.  On January 26, 2017, the court issued a judgment of conviction against the Utility.  The court sentenced the Utility to a five-year corporate probation period, oversight by a third-party monitor for a period of five years, with the ability to apply for early termination after three years, a fine of $3 million to be paid to the federal government, certain advertising requirements, and community service.

The probation includes a requirement that the Utility not commit any local, state, or federal crimes during the probation period.  As part of the probation, the Utility has retained a third-party monitor at the Utility’s expense.  The goal of the monitor is to help ensure that the Utility takes reasonable and appropriate steps to maintain the safety of its gas and electric operations, and to maintain effective ethics, compliance and safety related incentive programs on a Utility-wide basis.

The Utility could incur material costs and additional penalties, not recoverable through rates, in the event of non-compliance with the terms of its probation and in connection with the monitorship (including but not limited to costs resulting from recommendations of the monitor).

Since 2015, the Utility has also been the subject of a DOI inquiry into whether the Utility should be suspended or debarred from entering into federal procurement and non-procurement contracts and programs, citing the San Bruno explosion, and indicating, as the basis for the inquiry, alleged poor record-keeping, poor identification and evaluation of threats to gas lines and obstruction of the NTSB’s investigation.  On December 21, 2016, the Utility and the DOI entered into an interim administrative agreement that reflects the DOI’s determination that the Utility remains eligible to contract with federal government agencies while the DOI determines whether any further action is necessary to protect the federal government’s business interests.  If the DOI determines that the Utility’s compliance and ethics program is not generally effective in preventing and detecting criminal conduct, the Utility may be required to enter into an amended administrative agreement and implement remedialwildfire recovery risk, see “The Wildfire Fund and other measures, such as a requirement that the Utility’s natural gas operations and/or compliance and ethics programs be supervised by one or more independent third-party monitor(s).

The Utility’s conviction and the outcomeprovisions of probation and the debarment proceeding could harm the Utility’s relationships with regulators, legislators, communities, business partners, or other constituencies and make it more difficult to recruit qualified personnel and senior management. Further, they could negatively affect the outcome of future ratemaking and regulatory proceedings, for example, by enabling parties to argue that the Utility should not be allowed to recover costs that the parties allege are somehow related to the criminal charges on which the Utility was found guilty.  They could also result in increased regulatory or legislative scrutiny with respect to various aspects of how the Utility’s business is conducted or organized.  (See “Enforcement and Litigation Matters” in Item 7. MD&A.) 

PG&E Corporation’s and the Utility’s financial results primarily depend on the outcomes of  regulatory and ratemaking proceedings and the Utility’s ability to manage its operating expenses and capital expenditures so that it is able to earn its authorized rate of return in a timely manner.

As a regulated entity, the Utility’s rates are set by the CPUC or the FERC on a prospective basis and are generally designed to allow the Utility to collect sufficient revenues to recover reasonable costs of providing service, including a return on its capital investments.  PG&E Corporation’s and the Utility’s financial results could be materially affected if the CPUC or the FERC does not authorize sufficient revenues for the Utility to safely and reliably serve its customers and earn its authorized ROE.  The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. Further, the increasing amount of Reliability Must Run (“RMR”) electric generation in the CAISO could increase the Utility’s costs of procuring capacity needed for reliable service to its customers.



In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial results could be materially affected if the Utility’s actual costs to safely and reliably serve its customers differ from authorized or forecast costs.  The Utility may incur additional costs for many reasons including changing market circumstances, unanticipated events (such as storms, fires, accidents, or catastrophic or other events affecting the Utility’s operations), or compliance with new state laws or policies.  Although the Utility may be allowed to recover some or all of the additional costs, there may be a substantial time lag between when the Utility incurs the costs and when the Utility is authorized to collect revenues to recover such costs.  Alternatively, the CPUC or the FERC may disallow costs that they determine were not reasonably or prudently incurred by the Utility.

The Utility also is required to incur costs to comply with legislative and regulatory requirements and initiatives, such as those relating to the development of a state-wide electric vehicle charging infrastructure, the deployment of distributed energy resources, implementation of demand response and customer energy efficiency programs, energy storage and renewable energy targets, underground gas storage, and the construction of the California high-speed rail project.  The Utility’s ability to recover costs, including its investments, associated with these and other legislative and regulatory initiatives will, in large part, depend on the final form of legislative or regulatory requirements, and whether the associated ratemaking mechanisms can be timely adjusted to reflect a lower customer demand for the Utility’s electricity and natural gas services. 

PG&E Corporation’s and the Utility’s financial results depend upon the Utility’s continuing ability to recover “pass-through” costs, including electricity and natural gas procurement costs, from customers  in a timely manner.  The CPUC may disallow procurement costs for a variety of reasons.  In addition, the Utility’s ability to recover these costs could be affected by the loss of Utility customers and decreased new customer growth, if the CPUC fails to adjust the Utility’s rates to reflect such events.

The Utility meets customer demand for electricity from a variety of sources, including electricity generated from the Utility’s own generation facilities, electricity provided by third parties under power purchase agreements, and purchases on the wholesale electricity market. The Utility must manage these sources using the commercial and CPUC regulatory principles of “least cost dispatch” and prudent administration of power purchase agreements in compliance with its CPUC-approved long-term procurement plan.  The CPUC could disallow procurement costs incurred by the Utility if the CPUC determines that the Utility did not comply with these principles or if the Utility did not comply with its procurement plan. 

Further, the contractual prices for electricity under the Utility’s current or future power purchase agreements could become uneconomic in the future for a variety of reasons, including developments in alternative energy technology, increased self-generation by customers, an increase in distributed generation, and lower customer demand due to adverse economic conditions or the loss of the Utility’s customers to other retail providers. In particular, the Utility will incur additional costs to procure renewable energy to meet the higher targets established by California SB 350 that became effective on January 1, 2016.  Despite the CPUC’s current approval of the contracts, the CPUC could disallow contract costs in the future if it determines that the terms of such contracts, including price, do not meet the CPUC reasonableness standard. 

The Utility’s ability to recover the costs it incurs in the wholesale electricity market may be affected by whether the CAISO wholesale electricity market continues to function effectively.  Although market mechanisms are designed to limit excessive prices, these market mechanisms could fail, or the related systems and software on which the market mechanisms relyAB 1054 may not perform as intended which could result in excessive market prices.  The CPUC could prohibiteffectively mitigate the Utilityrisk of liability for damages arising from passing through the higher costs of electricity to customers.  For example, during the 2000catastrophic wildfires” above and 2001 energy crisis, the market mechanism flaws in California’s then-newly established wholesale electricity market led to dramatically high market prices for electricity that the Utility was unable to recover through customer rates, ultimately causing the Utility to file a petition for reorganization under Chapter 11 of the U.S. Bankruptcy Code.

Further, PG&E Corporation’s and the Utility’s financial results could be affected by the loss of Utility customers and decreasing bundled load that occurs through municipalization of the Utility’s facilities, an increase in the number of CCAs who provide electricity to their residents, and an increase in the number of consumers who become direct access customers of alternative generation providers.  (See “Competition in the Electricity Industry” in Item 1.)  As the number of bundled customers (i.e., those customers who receive electricity and distribution service from the Utility) declines, the rates for remaining customers could increase as the Utility would have a smaller customer base from which to recover certain procurement costs.  Although the Utility is permitted to collect non-bypassable charges for above market generation-related costs incurred on behalf of former customers, the charges may not be sufficient for the Utility to fully recover these costs.  In addition, the Utility’s ability to collect non-bypassable charges has been, and may continue to be, challenged by certain customer groups.  Furthermore, if the former customers return to receiving electricity supply from the Utility, the Utility could incur costs to meet their electricity needs that it may not be able to timely recover through rates or that it may not be able to recover at all.



In addition, increasing levels of self-generation of electricity by customers (primarily solar installations) and the use of customer NEM, which allows self-generating customers to receive bill credits for surplus power at the full retail rate, puts upward rate pressure on remaining customers.  New rules and rates became effective for new NEM customers of the Utility in December 2016.  New NEM customers are required to pay an interconnection fee, comply with time of use rates, and are required to pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay.  Remaining customers may incur significantly higher bills due to an increase in customers seeking alternative energy providers.  The CPUC has indicated that it intends to revisit these rules in 2019.

A confluence of technology-related cost declines and sustained federal or state subsidies could make a combination of distributed generation and energy storage a viable, cost-effective alternative to the Utility’s bundled electric service which could further threaten the Utility’s ability to recover its generation, transmission, and distribution investments.  If the number of the Utility’s customers decreases or grows at a slower rate than anticipated, the Utility’s level of authorized capital investment could decline as well, leading to a slower growth in rate base and earnings.  Reduced energy demand or significantly slowed growth in demand due to customer migration to other energy providers, adoption of energy efficient technology, conservation, increasing levels of distributed generation and self-generation, unless substantially offset through regulatory cost allocations, could materially affect PG&E Corporation’s and the Utility’s business, financial condition, results of operations, liquidity, and cash flows.

The CPUC has begun to implement rate reform to allow residential electric rates to more closely reflect the utilities’ actual costs of providing service and decrease cross-subsidization among customer classes.  Many aspects of rate reform are not yet finalized, including time-of-use rates and whether the utilities can impose a fixed charge on certain customers. 

Further, changes in commodity prices also may have an adverse effect on the Utility’s ability to timely recover its operating costs and earn its authorized ROE. Although the Utility generally recovers its electricity and natural gas procurement costs from customers as “pass-through” costs, a significant and sustained rise in commodity prices could create overall rate pressures that make it more difficult for the Utility to recover its costs that are not categorized as “pass-through” costs. To relieve some of this upward rate pressure, the CPUC could authorize lower revenues than the Utility requested or disallow full cost recovery. 

If the Utility is unable to recover a material portion of its procurement costs and/or if the CPUC fails to adjust the Utility’s rates to reflect the impact of changing loads, the wide deployment of distributed generation, and the development of new electricity generation and energy storage technologies, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected. 

Risks Related to Liquidity and Capital Requirements

The outcome or market perception of the investigations and litigation in connection with the Northern California wildfires, and the outcome or market perception of other litigation and enforcement matters, could reduce or eliminate PG&E Corporation’s and the Utility’s access to the capital markets and other sources of financing, which could have a material adverse effect on PG&E Corporation and the Utility.

PG&E Corporation’s and the Utility’s liquidity is dependent on many factors, including access to the capital markets and availability under their revolving credit facilities and commercial paper programs.  PG&E Corporation’s and the Utility’s ability to access the capital markets, the ability to borrow under their loan financing arrangements, including their revolving credit facilities, and the terms and rates of future financings, as well as the credit ratings of PG&E Corporation and the Utility and their respective debt facilities, could be materially affected by the outcome or market perception of the matters discussed in this 2017 Form 10-K under “Northern California Wildfires” in Note 1314 of the Notes to the Consolidated Financial Statements in Item 8.  Liabilities


38


The Utility may not effectively implement its wildfire mitigation initiatives.

The Utility’s infrastructure is aging and poses risks to safety and system reliability. The Utility’s wildfire mitigation initiatives may not be successful or effective in preventing or reducing wildfire-related losses. The Utility will face a higher likelihood of catastrophic wildfires in its service area if it cannot effectively implement these efforts and its WMPs. For example, the Utility may not be able to effectively implement its WMPs if it experiences unanticipated difficulties relative to sourcing, engaging, training, overseeing, or retaining contract workers it needs to fulfill its mitigation obligations under the WMPs. The CPUC will assess penalties on the Utility if there is a finding that the Utility has failed to substantially comply with its WMPs.

Wildfires can occur even when the Utility follows its procedures. For instance, a wildfire may be ignited and spread even in conditions that do not trigger proactive de-energization according to criteria for initiating a PSPS event or where EPSS has been implemented on Utility equipment. The Utility’s inspections of vegetation near its assets may not detect structural weaknesses within a tree or other issues. If the Utility’s wildfire mitigation initiatives are not effective, a wildfire could be incurredignited and spread.

In addition, on a risk-informed basis, the Utility is making efforts to reduce the frequency and impacts of PSPS. The Utility may be subject to mandated changes to, or restrictions on, its operational practices, regulatory fines and penalties, claims for damages, and reputational harm if the Utility does not execute PSPS in compliance with applicable rules and regulations. The Utility establishes the criteria under which it implements PSPS in its territory. To the extent the Utility’s criteria for implementing PSPS are not sufficient to mitigate the risk of wildfires, the Utility does not fully implement PSPS when criteria are met due to other overriding conditions or the Utility’s regulators mandate changes to, or restrictions on, its criteria or other operational PSPS practices, the Utility will face a higher likelihood of catastrophic wildfires in its territory during high-risk weather conditions.

PG&E Corporation and the Utility cannot predict the timing and outcome of the various proceedings and litigation in connection with its wildfire mitigation initiatives. PG&E Corporation and the Utility could be subject to additional investigations, regulatory proceedings, or other enforcement actions as well as to additional litigation and claims by customers as a result of the Northern California wildfires could adversely affect their ability to comply with the covenants in their financing arrangements,Utility’s implementation of its wildfire mitigation initiatives, which could adversely affect the ability to borrow under the applicable facilityresult in fines, penalties, customer rebates, other payments, or program.

Access by PG&E Corporation to the equity capital markets is also critical to maintaining the Utility’s CPUC-authorized capital structure. PG&E Corporation contributes equityfailure to the Utility as needed to maintain the Utility’s CPUC-authorized capital structure.  In the fiscal year ended December 31, 2017, PG&E Corporation issued $416 million in common stock and made equity contributions of $455 million to the Utility. PG&E Corporation forecasts it will need a materialobtain cost recovery for amounts expended on these initiatives. The amount of equity in future years, including to support the Utility’s capital expenditures.  PG&E Corporation may also seek to issue additional equity to fund unrecoverable operating expenses and to pay claims, losses,any fines, and penalties, that may be required by the outcome of enforcement matters and litigation, including in connection with the Northern California wildfires, and the outcome of the related CPUC and Cal Fire investigations.

If eithercustomer rebates or other payments (if PG&E Corporation or the Utility is unablewere to access the capital marketsissue any credits, rebates or to borrow under their respective loan financing arrangements or commercial paper programs, PG&E Corporation and the Utility’s financial condition, results of operations, liquidity, and cash flows, could be materially affected.


PG&E Corporation’s and the Utility’s ability to meet their debt service and other financial obligations and their ability to pay dividends depend on the Utility’s earnings and cash flows. In addition, in December 2017, the Boards of Directors suspended dividends on PG&E Corporation’s common stock and the Utility’s preferred stock, as a result of which the price of PG&E Corporation’s common stock and the ability of PG&E Corporation and the Utility to raise equity capital could be adversely affected.

PG&E Corporation is a holding company with no revenue generating operations of its own.  The Utility must use its resources to satisfy its own obligations, including the Utility’s obligation to serve customers, to pay principal and interest on outstanding debt, to pay preferred stock dividends, unless suspended, and meet its obligations to employees and creditors, before it can distribute cash to PG&E Corporation. Under the CPUC’s rules applicable to utility holding companies, the Utility’s dividend policy must be established by the Utility’s Board of Directors as though the Utility were a stand-alone utility company and PG&E Corporation’s Board of Directors must give “first priority” to the Utility’s capital requirements, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner.  The CPUC has interpreted this “first priority” obligation to include the requirement that PG&E Corporation “infuse the Utility with all types of capital necessary for the Utility to fulfill its obligation to serve.”  In addition, before the Utility can pay common stock dividends to PG&E Corporation, the Utility must maintain its authorized capital structure with an average 52% equity component.

If the Utility were required to pay a material amount of fines or incur material unrecoverable costspayments in connection with the Northern California wildfires, the Butte fire, the pending CPUC investigations, the terms of probationany other wildfire mitigation initiatives or monitorship, or other liabilities or enforcement matters, it would require incremental equity contributions from PG&E Corporation to restore its capital structure.  PG&E Corporation common stock issuances used to fund such equity contributionsliability for damages) could materially dilute earnings per share. (See “Liquidity and Financial Resources” in Item 7. MD&A).  Further, if PG&E Corporation were required to infuse the Utility with significant capital or if the Utility were unable to distribute cash to PG&E Corporation, or both, PG&E Corporation may be unable to pay principal and interesthave a material effect on its outstanding debt, pay its common stock dividend or meet other obligations.

In December 2017, the Boards of Directors of PG&E Corporation and the Utility suspended dividends on common stock of PG&E Corporation and preferred stock of the Utility due to uncertainty related to the causes and potential liabilities associated with the Northern California wildfires.  The suspension of dividends could continue to materially affect the price of PG&E Corporation’s common stock and adversely affect the ability of PG&E Corporation to raise additional equity capital.  There can be no assurances as to when, if at all, the Board of Directors of PG&E Corporation and the Utility will determine to re-instate quarterly cash dividends on PG&E Corporation’s common stock or the Utility’s preferred stock.

PG&E Corporation’s and the Utility’s financial results will be affected by their ability to continue accessing the capital markets and by the terms of debt and equity financings.

PG&E Corporation and the Utility will continue to seek funds in the capital and credit markets to enable the Utility to make capital investments, and to pay fines that may be imposed in the future, as well as costs related to rights-of-way and legal and regulatory costs.  PG&E Corporation’s and the Utility’s ability to access the capital and credit markets and the costs and terms of available financing depend primarily on PG&E Corporation’s and the Utility’s credit ratings and outlook.  Their credit ratings and outlook can be affected by many factors, including pending or anticipated litigation, the pending Cal Fire and CPUC investigations and CPUC ratemaking proceedings, and by the December 20, 2017 decision of the Boards of Directors of PG&E Corporation and the Utility to suspend dividends, as well as the perceived impact of all such matters on PG&E Corporation’s and the Utility’s financial condition, whether or not such perception is accurate.  On December 21, 2017, Moody's Investor Services and on December 22, 2017, Standard & Poor’s Global Ratings, each placed all of the ratings of PG&E Corporation and the Utility under review for downgrade, and Standard & Poor’s Global Ratings additionally lowered its ratings on the Utility’s preferred stock.  If PG&E Corporation’s or the Utility’s credit ratings were to be downgraded or the ratings on the Utility’s preferred stock are further downgraded, in particular to below investment grade, their ability to access the capital and credit markets would be negatively affected and could result in higher borrowing costs, fewer financing options, including reduced, or lack of, access to the commercial paper market and additional collateral posting requirements, which in turn could affect liquidity and lead to an increased financing need.  Other factors can affect the availability and terms of debt and equity financing, including changes in the federal or state regulatory environment affecting energy companies generally or PG&E Corporation and the Utility in particular, the overall health of the energy industry, an increase in interest rates by the Federal Reserve Bank, and general economic and financial market conditions.

The reputations of PG&E Corporation and the Utility continue to suffer from the negative publicity about matters discussed under “Enforcement and Litigation Matters” in Item 3. Legal Proceedings and Note 13 of the Notes to the Consolidated Financial Statements in Item 8.  The negative publicity and the uncertainty about the outcomes of these matters may undermine confidence in management’s ability to execute its business strategy and restore a constructive regulatory environment, which could adversely impact PG&E Corporation’s stock price.  Further, the market price of PG&E Corporation common stock could decline materially depending on the outcome of these matters.  The amount and timing of future share issuances also could affect the stock price.

Risks Related to Operations and Information Technology

The Utility’s electricity and natural gas operations are inherently hazardous and involve significant risks which, if they materialize, can adversely affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In addition, the PSPS and EPSS programs have had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events and EPSS outages may increase these negative perceptions. For more information, see “Regulatory Matters” in Item 7. MD&A.


Risks Related to Operations and Information Technology

The Utility’s electricity and natural gas operations are inherently hazardous and involve significant risks.

The Utility owns and operates extensive electricity and natural gas facilities, including two nuclear generation units and an extensivehydroelectric generating system. (SeeSee “Electric Utility Operations” and “Natural Gas Utility Operations” in Item 1. Business.)  The Utility’s ability to earn its authorized ROE depends on its ability to efficiently maintain, operate, and protect its facilities, and provide electricity and natural gas services safely and reliably.1 above. The Utility undertakes substantial capital investment projects to construct, replace, and improve its electricity and natural gas facilities. In addition, the Utility is obligated to decommission its electricity generation facilities at the end of their useful operating lives,lives. For more information, see “The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the CPUC approved retirement of Diablo Canyon by 2024 and 2025.  Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire” below.

The Utility’s ability to safely and reliablyefficiently construct, maintain, operate, maintain, constructprotect, and decommission its facilities, and provide electricity and natural gas services safely and reliably is subject to numerous risks, manysome of which are beyond the Utility’s control, including those that arise from:


the breakdown, or failure of, or supply challenges with equipment, electric transmission or distribution lines, or natural gas transmission and distribution pipelines or other assets or group of assets, that can cause explosions, fires, public or workforce safety issues, large scale system disruption, or other catastrophic events;


an overpressure event occurring on natural gas facilities due to equipment failure, incorrect operating procedures or failure to follow correct operating procedures, or welding or fabrication-related defects, that results in the failure of downstream transmission pipelines or distribution assets and uncontained natural gas flow;

39



the failure to maintain adequate capacity to meet customer demand on the gas system that results in customer curtailments, controlled/controlled or uncontrolled gas outages, gas surges back into homes, serious personal injury or loss of life;


a significant prolonged statewide electrical black-out that results in damage to the Utility’s equipment or damage to property owned bylosses for customers or other third parties;


the failure to fully identify, evaluate, and control workplace hazards that result in serious injury or loss of life for employees, contractors, or the public, environmental damage, or reputational damage;


the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act;


the failure of a large dam or other major hydroelectric facility, or the failure of one or more levees that protect land on which the Utility’s assets are built;


the failure to take expeditious or sufficient action to mitigate operating conditions, facilities, or equipment, that the Utility has identified, or reasonably should have identified, as unsafe, which failure then leads to a catastrophic event (such as a wild land firewildfire or natural gas explosion);


inadequate emergency preparedness plans and the failure to respond effectively to a catastrophic event that can lead to public or employee harm or extended outages;


operator or other human error;


a motor vehicle or aviation incident involving a Utility vehicle or aircraft, respectively (or one operated on behalf of the Utility) resulting in serious injuries to or fatalities of the workforce or the public, property damage, or other consequences;

an ineffective records management program that results in the failure to construct, operate and maintain

a utility system safely and prudently;


construction performed by third parties that damages the Utility’s underground or overhead facilities, including, for example, ground excavations or “dig-ins” that damage the Utility’s underground pipelines;


the release of hazardous or toxic substances into the air, water, or soil, including, for example, gas leaks from natural gas storage facilities; flaking lead-based paint from the Utility’s facilities, andfacilities; leaking or spilled insulating fluid from electrical equipment; and


attacks by third parties, including cyber-attacks, acts of terrorism, vandalism, or war.

For more information, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack” below.

The occurrence of any of these events could interrupt fuel supplies;supplies, affect demand for electricity or natural gas;gas, cause unplanned outages or reduce generating output;output, damage the Utility’s assets or operations;operations, damage the assets or operations of third parties on which the Utility relies;relies, damage property owned by customers or others;others, and cause personal injury or death. As a result, the Utility could incur costs to purchase replacement power, to repair assets and restore service, and to compensate third parties.

Any such incidents also could lead to significant claims against the Utility.


Further, although the Utility often enters into agreements for third-party contractors to perform work, such as patrolling and inspection of facilities, vegetation management, or the construction or demolition or facilities, and the Utility may have less control over contractors than its employees. The Utility may retain liability for the quality and completion of the contractor’s work and can be subject to penalties or other enforcement action if the contractor violates applicable laws, rules, regulations, or orders. The Utility may also be subject to liability, penalties or other enforcement action as a result of personal injury or death caused by third-party contractor actions. 

actions or inactions.


40


Insurance, equipment warranties, or other contractual indemnification requirements may not be sufficient or effective to provide full or even partial recovery under all circumstances or against all hazards or liabilities to which the Utility may become subject. An uninsured loss could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s insurance coverage may not be sufficient to cover losses caused by an operating failure or catastrophic events, including severe weather events, or may not be available at a reasonable cost, or available at all.

The Utility has experienced increased costs and difficulties in obtaining insurance coverage for wildfires that could arise from the Utility’s ordinary operations. PG&E Corporation, the Utility or its contractors and customers may experience coverage reductions and/or increased wildfire insurance costs in future years.  No assurance can be given that future losses will not exceed the limits of the Utility’s insurance coverage.  Uninsured losses and increases in the cost of insurance may not be recoverable in customer rates.  A loss which is not fully insured or cannot be recovered in customer rates could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

As a result of the potential application of a strict liability standard under the doctrine of inverse condemnation, recent losses recorded by insurance companies, the risk of increase of wildfires including as a result of the ongoing drought, the Northern California wildfires, and the Butte fire, the Utility may not be able to obtain sufficient insurance coverage in the future at comparable cost and terms as the Utility’s current insurance coverage, or at all.  In addition, the Utility is unable to predict whether it would be allowed to recover in rates the increased costs of insurance or the costs of any uninsured losses.

Future insurance coverage may not be available at rates and on terms as favorable as the Utility’s current insurance coverage or may not be available at all.  If the amount of insurance is insufficient or otherwise unavailable, or if the Utility is unable to recover in rates the costs of any uninsured losses, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.


The electric power industry isand natural gas industries are undergoing significant changechanges driven by technological advancements and a decarbonized economy, which could materiallylead to the reduction in demand for natural gas as an energy resource that could impact the Utility’s operations, financial condition, and results of operations.

ability to recover through rates its investment.


The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice (for example, customer-owned generation and energy storage) and state climate policy supporting a decarbonized economy. California's environmental policy objectives are accelerating the pace and scope of the industry change.  The electric grid is a critical enabler of the adoption of new energy technologies that support California's climate change and GHG reduction objectives, which continue to be publicly supported by California policymakers notwithstanding a recent change in the federal approach to such matters.  California utilities also are experiencing increasing deployment by customers and third parties of DERs,distributed energy resources, such as on-site solar generation, energyelectric vehicles, electric heat pump space conditioning and water heating, battery electric storage, fuel cells, energy efficiency, and demand response technologies. This growthThese developments will require further modernization of the electric distribution grid to, among other things, accommodate increasing two-way flows of electricity and increase the grid'sgrid’s capacity andto interconnect DERs.

these resources. In order to enable the Californiaaddition, enabling California’s clean energy economy,transition will require sustained investments are required in grid modernization, renewable energy integration projects, energy efficiency programs, energy storage options, EVelectric vehicle infrastructure, and state infrastructure modernization (e.g., rail and water projects).

To this end, the The Utility may be unable to effectively adapt to these potential business and regulatory changes, for instance by failing to meet customer demand for new business interconnections in a timely manner. The CPUC is also conducting proceedings to:to evaluate changes to the planning and operation of the electric distributiondistribution grid in order to prepare for higher penetration of DERs;distributed energy resources and consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by DERs,distributed energy resources, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator. The CPUC has also recently opened proceedings regarding the creation of a shared database or statewide census of utility poles and conduits in California and increased access by communications providers to utility rights-of-way. This proceeding could require utilities to invest significant resources into inspecting poles and conduits, limit available capacity in existing rights-of-way, or impose other requirements on utilities facilities. The Utility is unable to predict the outcome of these proceedings. 

In addition, the CPUC has held discussions on potential changes to California’s electricity market.  On May 19, 2017, California energy companies, along with other stakeholders, discussed customer choice and the future of the state’s electricity industry at a CPUC “en banc” meeting. Specifically, the goal of the “en banc” was to frame a discussion on the trends that are driving change within California’s electricity sector and overall clean-energy economy and to lay out elements of a path forward to ensure that California achieves its reliability, affordability, equity, and carbon reduction imperatives while recognizing the important role that technology and customer preferences will play in shaping this future.  While the CPUC had indicated its intent to open a proceeding related to customer choice,If the Utility is unable to predict whethereffectively adapt to these potential business and regulatory changes its business model and its ability to execute on its strategy could be materially impacted.


Various jurisdictions within California have enacted prohibitions or restrictions on use and consumption of natural gas, for example in buildings, that remainswill reduce the CPUC’s intentuse of natural gas. Reducing natural gas use reduces the gas customer base and could diminish the need for gas infrastructure and, as a result, could lead to certain gas assets no longer being “used and useful,” potentially causing substantial investment value of gas assets to be stranded (under CPUC precedent, when an asset no longer meets the standard of “used and useful,” the asset is removed from rate base, which results in a reduction in associated rate recovery). A substantial reduction in natural gas as an energy source in California without adequate and appropriate recovery of investments could result in impairment of the Utility’s natural gas infrastructure assets if they were not permitted to be repurposed for alternative fuels, were required to be depreciated on an accelerated basis, or were to become stranded. However, even as natural gas demand is projected to decline over time, the timingcosts of any such proceeding.

Theoperating a safe and reliable gas delivery system in California have been increasing, among other things, to cover the cost of long-term pipeline safety enhancements. If the Utility is unable to recover through rates its investments into the natural gas system while still ensuring gas system safety and reliability, its financial condition, results of operations, liquidity, and cash flows could be materially affected.


These industry change,changes, costs associated with complying with new regulatory developments and initiatives and with technological advancements, or the Utility’s inability to successfully adapt to changes in the electric and gas industry, could materially affect the Utility’s operations, financial condition, and results of operations.

A cyber incident, cyber security breach, severe natural event or physical attack on theoperations, liquidity, and cash flows.


The Utility’s operational networks and information technology systems could havebe impacted by a material effect on its business, financial condition, results of operations, liquidity, and cash flows.

cyber incident, cybersecurity breach, or physical attack.


The Utility’s electricity and natural gas systems rely on a complex, interconnected network of generation, transmission, distribution, control, and communication technologies, which can be damaged by natural events—suchevents-such as severe weather or seismic events—events and by malicious events, such as physical and cyber andattacks. Nationally, there has been an increase in physical attacks.  Private and public entities, such asattacks on substations. Physical attacks targeting the North American Electric Reliability Corporation, and U.S. Government Departments, including the Departments of Defense, Homeland Security and Energy, and the White House, have noted that cyber-attacksUtility’s physical assets or personnel could cause damage, disrupt operations, or cause injuries. Cyber attacks targeting utility systems are increasingsignificant and are continuing to increase in sophistication, magnitude, and frequency. The Utility’s operational networks also may face new cyber security risks due to modernizing and interconnecting the existing infrastructure with new technologies and control systems.  Any failure, interruption, or decrease in the functionality of the Utility’s operational networks could cause harm to the public or employees, significantly disrupt operations, negatively impact the Utility’s ability to safely generate, transport, deliver and store energy and gas or otherwise operate in the mosta safe and efficient manner or at all, and damage the Utility’s assets or operations or those of third parties.


41


The Utility also relies on complex information technology systems that allow it to create, collect, use, disclose, store and otherwise process sensitive information, including the Utility’s financial information, customer energy usage and billing information, and personal information regarding customers, employees and their dependents, contractors, and other individuals.individuals, and portions of such sensitive information may be required to be encrypted by the Utility. In addition, the Utility is increasingly being required to disclose large amounts of data (including customer energy usage and personal information regarding customers) to support changes to California’s electricity market related to grid modernization and customer choice. The Utility often relies on third-party vendors to host, maintain, modify, and update its systems (including providing security updates), and to provide other services to the Utility or the Utility’s customers. These third-party vendors could cease to exist, fail to establishadopt and implement adequate processes to protect the Utility’s systems and information, fail to provide timely software updates (and even if timely provided, there could be a delay in the installation of the updates), fail to detect security vulnerabilities, or experience security incidents or inadequate security measures. Any such incidents or disruptions in the Utility’s information technology systems could impact the Utility’s ability to track or collect revenues and to maintain effective internal controls over financial reporting.

The


PG&E Corporation and the Utility face various cybersecurity threats, including attempts to gain unauthorized access to their systems and networks, denial-of-service attacks, threats to their information technology infrastructure, ransomware and phishing attacks, and attempts to gain unauthorized access to confidential or sensitive information about the Utility, customers and employees. These threats come from a variety of highly organized actors, including nation-state actors. PG&E Corporation, the Utility and its third partytheir third-party vendors have been subject to, and will likely continue to be subject to, threats, breaches and attempts to gain unauthorized access to the Utility’s information technology systems or confidential or sensitive data (including information about customers and employees), or to disrupt the Utility’s operations. None of these attempts or breaches has individually or in the aggregate resulted in a security incident with a material impact on PG&E Corporation’s and the Utility’s financial condition and results of operations. Despite implementation of security and control measures, there can be no assurance that theThe Utility willmay not be able to prevent the unauthorized access to its operational networks, information technology systems or data, or the disruption of its operations. Such events could subject the Utility to significant expenses, claims by customers or third parties, government inquiries, penalties for violation of applicable privacy laws, investigations, lawsuits, and regulatory actions thatand could result in material fines, and penalties, loss of customers, and harm to PG&E Corporation’s and the Utility’s reputation, any of which could have a material adverse effect on PG&E Corporation’s and the Utility’s business strategy, financial condition, andor results of operations.

For more information, see Item 1C. Cybersecurity.


The Utility maintains cyber liability insurance that covers certain losses and damages caused by cyber incidents.  However, there is no guarantee thatincidents, but adequate insurance willmay not continue to be available at rates the Utility believes are reasonable, or that the costs of responding to and recovering from a cyber incident willmay not be covered by insurance or recoverable inthrough rates.



The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the plant ceasesfacilities cease operations before the licenses expire.


The operation of the Utility’s nuclear generation facilities exposes it to potentially significant liabilities from environmental, health, and financial risks, such as risks relating to operation of the Diablo Canyon nuclear generation units as well as the storage, handling, and disposal of spent nuclear fuel, and the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act. If the Utility incurs losses that are either not covered by insurance or exceed the amount of insurance coverage available, such losses could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the Utility may be required under federal law to pay up to $255$275 million of liabilities arising out of each nuclear incident occurring not only at the Utility’s Diablo Canyon facility but at any other nuclear power plant in the United States. (See Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)  

On January 11, 2018, the CPUC approved the retirement of Diablo Canyon units by 2024 and 2025.  However, the


The Utility continues to face public concern about the safety of nuclear generation and nuclear fuel. Some of these nuclear opposition groups regularly file petitions at the NRC and in other forums challenging the actions of the NRC and urging governmental entities to adopt laws or policies in opposition to nuclear power. AlthoughEven if an action in opposition may ultimately fail,fails, regulatory proceedings may take longer to conclude and be more costly to complete. It is also possible that public pressure could grow leading to adverse changes in legislation, regulations, orders, or their interpretation. As a result, operations at the Utility’s two nuclear generation units at Diablo Canyon could cease before their respective current licenses expire in 2024 and 2025.2025 or prior to the expiration of any renewed license and extended operations period. In such an instance, the Utility could be required to record a charge for the remaining amount of its unrecovered investment and such charge could have a material effect on PG&E CorporationCorporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


42


In addition, in order to retain highly skilled personnel necessary to safely operate Diablo Canyon during the remaining years of operations, the Utility will incur costs in connection with (i) an employee retention program to ensure adequate staffing levels at Diablo Canyon, and (ii) an employee retraining and development program, to facilitate redeployment of a portion of Diablo Canyon personnel to the decommissioning project and elsewhere in the company. In its January 11, 2018 decision, the CPUC authorized rate recovery up to $211.3 million (compared with the $352.1 million requested by the Utility) for an employee retention program, but there can be no assurance that theUtility. The Utility willmay not be successful in retaining highly skilled personnel under such program.

its employee programs.


The Utility is pursuing the extension of operations at Diablo Canyon through no later than 2030. If Diablo Canyon enters extended operations, the Utility will face operational challenges resulting from a shortened planning period. For instance, the Utility may be unable to procure an adequate supply of nuclear fuel. For more information, see “Extension of Diablo Canyon Operations” under “Other Regulatory Proceedings” in Item 7. MD&A.

The Utility has incurred, and may continue to incur, substantial costs to comply with NRC regulations and orders. (SeeSee “Regulatory Environment” in Item 1. Business.)Business above. If the Utility were unable to recover these costs, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected. The Utility may determine that it cannot comply with the new regulations or orders in a feasible and economic manner and voluntarily cease operations; alternatively, the NRC may order the Utility to cease operations until the Utility can comply with new regulations, orders, or decisions. The Utility may incur a material charge if it ceases operations at Diablo Canyon’s two nuclear generation units before their respective current licenses expire in 2024 and 2025. AtAs of December 31, 2017,2023, the Utility’s unrecovered investment in Diablo Canyon was $1.7 billion.

On June 28, 2016 the California State Lands Commission approved an extension of the Utility’s leases of coastal land occupied by the water intake and discharge structures for the nuclear generation units at Diablo Canyon, to run concurrently with Diablo Canyon’s current operating licenses.  The Utility will be required to obtain an additional lease extension from the State Lands Commission to cover the period of time necessary to decommission the facility.  The State Lands Commission and California Coastal Commission will evaluate appropriate environmental mitigation and development conditions associated with the decommissioning project, the costs of which could be substantial.

$595 million.


The Utility also has an obligation to decommission its electricity generation facilities, including its nuclear facilities, as well as gas transmission system assets, at the end of their useful lives. (SeeSee “Asset Retirement Obligations” in Note 2: Summary of Significant Accounting Policies – Asset Retirement Obligations2 of the Notes to the Consolidated Financial Statement in Item 8.) The CPUC authorizes the Utility to recover its estimatedUtility’s costs to decommission its nuclear facilities through nuclear decommissioning chargesare subject to reasonableness review by the CPUC. The Utility will be responsible for any costs that are collected from customers and held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. If the Utility’s actual decommissioning costs, including the amounts held in the nuclear decommissioning trusts, exceed estimated costs,CPUC determines were not reasonably incurred, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

flows.


The Utility purchases its nuclear fuel assembliesmay be unable to attract and retain specialty personnel and may face workforce disruptions.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. The Utility’s efforts to recruit and train new field service personnel may be ineffective, and the Utility may be faced with a shortage of experienced and qualified personnel in certain specialty operational positions. Additionally, the Utility could experience workforce disruptions from a sole source, Westinghouse. If Westinghouse experiences business disruptionspersonnel in those positions as a result of Chapter 11 proceedingslabor activity, the COVID-19 pandemic or its pending acquisition by Brookfield,other pandemics, or governmental regulation of pandemic protections. If the Utility could experience disruptions in nuclear fuel supply, and delays in connection with its Diablo Canyon outages and refuelings.

The Utility purchases its nuclear fuel assemblies for Diablo Canyon from a sole source, Westinghouse. The Utility also stores nuclear fuel inventory at the Westinghouse fuel fabrication facility. In addition, Westinghouse provides the Utility with Diablo Canyon outage support services, nuclear fuel analysis, original equipment manufacturer engineering and parts support.  On March 29, 2017, Westinghouse filed for Chapter 11 protection in the United States Bankruptcy Court, Southern District of New York. On January 4, 2018, Westinghouse announced that it has agreed to be acquired by Brookfield Business Partners L.P. Westinghouse also indicated that its acquisition by Brookfield is expected to close in the third quarter of 2018, subject to Bankruptcy Court approval and customary closing conditions including, among others, regulatory approvals.  In the event that Westinghouse experiences business disruptions in its nuclear fuel business as a result of bankruptcy proceedings, its pending acquisition by Brookfield, or otherwise, the Utility could experience issues with its nuclear fuel supply and delays in connection with Diablo Canyon refueling outages. 

Diablo Canyon’s Unit 2 refueling outage will occur in the first quarter of 2018 and the required fuel for that outage has been delivered. The next Unit 1 refueling outage is expected to occur in the first quarter of 2019 and the fuel for that outage has not yet been fabricated. If Westinghouse were to fail to deliver nuclear fuelexperience such a shortage or provide outage support to the Utility, the Utility’s operation of Diablo Canyon would be adversely affected. PG&E Corporation and the Utility alsodisruptions, work stoppages could experience additional costs, including decreased electricity market revenues, in the event that one or both Diablo Canyon units are unable to operate. There can be no assurance that anyoccur.


Any such additional costs would be recoverable in the rates the Utility is permitted to recover from its customers.  Furthermore, the Utility currently is not able to estimate the nature or amount of additional costs and expenses that it might incur in connection with the uncertainties surrounding Westinghouse but such costs and expenses could be material.

For certain critical technologies, products and services, the Utility relies on a limited number of suppliers and, in some cases, sole suppliers. In the event these suppliers are unable to perform, the Utility could experience delays and disruptions in its operations while it transitions to alternative plans or suppliers.

The Utility relies on a limited number of sole source suppliers for certain of its technologies, products and services. Although the Utility has long-term agreements with such suppliers, if the suppliers are unable to deliver these technologies, products or services, the Utility could experience delays and disruptions while it implements alternative plans and makes arrangements with acceptable substitute suppliers. As a result, the Utility’s business, financial condition, and results of operations could be significantly affected. As an example, the Utility relies on Silver Spring Networks, Inc. and Aclara Technologies LLC as suppliers of proprietary SmartMeter™ devices and software, and of managed services, utilized in its advanced metering system that collects electric and natural gas usage data from customers.  If these suppliers encounter performance difficulties or are unable to supply these devices or maintain and update their software, or provide other services to maintain these systems, the Utility’s metering, billing, and electric network operations could be impacted and disrupted.

Risks Related to Environmental Factors

Severe weather conditions, extended drought and shifting climate patternsoccurrences could materially affect PG&E Corporation’s and the Utility’s business, financial condition, results of operations, liquidity, and cash flows.



43


Risks Related to Environmental Factors

Severe weather events, extended drought, and climate change could materially affect PG&E Corporation and the Utility.

Extreme weather, extended drought and shifting climate patterns have intensified the challenges associated with many of the other risks facing PG&E Corporation and the Utility, particularly wildfire management in California. EnvironmentalThe Utility’s service area encompasses some of the most densely forested areas in California and, as a consequence, is subject to higher risk from vegetation-related ignition events than other California IOUs. Further, environmental extremes, such as drought conditions and extreme heat followed by periods of wet weather, can drive additional vegetation growth (which can then fuel any fires) and influence both the likelihood and severity of extraordinary wildfire events. In California, over the past five years, inconsistent and extreme precipitation, coupled with more hot summer days, have increased the wildfire risk and made wildfire outbreaks increasingly difficult to manage.  In particular, the risk posed by wildfires, including during the recent wildfire seasons, has increased in the Utility’s service area (the Utility has approximately 82,000 distribution overhead circuit miles and 18,000 transmission overhead circuit miles) as a result of an ongoing extended period of drought, bark beetle infestations in the California forest, and wildfire fuel increases due to rising temperatures and record rainfall following the drought, and strong wind events, among other environmental factors. Other contributingPrecipitation patterns in California vary significantly from year to year, often leading to periods of severe to extreme drought. Drought conditions often occur and can persist in nearly all of the Utility’s service area depending on the amount of precipitation received in the current or previous water years. More than half of the Utility’s service area is in an HFTD. Contributing factors other than environmental can include local land use policies and historical forestry management practices. The combined effects of extreme weather and climate change also impact this risk.

In January 2018, the CPUC approved a statewide fire-threat map that shows that approximately half of the Utility’s service area is facing “elevated” or “extreme” fire danger. Approximately 25,000 circuit miles of the Utility’s nearly 80,000 distribution overhead circuit miles and approximately 5,500 miles of the nearly 18,000 transmission overhead circuit miles are in such HFTDs, significantly more in total than other California IOUs.


Severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, such as wildfires, could result in severe business or operational disruptions, prolonged power outages, property damage, injuries orand loss of life, significant decreases in revenues and earnings, and/orand significant additional costs to PG&E Corporation and the Utility. Any such event could have a material effect on PG&E Corporation’s and the Utility’s business, financial condition, results of operations, liquidity, and cash flows. IfAny such event also could lead to significant claims against the Utility. Further, these events could result in regulatory penalties and disallowances, particularly if the Utility is unableencounters difficulties in restoring power to recover its wildfire costs, duecustomers on a timely basis or if the related losses are found to be the reasons described inresult of the risk factors related toUtility’s practices or the Northern California fires, Butte fire,failure of electric and other equipment of the doctrine of inverse condemnation, and insurance limitations above, or for other reasons, its financial condition, results of operations, liquidity, and cash flows could be materially affected.

Utility.


Further, the Utility has been studying the potential effects of climate change (increased temperatures, changingseverity and frequency of storm events, sea level rise, land subsidence, change in temperature extremes, changes in precipitation patterns rising sea levels)and drought, and wildfire) on the Utility’sits assets, operations, and services, and the Utility is developing contingencyadaptation plans to adapt toset forth a strategy for those events and conditions that the Utility believes are most significant. Scientists project that climate change will increase electricity demandConsequences of these climate-driven events may vary widely and could include increased stress on the energy supply network due to more extreme, persistentnew patterns of demand, reduced hydroelectric output, physical damage to the Utility’s infrastructure, higher operational costs, and hot weather.an increase in the number and duration of customer outages and safety consequences for both employees and customers. As a result, the Utility’s hydroelectric generation could change, and the Utility would need to consider managing or acquiring additional generation. If the Utility increases its reliance on conventional generation resources to replace hydroelectric generation and to meet increased customer demand, it may become more costly for the Utility to comply with GHG emissions limits. In addition, climate hazards such as heatwaves, windstorms, and flooding caused by rising sea levels and extreme storms could damage the Utility’s facilities, including gas, generation, and electric transmission and distribution assets. The Utility could incur substantial costs to repair or replace facilities, restore service, or compensate customers and other third parties for damages or injuries.injuries, or regulators could order the Utility to perform additional work. The Utility anticipates that the increased costs would generally be recovered through rates, but as rate pressures increase, the likelihood of disallowance or non-recovery may increase.

See “Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” below.


Events or conditions caused by climate change could have a greatermaterial impact on the Utility’s operations than the Utility’s studies suggest and could result in lower revenues or increased expenses, or both. If the CPUC fails to adjust the Utility’s rates to reflect the impact of events or conditions caused by climate change, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.


44


The Utility’s operations are subject to extensive environmental laws, and changes in or liabilities under thesesuch laws could adversely affect PG&E Corporation’s and the Utility’s financial results.

The Utility’s operations are subject to extensive federal, state, and local environmental laws, regulations, and orders, relating to air quality, water quality and usage, remediation of hazardous wastes, and the protection and conservation of natural resources and wildlife.  The Utility incurs significant capital, operating, and other costs associated with compliance with these environmental statutes, rules, and regulations.  change.


The Utility has been in the past, and may be in the future, required to pay for environmental remediation costs at sites where it is or may be identified as a potentially responsible party under federal and state environmental laws. Although the Utility has recorded liabilities for known environmental obligations, theseThese costs can be difficult to estimate due to uncertainties about the extent of contamination, emerging contaminants, remediation alternatives, the applicable remediation levels, and the financial ability of other potentially responsible parties.  (Forparties, and the Utility’s recorded liabilities for known environmental obligations may not accurately estimate its losses. For more information, see Note 1315 of the Notes to the Consolidated Financial Statements in Item 8.)


Environmental remediation costs could increase in the future as a result of new legislation or regulation, the current trend toward more stringent standards, andor stricter and more expansive application of existing environmental regulations. Failure to comply with these laws and regulations, or failure to comply with the terms of licenses or permits issued by environmental or regulatory agencies, could expose the Utility to claims by third parties or the imposition of civil or criminal fines or other sanctions.


The CPUC has authorized the Utility to recover its environmental remediation costs for certain sites through various ratemaking mechanisms. One of these mechanisms allows the Utility rate recovery for 90% of its hazardous substance remediation costs for certain approved sites without a reasonableness review. The CPUC may discontinue or change these ratemaking mechanisms in the future, or the Utility may incur environmental costs that exceed amounts the CPUC has authorized the Utility to recover inthrough rates.


Some of the Utility’s environmental costs, such as the remediation costs associated with the Hinkley natural gas compressor site, are not recoverable through rates or insurance. (SeeSee “Environmental Regulation” in Item 1.1 and Note 1315 of the Notes to the Consolidated Financial Statements in Item 8.) The Utility’s costs to remediate groundwater contamination near the Hinkley natural gas compressor site and to abate the effects of the contamination, changes in estimated costs, and the extent to which actual remediation costs differ from recorded liabilities have had, and may continue to have, a material effect on PG&E Corporation’s and the Utility’s financial results.  Their financialcondition, results of operations, liquidity, and cash flows.

Risks Related to Other Enforcement Matters, Investigations, and Regulatory Proceedings

PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process.

The EOEP is a six-step process with potentially escalating CPUC oversight and enforcement measures based on specific “triggering events” identified for each of the six steps. If the Utility is placed into the EOEP, it will be subject to additional reporting requirements and additional monitoring and oversight by the CPUC. Higher steps of the process (steps 3 through 6) also contemplate additional enforcement mechanisms, including appointment of an independent third-party monitor, appointment of a chief restructuring officer, pursuit of the receivership remedy, and review of the Utility’s Certificate of Public Convenience and Necessity (i.e., its license to operate as a utility). The process contains provisions for the Utility to cure and exit the process if it can satisfy specific criteria. The EOEP states that the Utility should presumptively move through the steps of the process sequentially, but the CPUC may place the Utility into the appropriate step of the process upon occurrence of a specified triggering event.

PG&E Corporation and the Utility could incur significant costs to comply with laws and regulations and be materiallyadversely affected by changes in estimated costslegislative and by the extentregulatory developments.

The Utility and its operations are subject to which actual remediation costs differ from recorded liabilities.

State climate policy requires reductions in greenhouse gases of 40% by 2030extensive federal, state, and 80% by 2050. Various proposals for addressing these reductions have the potential to reduce natural gas usagelocal laws, regulations, and increase natural gas costs.orders. The future recovery of the increasedUtility incurs significant capital, operating, and other costs associated with compliance is uncertain.

The CARB iswith these rules. These rules could change, which could change the state’s primary regulator for GHG emission reduction programs. Natural gas providers have been subjectUtility’s compliance obligations and the costs to compliancecomply with CARB’s Cap-and-Trade Program since 2015, and natural gas end-use customers have an increasing exposure to carbon costs under the Program through 2030 when the full cost will be reflected in customer bills.  CARB’s Scoping Plan also proposes various methods of reducing GHG emissions from natural gas. These include more aggressive energy efficiency programs to reduce natural gas end use, increased renewable portfolio standards generation in the electric sector reducing noncore gas load, and replacement of natural gas appliancesthese rules. Non-compliance with electric appliances, leading to further reduced demand. These natural gas load reductions may be partially offset by CARB’s proposals to deploy natural gas to replace wood fuel in home heating and diesel in transportation applications. CARB also proposes a displacement of some conventional natural gas with above-market renewable natural gas. The combination of reduced load and increased coststhese rules could result in higherthe imposition of material fines on PG&E Corporation and the Utility, other regulatory exposure, significant litigation, and reputational harm, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


Wildfire

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Wildfire Fund does not effectively mitigate the financial risk of liability for damages arising from catastrophic wildfires where the Utility’s facilities are a substantial cause. See “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.” above.

45


Privacy

In June 2018, the State of California enacted the California Consumer Privacy Act of 2018 (the “CCPA”), which went into effect on January 1, 2020, with a 12-month look-back period requiring compliance by January 1, 2019. The CCPA requires companies that process information on California residents to make new disclosures to consumers about their data collection, use and sharing practices, allows consumers to opt out of certain data sharing with third parties and provides a new cause of action for data breaches. The CCPA provides for financial penalties in the event of non-compliance and statutory damages in the event of a data security breach. On November 3, 2020, Californians voted to approve Proposition 24, a ballot measure that created the California Privacy Rights Act (the “CPRA”), which amended and expanded the CCPA. The State of California enacted the CPRA in November 2020, with most provisions operative as of January 1, 2023 and applicable to personal information collected beginning January 1, 2022. Final CPRA regulations are in development. Failure to comply with the CCPA and the CPRA could result in litigation, audits, and the imposition of material fines on PG&E Corporation and the Utility.

Additionally, PG&E Corporation and the Utility collect and retain certain personal information of their customers, shareholders, and employees in connection with their business. PG&E Corporation’s and the Utility’s risk management and information security measures may be ineffective, and the personal information that they collect, as well as other commercially-sensitive data that they possess, could become compromised because of certain events, including a cyber incident, the insufficiency or failure of such measures, human error, the misappropriation of data, or the occurrence of any of the foregoing at any third party with which PG&E Corporation or the Utility has shared information. If any of these events were to transpire, it could subject PG&E Corporation and the Utility to financial liability.

PG&E Corporation and the Utility are subject to federal and state privacy laws, which grant consumers rights and protections, including, among other things, the ability to opt out of receiving certain communications and certain data sharing with third parties.

Environmental

The environmental rules to which the Utility’s operations are subject relate to air quality, water quality and usage, remediation of hazardous substances, and the protection and conservation of natural gas customer billsresources and a potential mandatewildlife.

Also, SB 100 (the 100 Percent Clean Energy Act of 2018) increased the percentage from 50% to deliver60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from renewable natural gasportfolio standard-eligible or carbon-free resources by 2045. Failure to comply with SB 100 could lead to cost recovery risk.


41



Other Risk Factors

The Utility may be requireddevelops its capital plans based on forecasts, including those around load growth, gas system planning, and transportation electrification, which assume that California continues to incur substantial costs in order to obtainpursue consistent environmental policies. If the federal government withdraws its support for grid modernization or renew licenses and permits needed to operate the Utility’s businessprohibits California from pursuing its environmental policies, or if California changes its policies, PG&E Corporation and the Utility may be unable to meet their environmental and financial goals.


The Utility is subject to finesextensive regulations and penalties for failure to comply or obtain license renewal.

enforcement proceedings in connection with compliance with such regulations could result in penalties.


The Utility must comply with the terms of various governmental permits, authorizations, and licenses,is subject to extensive regulations, including those issued by the FERC for the continued operation of the Utility’s hydroelectric generation facilities, and those issued by environmental and other federal, state, and local governmental agencies.  Manyenergy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with compliance with such regulations. The Utility could incur material charges, including fines and other penalties, in connection with matters that the Utility’s capital investment projects, and some maintenance activities, often require the Utility to obtain land use, construction, environmental, or other governmental permits.  These permits, authorizations, and licensesCPUC’s SED may be difficult to obtaininvestigate. The SED can launch investigations at any time on a timely basis, causing work delays.  Further, existing permits and licenses could be revoked or modified by the agencies that granted them if facts develop that differ significantly from the facts assumed when they were issued.any issue it deems appropriate. In addition, the Utility often seeks periodic renewal of a license or permit, such as a waste discharge permit or a FERC operating license for a hydroelectric generation facility. 

If a license or permit is not renewed for a particular facilityOEIS has authority to approve and oversee compliance with the Utility is required to cease operations at that facility, the Utility could incur an impairment charge or other costs.  Before renewing a permit or license, the issuing agencyWMP and may impose additional requirements that may increase the Utility’s compliance costs.  In particular, in connection with a license renewal for one or more of the Utility’s hydroelectric generation facilities or assets, the FERC may impose new license conditions that could, among other things, require increased expenditures or result in reduced electricity output and/or capacity at the facility. 

In addition, local governments may attempt to assert jurisdiction over various utility operations by requiring permits or other approvalsdetermine that the Utility has not been previously requiredfailed to obtain. 

substantially comply with its WMP.


46


The Utility may incurcould be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state, or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and sanctions for failureRA requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC GOs or other applicable CPUC decisions or regulations; whether the Utility is able to complyachieve the targets in its WMPs; federal electric reliability standards; and environmental compliance. CPUC staff could also impose penalties on the Utility in the future in accordance with its authority under the termsgas and conditionselectric safety citation programs. The amount of licensessuch fines, penalties, or customer refunds depends on a variety of factors and permits which could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility also is a target of a number of investigations, in addition to certain investigations in connection with the wildfires. See “Risks Related to Wildfires” above. The Utility is unable to predict the outcome of pending investigations, including whether any charges will be brought against the Utility, or the amount of any costs and expenses associated with such investigations.

If these investigations result in enforcement action against the Utility, the Utility could incur additional fines or penalties, the amount of which could be substantial, and, in the event of a judgment against the Utility, suffer further ongoing negative consequences. Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of future ratemaking and regulatory proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations.

The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors.

The Utility’s financial results depend on its ability to earn a reasonable return on capital, including long-term debt and equity, and to recover costs from its customers, through the rates it charges its customers as approved by the CPUC and the FERC. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the CPUC or the FERC does not authorize sufficient revenues for the Utility or if the amount of actual costs incurred differs from the forecast or authorized costs embedded in rates. The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. If the CPUC does not authorize sufficient funding for investments in the Utility’s infrastructure, it may negatively impact the Utility’s ability to modernize the grid and make it resilient to risks related to climate change, including wildfires.

In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility’s actual costs differ from authorized or forecast costs. The Utility’s ability to recover its costs and earn a reasonable rate of return can be affected by many factors, including the time delay between when costs are incurred and when those costs are recovered through rates. The CPUC or the FERC may not allow the Utility to recover costs on the basis that such costs were not reasonably or prudently incurred or for other reasons. Further, the Utility may be required to incur expenses before the relevant regulatory agency approves the recovery of such costs. For example, the Utility has incurred, and continues to incur, costs to strengthen its wildfire mitigation and prevention efforts before it is clear whether such costs will be recoverable through rates. Also, the CPUC may deny recovery of uninsured wildfire-related costs incurred by the Utility if the CPUC determines that the Utility was not prudent.

The Utility may incur additional costs or receive reduced revenue without cost recovery for many reasons including changing market circumstances, unanticipated events (such as wildfires, storms, earthquakes, accidents, or catastrophic or other events affecting the Utility’s operations), whether the CAISO wholesale electricity market continues to function effectively, or compliance with new state laws or policies. See “Trends in Market Demand and Competitive Conditions in the Electricity Industry” in Item 1.

47


Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system.

Jurisdictions may attempt to acquire the Utility’s assets through eminent domain (“municipalization”). In particular, the City and County of San Francisco (“San Francisco”) has submitted a petition with the CPUC seeking a valuation of the Utility’s electric assets in San Francisco and has expressed intent to acquire such assets. San Francisco would still need to, among other things, initiate and prevail in an eminent domain action in state court to acquire the Utility’s assets, but the Utility may not be successful in defending against such an action or related regulatory proceeding. If municipalization proceedings are permitted to move forward and are successful, the Utility would be entitled to receive the fair market value of the assets that are subject to the takeover effort, as well as associated severance damages, but valuation issues in any municipalization proceeding would be highly contentious and could result in the Utility receiving less than what it believes is just compensation for the applicable assets. Any assets acquired by a third party through eminent domain would be excluded from the Utility’s rate base, reducing the Utility’s revenues and opportunity to earn a return on such assets. In addition, third parties may attempt to bypass the Utility’s existing electric infrastructure system to provide retail electric service to discrete geographic areas or specific customers. Utility assets that are targeted for municipalization, as well as existing or potential future Utility customers targeted for electric services by third parties that bypass the Utility’s facilities, generally are located in geographic areas that have a lower cost of service relative to billed revenues, so municipalization (or bypass) could negatively impact the affordability of the Utility’s service for remaining Utility customers served outside of those geographic areas. A successful municipalization or bypass attempt could also encourage similar attempts by other municipalities or third parties which, if successful, would further divide the Utility’s assets and reduce the Utility’s rate base, profitability, and affordability for remaining Utility customers. It is also unclear how the CPUC would allocate the compensation received by the Utility for any involuntary sale of its assets between shareholders and customers. As a result of these factors, municipalization or electric bypass could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flow.

Risks Related to PG&E Corporation’s and the Utility’s Environment and Financial Condition

PG&E Corporation’s and the Utility’s substantial indebtedness may adversely affect their financial health and operating flexibility.

PG&E Corporation and the Utility have a substantial amount of indebtedness, most of which is secured by liens on certain assets of PG&E Corporation and the Utility. As of December 31, 2023, PG&E Corporation had approximately $4.65 billion of outstanding indebtedness (such indebtedness consisting of PG&E Corporation’s $2.15 billion aggregate principal amount of convertible senior secured notes due 2027, $1.0 billion aggregate principal amount of senior secured notes due 2028, $1.0 billion aggregate principal amount of senior secured notes due 2030, and $500 million of borrowings under the secured term loan agreement entered into in June 2020), and the Utility had approximately $48.0 billion of outstanding indebtedness. In addition, PG&E Corporation had $500 million of additional borrowing capacity under the Corporation Revolving Credit Agreement, and the Utility had $2.0 billion of additional borrowing capacity under the Utility Revolving Credit Agreement. In addition, the Utility had outstanding preferred stock with an aggregate liquidation preference of $252 million.

Since PG&E Corporation and the Utility have a high level of debt, a substantial portion of cash flow from operations will be used to make payments on this debt. Furthermore, since a significant percentage of the Utility’s assets are used to secure its debt, this reduces the amount of collateral available for future secured debt or credit support and reduces its flexibility in operating these secured assets or using them for other financing transactions. This relatively high level of debt and related security could have other important consequences for PG&E Corporation and the Utility, including:

limiting their ability or increasing the costs to refinance their indebtedness;

limiting their ability to borrow additional amounts for working capital, capital expenditures, debt service requirements, execution of their business strategy or other purposes;

limiting their ability to use operating cash flow in other areas of their business;

increasing their vulnerability to general adverse economic and industry conditions, including increases in interest rates, particularly given their substantial indebtedness that bears interest at variable rates, as well as to catastrophic events; and

limiting their ability to capitalize on business opportunities.

48


Under the terms of the agreements and indentures governing their respective indebtedness, PG&E Corporation and the Utility are permitted to incur additional indebtedness, some of which could be secured (subject to compliance with certain tests) and which could further accentuate these risks. As a result of the high level of indebtedness, PG&E Corporation and the Utility may be unable to generate sufficient cash through operations to service such debt, and may need to refinance such indebtedness at or prior to maturity and be unable to obtain financing on suitable terms or at all. As a capital-intensive company, the Utility relies on access to the capital markets, particularly investment grade capital markets. If the Utility cannotwere unable to access the capital markets or the cost of financing were to substantially increase, its financial condition, results of operations, liquidity, and cash flows could be materially affected. Although the Utility is generally entitled to seek recovery of its cost of capital, because such requests are subject to CPUC review, the Utility may not successfully recover its cost of capital. Even when cost recovery is granted, the timing of such recovery will generally not occur until after the costs are required to be paid. The Utility’s ability to obtain renew,financing, as well as its ability to refinance debt and make scheduled payments of principal and interest, are dependent on numerous factors, including the Utility’s levels of indebtedness, maintenance of acceptable credit ratings, financial performance, liquidity and cash flow, and other market conditions. The Utility’s inability to service its substantial debt or access the financial markets on reasonable terms could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The documents that govern PG&E Corporation’s and the Utility’s indebtedness limit their flexibility in operating their business.

PG&E Corporation’s and the Utility’s material financing agreements, including certain of their respective credit agreements and indentures, contain various covenants restricting, among other things, their ability to:

incur or assume indebtedness or guarantees of indebtedness;

incur or assume liens;

sell or dispose of all or substantially all of its property or business;

merge or consolidate with other companies;

enter into any sale-leaseback transactions; and

enter into swap agreements.

The restrictions contained in these material financing agreements could affect PG&E Corporation’s and the Utility’s ability to operate their business and may limit their ability to react to market conditions or take advantage of potential business opportunities as they arise. For example, such restrictions could adversely affect PG&E Corporation’s and the Utility’s ability to finance their operations and expenditures, make strategic acquisitions, investments, or alliances, sell assets, restructure their organization, or finance their capital needs. Additionally, PG&E Corporation’s and the Utility’s ability to comply with necessary governmental permits, authorizations, licenses, ordinances,these covenants and restrictions may be affected by events beyond their control, including prevailing regulatory, economic, financial and industry conditions.

PG&E Corporation may be required to issue shares with respect to HoldCo Rescission or Damage Claims, which would result in dilution to holders of PG&E Corporation common stock, or pay a material amount of cash with respect to allowed Subordinated Debt Claims.

On the Emergence Date, PG&E Corporation issued to the Fire Victim Trust a number of shares of common stock equal to 22.19% of the outstanding common stock on such date. As further described in “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8, PG&E Corporation may be required to issue shares of its common stock in satisfaction of allowed HoldCo Rescission or Damage Claims. If such issuance is required, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of PG&E Corporation common stock such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date. Any such issuances will result in dilution to anyone who holds shares of PG&E Corporation common stock prior to such issuance and may cause the trading price of PG&E Corporation shares to decline.

49


Additionally, PG&E Corporation may be required to pay a material amount of cash with respect to allowed Subordinated Debt Claims (as defined in “Wildfire-Related Securities ClaimsClaims in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8). Such payment may have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

PG&E Corporation common stock is subject to ownership and transfer restrictions intended to preserve PG&E Corporation’s ability to use its net operating loss carryforwards and other tax attributes.

PG&E Corporation has incurred and may also incur in the future significant net operating loss carryforwards and other tax attributes, the amount and availability of which are subject to certain qualifications, limitations and uncertainties. The Amended Articles (as defined below) impose certain restrictions on the transferability and ownership of PG&E Corporation common stock and preferred stock (together, the “capital stock”) and other interests designated as “stock” of PG&E Corporation by the Board of Directors as disclosed in an SEC filing (such stock and other interests, the “Equity Securities,” and such restrictions on transferability and ownership, the “Ownership Restrictions”) in order to reduce the possibility of an equity ownership shift that could result in limitations on PG&E Corporation’s ability to utilize net operating loss carryforwards and other tax attributes from prior taxable years or periods for federal income tax purposes. Any acquisition of PG&E Corporation capital stock that results in a shareholder being in violation of these restrictions may not be valid.

Subject to certain exceptions, the Ownership Restrictions restrict (i) any person or entity (including certain groups of persons) from directly or indirectly acquiring or accumulating 4.75% or more of the outstanding Equity Securities and (ii) the ability of any person or entity (including certain groups of persons) already owning, directly or indirectly, 4.75% or more of the Equity Securities to increase their proportionate interest in the Equity Securities. Additionally, the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that differs materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act because it excludes shares owned by the Utility. See “Tax Matters” in Item 7. MD&A for an example of these calculations. Any transferee receiving Equity Securities that would result in a violation of the Ownership Restrictions will not be recognized as a shareholder of PG&E Corporation or entitled to any rights of shareholders, including, without limitation, the right to vote and to receive dividends or distributions, whether liquidating or otherwise, in each case, with respect to the Equity Securities causing the violation.

The Ownership Restrictions remain in effect until the earliest of (i) the repeal, amendment, or modification of Section 382 (and any comparable successor provision) of the IRC, in a manner that renders the restrictions imposed by Section 382 of the IRC no longer applicable to PG&E Corporation, (ii) the beginning of a taxable year in which the Board of Directors of PG&E Corporation determines that no tax benefits attributable to net operating losses or other tax attributes are available, (iii) the date selected by the Board of Directors if it determines that the limitation amount imposed by Section 382 of the IRC as of such date in the event of an “ownership change” of PG&E Corporation (as defined in Section 382 of the IRC and Treasury Regulation Sections 1.1502-91 et seq.) would not be materially less than the net operating loss carryforwards or “net unrealized built-in loss” (within the meaning of Section 382 of the IRC and Treasury Regulation Sections 1.1502-91 et seq.) of PG&E Corporation, and (iv) the date selected by the Board of Directors if it determines that it is in the best interests of PG&E Corporation’s shareholders for the Ownership Restrictions to be removed or released. The Ownership Restrictions may also be waived by the Board of Directors on a case by case basis.

PG&E Corporation may not be able to use some or all of its net operating loss carryforwards and other tax attributes to
offset future income.

As of December 31, 2023, PG&E Corporation had net operating loss carryforwards for PG&E Corporation’s consolidated group for U.S. federal and California income tax purposes of approximately $32.9 billion and $32.6 billion, respectively, and PG&E Corporation incurred and may also continue to incur significant net operating loss carryforwards and other tax attributes. The ability of PG&E Corporation to use some or all of these net operating loss carryforwards and certain other tax attributes may be subject to certain limitations. Under Section 382 of the IRC (which also applies for California state income tax purposes), if a corporation (or a consolidated group) undergoes an “ownership change,” such net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years).

50


As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC. However, whether PG&E Corporation underwent an ownership change as a result of the transactions in PG&E Corporation’s equity that occurred pursuant to the Plan or in combination with other changes in the ownership of PG&E Corporation’s equity depends on several factors outside PG&E Corporation’s control and the application of certain laws that are uncertain in several respects. Accordingly, the IRS may successfully assert that PG&E Corporation has undergone an ownership change pursuant to the Plan. If the IRS successfully asserts that PG&E Corporation did undergo, or PG&E Corporation otherwise does undergo, an ownership change, the limitation on its net operating loss carryforwards and other tax attributes under Section 382 of the IRC could be material to PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In particular, limitations imposed on PG&E Corporation’s ability to utilize net operating loss carryforwards or other tax attributes could cause U.S. federal and California income taxes to be paid earlier than would be paid if such limitations were not in effect and could cause such net operating loss carryforwards or other tax attributes to expire unused, in each case reducing or eliminating the benefit of such net operating loss carryforwards and other tax attributes. Further, PG&E Corporation’s ability to utilize its net operating loss carryforwards is critical to PG&E Corporation’s and the Utility’s commitment to make certain operating and capital expenditures. Failure to obtain alternative sources of capital could have a material adverse effect on PG&E Corporation and the Utility and the value of PG&E Corporation common stock.

PG&E Corporation is a holding company and relies on dividends, distributions and other payments, advances, and transfers of funds from the Utility to meet its obligations.

PG&E Corporation conducts its operations primarily through its subsidiary, the Utility, and substantially all of PG&E Corporation’s consolidated assets are held by the Utility. Accordingly, PG&E Corporation’s cash flow and its ability to meet its debt service obligations under its existing and future indebtedness are largely dependent upon the earnings and cash flows of the Utility and the distribution or other payment of these earnings and cash flows to PG&E Corporation in the form of dividends or loans or advances and repayment of loans and advances from the Utility. The ability of the Utility to pay dividends or make other advances, distributions, and transfers of funds will depend on its results of operations and may be restricted by, among other things, applicable laws limiting the amount of funds available for payment of dividends and certain restrictive covenants contained in the agreements of those subsidiaries. Additionally, the Utility must use its resources to satisfy its own obligations, including its obligation to serve customers, to pay principal and interest on outstanding debt, to pay preferred stock dividends, and to meet its obligations to employees and creditors, before it can distribute cash to PG&E Corporation. In addition, the CPUC has imposed various conditions that govern the relationship between PG&E Corporation and the Utility, including financial conditions that require the Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. The deterioration of income from, or other available assets of, the Utility for any reason could limit or impair the Utility’s ability to pay dividends or other distributions to PG&E Corporation, which could, in turn, materially and adversely affect PG&E Corporation’s ability to meet its obligations.

California law and certain provisions in the Amended Articles and the amended and restated bylaws of PG&E Corporation (the “Amended Bylaws”) may prevent efforts by shareholders to change the direction or management of PG&E Corporation.

The Amended Articles and the Amended Bylaws contain provisions that may make the acquisition of PG&E Corporation more difficult without the approval of the Board of Directors, including the following:

until 2024, the Board of Directors will be divided into two equal classes, with members of each class elected in different years for different terms;

only holders of shares who are entitled to cast ten percent or more of the votes can request a special meeting of the shareholders, and any such request must satisfy the requirements specified in the Amended Bylaws; action by shareholders may otherwise only be taken at an annual or special meeting duly called by or at the direction of a majority of the Board of Directors, or action by written consent signed by shareholders owning at least the number of votes necessary to authorize the action at a meeting where all shares entitled to vote were present;

advance notice for all shareholder proposals is required; and

any person acquiring PG&E Corporation Equity Securities will be restricted from owning 4.75% or more of such Equity Securities (as determined for federal income tax purposes (see “Tax Matters” in Item 7. MD&A)), subject to certain exceptions as may be determined by the Board of Directors of PG&E Corporation.
51



These and other provisions in the Amended Articles, the Amended Bylaws, and California law could make it more difficult for shareholders or potential acquirers to obtain control of the Board of Directors or initiate actions that are opposed by the then-current Board of Directors, including delaying or impeding merger, tender offer, or proxy contest involving PG&E Corporation. The existence of these provisions could negatively affect the price of PG&E Corporation common stock and limit opportunities for shareholders to realize value in a corporate transaction.

The Utility may be unable to manage its costs effectively.

The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility’s ability to achieve such savings depends, in part, on whether the Utility can improve the planning and execution of its work by continuing to implement the Lean operating system. Even if the Utility is able to reduce some costs, other emerging priorities, such as emergency response, public purpose programs, wildfire mitigation initiatives, or California’s clean energy transition, could require it to reinvest those savings.

Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The rates paid by the Utility’s customers are impacted by the Utility’s costs, commodity prices, and broader energy trends. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, leveling demand, and the cumulative impact of other public policy requirements, collectively place continuing upward pressure on customers’ rates. In particular, the Utility will need to make substantial, sustained investments to its infrastructure to adapt to climate change, enable the clean energy transition, and mitigate wildfire risk. For more information on factors that could cause the Utility’s costs to increase, see “The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors” above. The CPUC considers affordability as it adjudicates the Utility’s rate cases, and concerns about affordability could cause the CPUC to approve lesser amounts in the Utility’s ratemaking or cost recovery proceedings.

The Utility generally recovers its electricity and natural gas procurement costs through rates as “pass-through” costs. Increases in the Utility’s commodity costs directly impact customer bills.

Increasing levels of self-generation of electricity by customers (primarily solar installations) and customer enrollment in NEM and NBT, which allows self-generating customers to receive bill credits for power exported to the grid, shifts costs to other customers. Under this structure, NEM and NBT customers do not pay their proportionate share of the cost of maintaining and operating the electric transmission and distribution system, including costs associated with funding social equity programs, subject to certain exceptions, while still receiving electricity from the system when their self-generation is inadequate to meet their electricity needs. These unpaid costs are subsidized by customers not participating in NEM or NBT. Accordingly, as more electric customers switch to the NBT and self-generate energy, the burden on the remaining customers increases, which in turn encourages more self-generation, further increasing rate pressure on existing non-NEM or non-NBT customers.

Other long-term trends could also increase costs for gas customers. Natural gas suppliers are subject to compliance with CARB’s cap-and-trade program, and natural gas end-use customers have an increasing exposure to carbon costs under the program through 2030 (when the full cost will be reflected in customer bills). Increased renewable portfolio standards in the electric sector could also reduce electric generation gas load. CARB may also require aggressive energy efficiency programs to reduce natural gas end use consumption. Additionally, the Bay Area Air Quality Management District has adopted rules that restrict the sale of gas space and water heating appliances, and the CARB is considering similar rules. If other jurisdictions also adopt similar rules, reduced gas demand could accelerate customers replacing natural gas appliances with electric appliances. The combination of reduced load and increased costs to maintain the gas system could result in higher natural gas customer bills. In addition, some local city governments have passed ordinances restricting use of natural gas in new construction and, if other jurisdictions follow suit, this could affect future demand for the provision of natural gas. If fewer customers receive gas from the Utility, the Utility’s gas system maintenance costs, many of which cannot be reduced in the short term even if gas quantities decrease, would be borne by fewer customers. Finally, a mandate to purchase renewable natural gas for core customers could lead to increased costs for core customers if utilities are competing with the transportation sector for supplies of renewable natural gas.

52


A confluence of technology-related cost declines, along with sustained or increased federal or state subsidies, could make a combination of distributed generation and energy storage a viable, cost-effective alternative to the Utility’s bundled electric service which could further reduce energy demand. Reduced energy demand or significantly slowed growth in demand due to customer migration to other energy providers, adoption of energy efficient technology, conservation, increasing levels of distributed generation and self-generation, unless substantially offset through regulatory cost allocations, could increase the energy rates for other customers.

If rates were to rise too rapidly, customer usage or the number of customers could decline. A decrease in the volume of sales, among which the Utility’s costs are allocated, could further increase rates.

To relieve some of this upward rate pressure, the CPUC may authorize lower revenues than the Utility requested or increase the period over which the Utility is allowed to recover amounts, which could impact the increaseUtility’s ability to timely recover its operating costs. The Utility’s level of authorized capital investment could decline as well, leading to fewer new business interconnections and a slower growth in associated compliancerate base and other costs inearnings. As a timely manner,result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

Poor investment performance or other factors could require


Inflation and supply chain issues may adversely affect PG&E Corporation and the Utility.

PG&E Corporation and the Utility have observed that prices for equipment, materials, supplies, employee labor, contractor services, and variable-rate debt have increased and may continue to make significant unplanned contributionsincrease more quickly than expected as a result of inflation. Additionally, the Utility has experienced shortages in certain items, longer lead times, and delivery delays as a result of domestic and international raw material and labor shortages. If these disruptions to its pension plan, other postretirement benefits plans,the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and nuclear decommissioning trusts.

capital projects work. PG&E Corporation and the Utility provide defined benefit pension plans and other postretirement benefits for eligible employees and retirees.  The Utility also maintains three trusts for the purposes of providing funds to decommission its nuclear facilities.  The performance of the debt and equity markets affects the value of plan assets and trust assets.  A decline in the market value may increase the funding requirements for these plans and trusts.  The cost of providing pension and other postretirement benefits is also affected by other factors, including interest rates used to measure the required minimum funding levels, the rate of return on plan assets, employee demographics, discount rates used in determining future benefit obligations, rates of increase in health care costs, future government regulation, and prior contributions to the plans.  Similarly, funding requirements for the nuclear decommissioning trusts are affected by the rates of return on trust assets, changes in the laws or regulations regarding nuclear decommissioning or decommissioning funding requirements as well as changes in assumptions or forecasts related to decommissioning dates, technology and the cost of labor, materials and equipment.  (See Note 2: Summary of Significant Accounting Policies of the Notes to the Consolidated Financial Statements in Item 8.)  If the Utility is required to make significant unplanned contributions to fund the pension and postretirement plans or if actual nuclear decommissioning costs exceed the amount of nuclear decommissioning trust funds and the Utility isbe unable to recover the contributionssecure these resources on economically acceptable terms or additionaloffset such costs in rates, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

The Utility’s success depends on the availability of the services of a qualified workforce and its ability to maintain satisfactory collective bargaining agreementswith increased revenues, operating efficiencies, or cost savings, which cover a substantial number of employees.  PG&E Corporation’s and the Utility’s results may suffer if the Utility is unable to attract and retain qualified personnel and senior management talent, or if prolonged labor disruptions occur.

The Utility’s workforce is aging and many employees are or will become eligible to retire within the next few years.  Although the Utility has undertaken efforts to recruit and train new field service personnel, the Utility may be faced with a shortage of experienced and qualified personnel.  The majority of the Utility’s employees are covered by collective bargaining agreements with three unions.  Labor disruptions could occur depending on the outcome of negotiations to renew the terms of these agreements with the unions or if tentative new agreements are not ratified by their members.  In addition, some of the remaining non-represented Utility employees could join one of these unions in the future. 


PG&E Corporation and the Utility also may face challenges in attracting and retaining senior management talent especially if they are unable to restore the reputational harm generated by the negative publicity stemming from the ongoing enforcement proceedings.  Any such occurrences could negatively impact PG&E Corporation’s and the Utility’s financial condition and results of operations.

The Utility’s business activities are concentrated in one region, as a result of which, its future performance may be affected by events and factors unique to California.

The Utility’s business activities are concentrated in Northern California.  As a result, the Utility’s future performance may be affected by events and economic factors unique to California or by regional regulation or legislation, for example the doctrine of inverse condemnation.  (See “The doctrine of inverse condemnation, if applied by courts in litigation to which PG&E Corporation and the Utility are subject, could significantly expand the potential liabilities from such litigation and materiallyadversely affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” above.)


43




ITEM 1B. UNRESOLVED STAFF COMMENTS


None.


ITEM 1C. CYBERSECURITY

Risk Management and Strategy

The objective of PG&E Corporation’s and the Utility’s cybersecurity program is to protect information assets and to mitigate against material cybersecurity threats, data and information compromise, and other risk events that could materially affect the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. PG&E Corporation’s and the Utility’s cybersecurity program’s strategy is to establish multiple layers of defense through logical and physical security controls so that if any particular control proves insufficient, other controls may capture and mitigate that risk, such as:

Developing organizational understanding in managing cybersecurity risks to systems, assets, and data by regularly assessing cybersecurity internal controls and program maturity, including engaging independent third parties and participating in external regulatory compliance assessments;

Assessing, monitoring, and imposing contractual requirements on third-party service providers for cybersecurity risks and for compliance with PG&E Corporation’s and the Utility’s policies regarding access to company networks, information security, and technology;

Configuring and monitoring the system; employing policies, controls, and security tools, including training for employees and contractors; and limiting access and operating firewall rules as necessary and appropriate;

Utilizing multiple government and private assessors, consultants, auditors or other third parties, as well as an internal team, for intelligence gathering, security monitoring, threat hunting, and forensic activities;

Monitoring emerging data protection laws and regulations and implementing changes to processes designed to comply with any such laws and regulations;

53


Responding to cybersecurity incidents as they are detected by containing consequences, investigating causes and impacts, and implementing mitigations;

Maintaining and utilizing plans for resilience, mitigation, and restoring any capabilities or services that were impaired due to a cybersecurity incident;

Maintaining cybersecurity liability insurance;

Maintaining physical controls on a risk-informed basis, including controlling access or monitoring as appropriate; and

Continuously improving the cybersecurity program by incorporating learning from past experiences and testing, reviewing, and enhancing the controls and capabilities discussed above, including conducting regular cybersecurity incident-response exercises.

PG&E Corporation and the Utility have identified cybersecurity as a key enterprise risk, which they manage through their enterprise risk management system.

PG&E Corporation and the Utility have not experienced any cybersecurity incidents in the last three years that have materially affected the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. For more information regarding how cybersecurity threats could materially affect PG&E Corporation and the Utility, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.” in Item 1A. Risk Factors.

Governance

PG&E Corporation’s and the Utility’s Boards of Directors, particularly their Safety and Nuclear Oversight Committees, have primary responsibility for overseeing cybersecurity risk management, including reviewing the companies’ cybersecurity policies, controls, and procedures. The Safety and Nuclear Oversight Committees participate in cybersecurity risk reviews to promote alignment in operations and asset management in the implementation of mitigation strategies designed to reduce the risk and impact of cybersecurity threats. In the event that the Safety and Nuclear Oversight Committees identify significant exposures, including with respect to cybersecurity, they communicate such exposure to the Boards of Directors to assess PG&E Corporation’s and the Utility’s risk identification, risk management, and mitigation strategies. Management provides briefings to the Safety and Nuclear Oversight Committees at least annually, as well as briefings on important cybersecurity incidents and threats as necessary and appropriate or as requested. These briefings include describing cybersecurity threats, defenses, mitigation strategies, and risk data analytics that may impact the companies’ significant assets.

The Executive Vice President and Chief Information Officer of PG&E Corporation and the Senior Vice President, Chief Security Officer, and Chief Data and Analytics Officer of the Utility have collectively over 50 years of prior work experience in various roles involving information technology and cybersecurity functions. They are responsible for assessing and managing cybersecurity risks in collaboration with the enterprise risk management team. Such persons are informed about cybersecurity vulnerabilities and incidents through daily and weekly operating reviews conducted by management and personnel closest to the work as part of the Lean operating system and as otherwise appropriate.

54


ITEM 2. PROPERTIES


The Utility owns or has obtained the right to occupy and/or use real property comprising the Utility'sUtility’s electricity and natural gas distribution facilities, electric generation facilities, natural gas gathering facilities and generation facilities, and natural gas and electricity transmission facilities, which are described in Item 1. Business, under “Electric Utility Operations” and “Natural Gas Utility Operations.” The Utility occupies or uses real property that it does not own primarily through various leases, easements, rights-of-way, permits, or licenses from private landowners or governmental authorities. In total, the Utility occupies 119 million square feet of real property, including 97 million square feet owned by the Utility. On September 17, 2021, the sale of the SFGO closed and the Utility entered into a leaseback agreement with the new SFGO owner (the “Leaseback Agreement”) to lease back certain space within the SFGO to allow for additional time to relocate critical facilities to other Utility sites. The Utility's corporate headquarters comprisesLeaseback Agreement commenced on September 17, 2021, and the lease term was extended through June 30, 2024. On October 23, 2020, the Utility entered into an office lease agreement with BA2 300 Lakeside LLC for approximately 1.7 million square feet located in several Utility-owned buildings in San Francisco, California.

PG&E Corporation also leases approximately 42,000910,000 rentable square feet of office space from a third partywithin the Lakeside Building to serve as the Utility’s principal administrative headquarters. The term of the lease began on April 8, 2022, and the lease grants the Utility an option to purchase the legal parcel that contains the Lakeside Building. On July 11, 2023, the Utility and the Landlord (as defined in San Francisco, California.  This lease will expireNote 2 of the Notes to the Consolidated Financial Statements in 2022.

Item 8.) entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. The Utility currentlywill continue to lease the Property pursuant to the Lease, as amended, until closing in June 2025. For more information, see Note 2 of the Notes to the Consolidated Financial Statements in Item 8.


The Utility owns approximately 160,000135,000 acres of land, including approximately 132,000100,000 acres of watershed lands. In 2002, the Utility agreed to implement its “Land Conservation Commitment” (“LCC”)LCC to permanently preserve the six “beneficial public values” on all the watershed lands through conservation easements or equivalent protections, as well as to make approximately 70,00040,000 acres of the watershed lands available for donation to qualified organizations. The six “beneficial public values” being preserved by the LCC include: natural habitat of fish, wildlife, and plants; open space; outdoor recreation by the general public; sustainable forestry; agricultural uses; and historic values. The Utility’s goal is to implement all the LCC transactions needed to implement the LCC by the endfirst quarter of 2022,2024, subject to securing all required regulatory approvals.


ITEM 3. LEGALLEGAL PROCEEDINGS

In addition to the following proceedings,


PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, see “Enforcement and Litigation“Litigation Matters” in Note 13Item 7. MD&A, Item 1A. Risk Factors and Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8 and in Item 7. MD&A.

Order Instituting an Investigation into the Utility’s Safety Culture

On August 27, 2015, the CPUC began a formal investigation into whether the organizational culture and governance of PG&E Corporation and the Utility prioritize safety and adequately direct resources to promote accountability and achieve safety goals and standards.  The CPUC directed the SED to evaluate the Utility’s and PG&E Corporation’s organizational culture, governance, policies, practices, and accountability metrics in relation to the Utility’s record of operations, including its record of safety incidents.  The CPUC authorized the SED to engage a consultant to assist in the SED’s investigation and the preparation of a report containing the SED’s assessment. 

On May 8, 2017, the CPUC President released the consultant’s report, accompanied by a scoping memo and ruling.  The scoping memo establishes a second phase in this OII in which the CPUC will evaluate the safety recommendations of the consultant that may lead to the CPUC’s adoption of the recommendations in the report, in whole or in part.  This phase of the proceeding will also consider all necessary measures, including, but not limited to, a potential reduction of the Utility’s return on equity until any recommendations adopted by the CPUC are implemented.  On November 17, 2017, the CPUC issued a phase two scoping memo and procedural schedule. The scoping memo directed the Utility and other parties to file testimony addressing a number of issues including adoption of the safety recommendations from the consultant, the Utility’s implementation process for the safety recommendations of the consultant, the Utility’s Board of Director’s actions and initiatives related to safety culture and the consultant’s recommendations, the Utility’s corrective action program, and the Utility’s response to certain specified safety incidents that occurred in 2013 through 2015. The Utility’s testimony was submitted to the CPUC on January 8, 2018 and stated that the Utility agrees with all of the recommendations of the consultant and supports their adoption by the CPUC.  Other parties’ responsive testimony is due February 16, 2018, and the Utility’s rebuttal is due February 23, 2018.  On January 29, 2018, the CPUC modified the procedural schedule to allow more time for parties to better identify areas of agreement to reduce the number of issues that may require hearings.

PG&E Corporation and the Utility are unable to predict the outcome of this proceeding, including whether additional fines, penalties, or other ratemaking tools will ultimately be adopted by the CPUC, and whether the CPUC will require that a portion of return on equity for the Utility be dependent on making safety progress as the CPUC may define in this proceeding.


44




Diablo Canyon Nuclear Power Plant

The Utility's Diablo Canyon power plant employs a “once-through” cooling water system that is regulated under a Clean Water Act permit issued by the Central Coast Board. This permit allows the Diablo Canyon power plant to discharge the cooling water at a temperature no more than 22 degrees above the temperature of the ambient receiving water, and requires that the beneficial uses of the water be protected.  The beneficial uses of water in this region include industrial water supply, marine and wildlife habitat, shellfish harvesting, and preservation of rare and endangered species.  In January 2000, the Central Coast Board issued a proposed draft cease and desist order alleging that, although the temperature limit has never been exceeded, the Utility's Diablo Canyon power plant's discharge was not protective of beneficial uses.

In October 2000, the Utility and the Central Coast Board reached a tentative settlement under which the Central Coast Board agreed to find that the Utility's discharge of cooling water from the Diablo Canyon power plant protects beneficial uses and that the intake technology reflects the best technology available, as defined in the federal Clean Water Act.  As part of the tentative settlement, the Utility agreed to take measures to preserve certain acreage north of the plant and to fund approximately $6 million in environmental projects and future environmental monitoring related to coastal resources.  On March 21, 2003, the Central Coast Board voted to accept the settlement agreement.  On June 17, 2003, the settlement agreement was executed by the Utility, the Central Coast Board and the California Attorney General's Office.  A condition to the effectiveness of the settlement agreement was that the Central Coast Board renew Diablo Canyon's permit.

However, at its July 10, 2003 meeting, the Central Coast Board did not renew the permit and continued the permit renewal hearing indefinitely.  Several Central Coast Board members indicated that they no longer supported the settlement agreement, and the Central Coast Board requested a team of independent scientists to develop additional information on possible mitigation measures for Central Coast Board staff.  In 2005, the Central Coast Board reviewedthe scientists' draft report recommending several such mitigation measures, but no action was taken. 

In 2010, the California Water Board adopted a policy on once-through cooling that generally requires the installation of cooling towers or other significant measures to reduce the impact on marine life from existing power generation facilities in California by at least 85%.  The policy also provided for an alternative compliance approach for nuclear plants if certain criteria were met.  As required by the policy, the California Water Board appointed a committee to evaluate the feasibility and cost of using alternative technologies to achieve compliance at Diablo Canyon.  The committee’s consultant submitted its final report to the California Water Board in September 2014.  The report addressed feasibility, costs and timeframes to install alternative technologies at Diablo Canyon, such as cooling towers.

On January 11, 2018, the CPUC approved the retirement of Diablo Canyon Unit 1 by 2024 and Unit 2 by 2025.  As a result of the planned retirement, the California Water Board will no longer need to address alternative compliance measures for Diablo Canyon.  As required under the policy, the Utility paid an annual interim mitigation fee beginning in 2017, which it will continue to pay until operations cease in 2025.  Additionally, the Utility expects that its decision to retire Diablo Canyon will affect the terms of a final settlement agreement between the Utility and the Central Coast Board regarding the thermal component of the plant’s once-through cooling discharge. 

PG&E Corporation and the Utility believe that the ultimate outcome of this matter will not have a material impact on the Utility’s financial condition or results of operations.   

ITEM 4. MINE SAFETY DISCLOSURES


Not applicable.


INFORMATION ABOUT OUR EXECUTIVE OFFICERS OF THE REGISTRANTS


The following individuals serve as executive officers (1)of PG&E Corporation, and/or the Utility, as of February 9, 2018.21, 2024. Except as otherwise noted, all positions have been held at Pacific Gas and Electric Company.

PG&E Corporation.

Name

Age

Age

Positions Held Over Last Five Years

Time in Position

Patricia K. Poppe

55

Chief Executive Officer

January 4, 2021 to present

Geisha J. Williams

56

President and Chief Executive Officer, and President, PG&ECMS Energy Corporation

March 1, 2017July 2016 to present


President, Electric

September 15, 2015 to February 28, 2017

December 2020

Vice President, Customer Experience, Rates and Regulations, Consumers Energy Company

President, Electric Operations

August 17, 2015January 2011 to September 15, 2015

July 2016

Executive Vice President, Electric Operations

June 1, 2011 to August 16, 2015

Carolyn J. Burke

56

Nickolas Stavropoulos

59

President and Chief Operating Officer

March 1, 2017 to present

President, Gas

September 15, 2015 to February 28, 2017

President, Gas Operations

August 17, 2015 to September 15, 2015

Executive Vice President, Gas Operations

June 13, 2011 to August 16, 2015

Jason P. Wells

40

Senior Vice President and Chief Financial Officer PG&E Corporation

January 1, 2016May 4, 2023 to present

Vice President, Business Finance

August 1, 2013 to  December 31, 2015

Vice President, Finance

October 1, 2011 to July 31, 2013

John R. Simon

53

Chief Financial Officer & Executive Vice President, and General Counsel, PG&E Corporation

Chevron Phillips Chemical Company LLC

March 1, 2017February 2019 to present

September 2022

Senior positions, including Executive Vice President, Strategy & Administration, Dynegy, Inc.

August 2011 to April 2018
55


Carla J. Peterman

45

Executive Vice President, Corporate ServicesAffairs and Human Resources, PG&E Corporation

Chief Sustainability Officer

August 17, 2015October 1, 2021 to February 28, 2017

present

Executive Vice President, Corporate Affairs

June 2021 to September 2021

Senior Vice President, Human Resources, PG&E CorporationStrategy and Pacific Gas and Electric Company 

Regulatory
Affairs, Southern California Edison

April 16, 2007September 2019 to August 16, 2015

May 2021

Commissioner, California Public Utilities Commission

December 2012 to December 2018

Karen A. Austin

Ajay Waghray

62

56

SeniorExecutive Vice President and Chief Information Officer

June 1, 2011 to present

Loraine M. Giammona

50

Senior Vice President and Chief Customer Officer

September 18, 2014 to present

Vice President, Customer Service

January 23, 2012 to September 17, 2014

Patrick M. Hogan

54

Senior Vice President, Electric Operations

February 1, 2017 to present

Senior Vice President, Electric Transmission and Distribution

March 1, 2016 to January 31, 2017

Vice President, Electric Strategy and Asset Management

September 8, 2015 to February 29, 2016

Vice President, Electric Operations, Asset Management

November 18, 2013 to September 7, 2015

Senior Vice President, Transmission and Distribution Engineering and Design, BC Hydro

October 2011 to November 2013

Julie M. Kane

59

Senior Vice President, Chief Ethics and Compliance Officer, and Deputy General Counsel, PG&E Corporation and Pacific Gas and Electric Company

March 21, 2017 to present

Senior Vice President and Chief Ethics and Compliance Officer, PG&E Corporation and Pacific Gas and Electric Company

May 18, 2015January 1, 2024 to March 20, 2017

present


Executive Vice President General Counsel and ComplianceChief Information Officer, North America, Avon Products, Inc.

PG&E Corporation

September 30, 2013July 1, 2023 to MarchDecember 31, 2015

2023

Vice President, Ethics and Compliance, Novartis Corporation

January 1, 2010 to August 31, 2015

Steven E. Malnight

45

Senior Vice President Strategy and Policy, PG&E CorporationChief Information Officer

September 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Sumeet Singh45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric Company

March 1, 20172023 to present

SeniorExecutive Vice President, Regulatory Affairs

September 18, 2014 to February 28, 2017

Vice President, Customer Energy Solutions

May 15, 2011 to September 17, 2014

Dinyar B. Mistry

56

Senior Vice President, Human ResourcesChief Risk and Chief DiversitySafety Officer, PG&E Corporation and Pacific Gas and Electric Company

January 1, 2022 to February 1, 2017 to present

28, 2023

Senior Vice President Human Resources,and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric Company

February 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E Corporation

June

January 1, 20162021 to January 31, 2017

2021

Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric Company

August 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.

February 2020 to August 2020
Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018

September 2015 to January 2020
John R. Simon

Senior

59Executive Vice President, General Counsel and Chief Ethics & Compliance OfficerAugust 15, 2020 to present
Executive Vice President, Law, Strategy, and PolicyJune 2019 to August 2020
Executive Vice PresidentMay 2019 to June 2019
Interim Chief Executive OfficerJanuary 2019 to May 2019
Executive Vice President and General CounselMarch 2017 to January 2019
Executive Vice President, Corporate Services and Human ResourcesAugust 2015 to February 2017
56


Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer Officer, Pacific Gas and Electric CompanyMarch 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Chief Financial Officer, and Controller

Aptiv PLC

March 1, 2016May 2015 to May 31, 2016

August 2018


57


The following individuals serve as executive officers of the Utility as of February 21, 2024. Except as otherwise noted, all positions have been held at the Utility.

Marlene M. Santos

63

Senior Vice President, Human Resources and Controller, PG&E Corporation

March 1, 2016 to May 31, 2016

Vice President, Chief Financial Officer, and Controller

October 1, 2011 to February 28, 2016

Executive Vice President and Controller, PG&E Corporation

March 8, 2010 to February 28, 2016

Jesus Soto, Jr.

50

Senior Vice President, Gas Operations

September 8, 2015 to present

Senior Vice President, Engineering, ConstructionChief Customer and Operations

September 16, 2013 to September 8, 2015

Senior Vice President, Gas Transmission Operations

May 29, 2012 to September 15, 2013

Fong Wan

56

Senior Vice President, Energy Policy and Procurement,Enterprise Solutions Officer, Pacific Gas and Electric Company

October 16, 2023 to present
Executive Vice President and Chief Customer Officer

September 8,

March 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to present

December 2018

Ajay Waghray

62

Executive Vice President and Chief Information Officer, PG&E Corporation and Pacific Gas and Electric Company

January 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E Corporation

July 1, 2023 to December 31, 2023
Senior Vice President Energy Procurement

and Chief Information Officer

September 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLC

October 1, 2008

January 2019 to September 8, 2015

2021

Executive Vice President and Chief Technology Officer, Assurant Inc.

May 2016 to December 2018

David S. Thomason

Jason M. Glickman

43

42

Executive Vice President, Engineering, Planning, and Strategy

May 3, 2021 to present
Global Head of Utilities and Renewables, Bain & Company

March 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Stephanie N. Williams41Vice President, Chief Financial Officer and Controller, Pacific Gas and Electric Company

June 1, 2016January 10, 2023 to present

Vice President, Finance and Planning

January 2020 to January 10, 2023
Senior Director, Business Finance Electric Operations

March 2019 to January 10, 2022
Director, Business Finance

October 2014 to February 2019
Sumeet Singh

45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to February 28, 2023
Senior Vice President and Controller,Chief Risk Officer, PG&E Corporation

and Pacific Gas and Electric Company

February 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E Corporation

June

January 1, 20162021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyAugust 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
58


Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present

Executive Vice President & Chief Human Resources Officer, Tenneco Inc.

September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLC

Senior Director, Financial Forecasting and Analysis

March 2,May 2015 to May 31, 2016

Senior Director, Corporate Accounting

March 2, 2014 to March 1, 2015

Senior Director, Financial Forecasting and Analysis

September 1, 2012 to March 1, 2014

August 2018

(1) Ms. Williams, Mr. Stavropoulos, Mr. Wells, Mr. Simon, Ms. Kane, Mr. Malnight and Mr. Mistry are executive officers of both PG&E Corporation and the Utility.  All other listed officers are executive officers of the Utility only.


47



59



PART II


ITEM 5. Market for Registrant’s Common Equity, Related Shareholder Matters and Issuer Purchases of Equity Securities

MARKET FOR REGISTRANT’S COMMON EQUITY, RELATED SHAREHOLDER MATTERS AND ISSUER PURCHASES OF EQUITY SECURITIES


As of February 1, 2018,14, 2023, there were 53,87842,199 holders of record of PG&E Corporation common stock. A substantially greater number of holders of PG&E Corporation common stock are “street name” or beneficial holders, whose shares of record are held by banks, brokers, and other financial institutions. PG&E Corporation common stock is listed on the New York Stock Exchange and is traded under the symbol “PCG”.  The high and low closing prices of PG&E Corporation common stock for each quarter of the two most recent fiscal years are set forth in the table entitled “Quarterly Consolidated Financial Data (Unaudited)“PCG. which appears after the Notes to the Consolidated Financial Statements in Item 8. Shares of common stock of the Utility are wholly owned by PG&E Corporation.  Information about the frequency and amount of dividends on common stock declared by PG&E Corporation and do not trade in the Utility for the two most recent fiscal years andpublic market.

For information about the restrictions upon the payment ofregarding dividends, on their common stock appears insee “Liquidity and Financial Resources - Dividends” in Item 7. MD&A and in PG&E Corporation’s Consolidated Statements of Equity, the Utility’s Consolidated Statements of Shareholders’ Equity, and in Note 5 of the Notes to the Consolidated Financial Statements in Item 8.

Sales of Unregistered Equity Securities

PG&E Corporation made equity contributions to the Utility totaling $50 million during the quarter ended December 31, 2017.  PG&E Corporation did not make any sales of unregistered equity securities during 2017 in reliance on an exemption from registration under the Securities Act of 1933, as amended. 

Issuer Purchases of Equity Securities

During the quarter ended December 31, 2017, PG&E Corporation did not redeem or repurchase any shares of common stock outstanding.  PG&E Corporation does not have any preferred stock outstanding.  Also, during the quarter ended December 31, 2017, the Utility did not redeem or repurchase any shares of its various series of preferred stock outstanding.

ITEM 6. SELECTED FINANCIAL DATA

(in millions, except per share amounts)

2017

 

2016

 

2015

 

2014

 

2013

PG&E Corporation

 

 

 

 

 

 

 

 

 

 

 

 

 

 

For the Year 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Operating revenues

$

17,135 

 

$

17,666 

 

$

16,833 

 

$

17,090 

 

$

15,598 

Operating income

 

2,956 

 

 

2,177 

 

 

1,508 

 

 

2,450 

 

 

1,762 

Net income

 

1,660 

 

 

1,407 

 

 

888 

 

 

1,450 

 

 

828 

Net earnings per common share, basic (1)

 

3.21 

 

 

2.79 

 

 

1.81 

 

 

3.07 

 

 

1.83 

Net earnings per common share, diluted

 

3.21 

 

 

2.78 

 

 

1.79 

 

 

3.06 

 

 

1.83 

Dividends declared per common share (2)

 

1.55 

 

 

1.93 

 

 

1.82 

 

 

1.82 

 

 

1.82 

At Year-End 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Common stock price per share

$

44.83 

 

$

60.77 

 

$

53.19 

 

$

53.24 

 

$

40.28 

Total assets

 

68,012 

 

 

68,598 

 

 

63,234 

 

 

60,228 

 

 

55,693 

Long-term debt (excluding current portion)

 

17,753 

 

 

16,220 

 

 

15,925 

 

 

15,151 

 

 

12,805 

Capital lease obligations (excluding current portion) (3)

 

18 

 

 

31 

 

 

49 

 

 

69 

 

 

90 

Pacific Gas and Electric Company

 

 

 

 

 

 

 

 

 

 

 

 

 

 

For the Year 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Operating revenues

$

17,138 

 

$

17,667 

 

$

16,833 

 

$

17,088 

 

$

15,593 

Operating income

 

2,900 

 

 

2,181 

 

 

1,511 

 

 

2,452 

 

 

1,790 

Income available for common stock

 

1,677 

 

 

1,388 

 

 

848 

 

 

1,419 

 

 

852 

At Year-End 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Total assets

 

67,884 

 

 

68,374 

 

 

63,037 

 

 

59,964 

 

 

55,137 

Long-term debt (excluding current portion)

 

17,403 

 

 

15,872 

 

 

15,577 

 

 

14,799 

 

 

12,805 

Capital lease obligations (excluding current portion) (3)

 

18 

 

 

31 

 

 

49 

 

 

69 

 

 

90 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

(1) See “Overview – Summary of Changes in Net Income and Earnings per Share” in Item 7. MD&A.

(2) Information about the frequency and amount of dividends and restrictions on the payment of dividends is set forth in “Liquidity and Financial Resources – Dividends” in Item 7. MD&A and in PG&E Corporation’s Consolidated Statements of Equity, the Utility’s Consolidated Statements of Shareholders’ Equity, and Note 56 of the Notes to the Consolidated Financial Statements in Item 8.

(3) The capital lease obligations amounts are included in noncurrent liabilities – other in


Share Exchanges

On July 8, 2021, PG&E Corporation’sCorporation, the Utility, ShareCo and the Utility’sFire Victim Trust entered into the Share Exchange and Tax Matters Agreement. On the dates and in the amounts set forth in the table below, the Fire Victim Trust exchanged a total of 477,743,590 Plan Shares, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.
DateShares Exchanged
January 1 - December 31, 2022230,000,000 
January 9, 202360,000,000 
April 11, 202360,000,000 
July 12, 202360,000,000 
December 13, 202367,743,590 
Total Shares Exchanged477,743,590

Each exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of the Securities Act. See “Tax Matters” in Item 7. MD&A below and “Share Exchange and Tax Matters Agreement” in Note 6 of the Notes to the Consolidated Balance Sheets.

Financial Statements in Item 8 of the 2021 Form 10-K for a detailed discussion of the exchange and the terms of the Share Exchange and Tax Matters Agreement, respectively.


ITEM 6. [RESERVED]

Not applicable.

ITEM 7. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS


OVERVIEW

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.

The Utility’s base revenue requirements are set by the CPUC in its GRC and GT&S rate case and by the FERC in its TO rate cases based on forecast costs.  Differences between forecast costs and actual costs can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials.  Differences in costs can also arise from changes in laws and regulations at both the state and federal level.  Generally, differences between actual costs and forecast costs affect the Utility’s ability to earn its authorized return (referred to as “Utility Revenues and Costs that Impacted Earnings” in Results of Operations below).  However, for certain operating costs, such as costs associated with pension and other employee benefits, the Utility is authorized to track the difference between actual amounts and forecast amounts and recover or refund the difference through rates (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Results of Operations below).  The Utility also collects revenue requirements to recover certain costs that the CPUC has authorized the Utility to pass on to customers, such as the costs to procure electricity or natural gas for its customers.  Therefore, although these costs can fluctuate, they generally do not impact net income (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Results of Operations below). See “Ratemaking Mechanisms” in Item 1 for further discussion.


This is a combined report of PG&E Corporation and the Utility and includes separate Consolidated Financial Statements for each of these two entities. This combined MD&A should be read in conjunction with the Consolidated Financial Statements and the Notes to the Consolidated Financial Statements included in Item 8.

Beginning on October 8, 2017, multiple wildfires spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Del Norte, Lake, Nevada, and Yuba Counties, as well as See “Ratemaking Mechanisms” in the area surrounding Yuba City (the “Northern California wildfires”). According to the Cal Fire California Statewide Fire Summary dated October 30, 2017, at the peakItem 1. Description of the wildfires, there were 21 major wildfires in California that, in total, burned over 245,000 acres, resulted in 43 fatalities, and destroyed an estimated 8,900 structures.  Subsequently, the number of fatalities increased to 44.

The fires are being investigated by Cal Fire and the CPUC, including the possible role ofBusiness regarding how the Utility’s power lines and other facilities.  The Utility expects that Cal Fire will issue a report or reports stating its conclusions as to the sources of ignition of the fires and the way that they progressed.  The CPUC’s SED is also conducting investigations to assess the compliance of electric and communication companies’ facilities with applicable rules and regulations in fire impacted areas.  According to information made available by the CPUC, investigation topics include, butrevenues are not limited to, maintenance of facilities, vegetation management, and emergency preparedness and response.  It is uncertain when the investigations will be complete and whether Cal Fire will release any preliminary findings before its investigation is complete.  

PG&E Corporation and the Utility’s financial condition, results of operations, liquidity and cash flows could be materially affected by potential losses resulting from the impact of the Northern California wildfires.  See Item 1A. Risk Factors. 

Tax Cuts and Jobs Act of 2017

On December 22, 2017, the U.S. government enacted expansive tax legislation commonly referred to as the Tax Act.Among other provisions, the Tax Act reduces the federal income tax rate from 35 percent to 21 percent beginning on January 1, 2018 and eliminated bonus depreciation for utilities. 

determined.

50


60


The Tax Act also required PG&E Corporation and the Utility to re-measure existing deferred income tax assets and liabilities to reflect the lower federal tax rate.  During the three months and year ended December 31, 2017, PG&E Corporation, on a consolidated basis, recorded a one-time provisional tax expense of $147 million to reflect the transitional impacts of the Tax Act.  Of this amount, $83 million is attributable to the re-measurement of PG&E Corporation’s net deferred tax asset comprised primarily of net operating loss carry-forwards and compensation-related items.  The remaining $64 million is related to the re-measurement of the Utility’s deferred taxes not reflected in authorized revenue requirements, such as disallowed plant.  The Utility also recorded a provisional $5.7 billion re-measurement of its deferred tax balances (related to flow-through and normalized timing differences for plant-related items) which was offset by a change from a net deferred income tax regulatory asset to a net regulatory liability.  The net deferred income tax regulatory liability will be refunded to customers over the regulatory lives of the related assets.  The final transition impacts of the Tax Act may materially vary from the above recorded amounts due to, among other things, future regulatory decisions from the CPUC that could differ from the Utility’s determination of how the impacts of the Tax Act are allocated between customers and shareholders. 

As a result of the Tax Act, the Utility intends to file by the end of March 2018 (i) revised revenue requirements and rate base in its 2017 GRC (for years 2018 and 2019) and 2015 GT&S rate case (for 2018) as well as a proposed implementation plan in connection thereto, and (ii) revised revenue requirement and rate base forecast in its 2019 GT&S rate case.  The Utility is unable to predict the timing and outcome of the CPUC decision in connection with such filings.

On an aggregate basis, the Utility anticipates an annual reduction to revenue requirements of approximately $500 million starting in 2018, and incremental increases to rate base of approximately $500 million in 2018 and $800 million in 2019 as a result of the Tax Act.  The estimated benefit to customers is driven by the lower federal income tax rate applied to future earnings and the return of excess deferred income taxes.  These benefits are partially offset by earnings on higher rate base and lower tax benefits from flow-through items.

In addition to this reduction in future revenue requirements, the Tax Act is expected to accelerate when PG&E Corporation resumes paying federal taxes, primarily due to the elimination of bonus depreciation; although future taxes are expected to be lower due to the lower federal tax rate.  PG&E Corporation now expects to pay federal taxes starting in 2020, although that timing would be impacted by any significant changes to future results of operations.  Additionally, because the revenue reduction is expected to precede the reduction in federal income tax payments, PG&E Corporation’s and the Utility’s operating cash flows will be negatively impacted resulting in additional financing needs.


Summary of Changes in Net Income and Earnings per Share

The tables below include a summary reconciliation of PG&E Corporation’s consolidated income available for common shareholders and EPS to earnings from operations and EPS based on earnings from operations for the three months and twelve months ended December 31, 2017 compared to the three months and twelve months ended December 31, 2016 and a summary reconciliation of the key drivers of PG&E Corporation’s earnings from operations and EPS based on earnings from operations for the three months and twelve months ended December 31, 2017 compared to the three months and twelve months ended December 31, 2016. “Earnings from operations” is a non-GAAP financial measure and is calculated as income available for common shareholders less items impacting comparability. “Items impacting comparability” represent items that management does not consider part of the normal course of operations and affect comparability of financial results between periods. PG&E Corporation uses earnings from operations to understand and compare operating results across reporting periods for various purposes including internal budgeting and forecasting, short and long-term operating plans, and employee incentive compensation. PG&E Corporation believes that earnings from operations provide additional insight into the underlying trends of the business allowing for a better comparison against historical results and expectations for future performance.  Earnings from operations are not a substitute or alternative for GAAP measures such as income available for common shareholders and may not be comparable to similarly titled measures used by other companies.

 

Three Months Ended December 31,

 

Year Ended December 31,

 

 

 

 

 

 

 

Earnings per

 

 

 

 

 

 

 

Earnings per

 

 

 

 

 

 

 

Common Share

 

 

 

 

 

 

 

Common Share

(in millions,

Earnings

 

(Diluted)

 

Earnings

 

(Diluted)

except per share amounts)

2017

 

2016

 

2017

 

2016

 

2017

 

2016

 

2017

 

2016

PG&E Corporation’s

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Earnings on a GAAP basis

$

114 

 

$

692 

 

$

0.22 

 

$

1.36 

 

$

1,646 

 

$

1,393 

 

$

3.21 

 

$

2.78 

Items Impacting

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Comparability: (1)

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Tax Cuts and Jobs Act

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

transition impact (2)

 

147 

 

 

- 

 

 

0.29 

 

 

- 

 

 

147 

 

 

- 

 

 

0.29 

 

 

- 

Northern California wildfire-

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

related costs (3)

 

49 

 

 

- 

 

 

0.09 

 

 

- 

 

 

49 

 

 

- 

 

 

0.09 

 

 

- 

Butte fire-related costs,

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

net of insurance (4)

 

9 

 

 

27 

 

 

0.02 

 

 

0.05 

 

 

36 

 

 

137 

 

 

0.07 

 

 

0.27 

Pipeline related expenses (5)

 

7 

 

 

20 

 

 

0.01 

 

 

0.04 

 

 

52 

 

 

67 

 

 

0.10 

 

 

0.13 

Legal and regulatory

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

related expenses (6)

 

1 

 

 

11 

 

 

- 

 

 

0.02 

 

 

6 

 

 

43 

 

 

0.01 

 

 

0.09 

Fines and penalties (7) 

 

- 

 

 

101 

 

 

- 

 

 

0.20 

 

 

47 

 

 

307 

 

 

0.09 

 

 

0.61 

Diablo Canyon settlement-related

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

disallowance (8)

 

- 

 

 

- 

 

 

- 

 

 

- 

 

 

32 

 

 

- 

 

 

0.06 

 

 

- 

GT&S revenue timing impact (9)

 

- 

 

 

(193)

 

 

- 

 

 

(0.38)

 

 

(88)

 

 

(193)

 

 

(0.17)

 

 

(0.38)

Net benefit from derivative

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

litigation settlement (10)

 

- 

 

 

- 

 

 

- 

 

 

- 

 

 

(38)

 

 

- 

 

 

(0.07)

 

 

- 

GT&S capital disallowance 

 

- 

 

 

17 

 

 

- 

 

 

0.04 

 

 

- 

 

 

130 

 

 

- 

 

 

0.26 

PG&E Corporation’s

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Earnings from Operations (11)

$

327 

 

$

675 

 

$

0.63 

 

$

1.33 

 

$

1,889 

 

$

1,884 

 

$

3.68 

 

$

3.76 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

All amounts presented in the table above are tax adjusted at PG&E Corporation’s statutory tax rate of 40.75 percent, except as indicated below.

(1)  “Items impacting comparability” represent items that management does not consider part of the normal course of operations and affect comparability of financial results between periods.


(2)PG&E Corporation, on a consolidated basis, incurred a one-time charge of $147 million during the three and twelve months ended December 31, 2017, as a result of the Tax Cuts and Jobs Act, which was signed into law on December 22, 2017.  The Utility's charge of $64 million was related to deferred taxes not reflected in the authorized revenue requirements, such as deferred tax assets associated with disallowed plant, and PG&E Corporation's charge of $83 million was primarily related to net operating loss carryforwards and compensation-related deferred tax assets.

(3)The Utility incurred costs of $82 million (before the tax impact of $33 million) during the three and twelve months ended December 31, 2017, associated with the Northern California wildfires.  This includes charges of $64 million (before the tax impact of $26 million) for the three and twelve months ended December 31, 2017, for the reinstatement of liability insurance coverage and $18 million (before the tax impact of $7 million) during the three and twelve months ended December 31, 2017, for legal and other expenses.

(4)  The Utility incurred costs, net of insurance, of $15 million (before the tax impact of $6 million) and $60 million (before the tax impact of $24 million) during the three and twelve months ended December 31, 2017, respectively, associated with the Butte fire.  This includes accrued charges of $350 million (before the tax impact of $143 million) during the twelve months ended December 31, 2017, related to estimated third-party claims.  The Utility also incurred charges of $15 million (before the tax impact of $6 million) and $60 million (before the tax impact of $25 million) during the three and twelve months ended December 31, 2017, respectively, for legal costs.  These costs were partially offset by $350 million (before the tax impact of $143 million) recorded during the twelve months ended December 31, 2017, for expected insurance recoveries.

(5)  The Utility incurred costs of $12 million (before the tax impact of $5 million) and $89 million (before the tax impact of $37 million) during the three and twelve months ended December 31, 2017, respectively, for pipeline related expenses incurred in connection with the multi-year effort to identify and remove encroachments from transmission pipeline rights-of-way.

(6)  The Utility incurred costs of $2 million (before the tax impact of $1 million) and $10 million (before the tax impact of $4 million) during the three and twelve months ended December 31, 2017, respectively, for legal and regulatory related expenses incurred in connection with various enforcement, regulatory, and litigation activities regarding natural gas matters and regulatory communications.

(7)The Utility incurred costs of $71 million (before the tax impact of $24 million) during the twelve months ended December 31, 2017, for fines and penalties.  This includes costs of $32 million (before the tax impact of $13 million) during the twelve months ended December 31, 2017, associated with safety-related cost disallowances imposed by the CPUC in its April 9, 2015 San Bruno Penalty Decision in the gas transmission pipeline investigations.  The Utility also recorded $15 million (before the tax impact of $6 million) during the twelve months ended December 31, 2017, for penalty imposed by the CPUC in its final phase two decision of the 2015 GT&S rate case for prohibited ex parte communications.  In addition, the Utility recorded $24 million (before the tax impact of $5 million) during the twelve months ended December 31, 2017, in connection with the PD in the OII into Compliance with Ex Parte Communication Rules.  

(8)Consistent with the CPUC decision adopted on January 11, 2018 in connection with the retirement of the Diablo Canyon Power Plant, the Utility recorded a disallowance of $47 million (before the tax impact of $15 million) during the twelve months ended December 31, 2017, comprised of cancelled projects of $24 million (before the tax impact of $6 million) and disallowed license renewal costs of $23 million (before the tax impact of $9 million).

(9)As a result of the CPUC’s final phase two decision in the 2015 GT&S rate case, during the twelve months ended December 31, 2017, the Utility recorded revenues of $150 million (before the tax impact of $62 million) in excess of the 2017 authorized revenue requirement, which includes the final component of under-collected revenues retroactive to January 1, 2015.

(10) PG&E Corporation recorded proceeds from insurance, net of plaintiff payments, of $65 million (before the tax impact of $27 million) during the twelve months ended December 31, 2017, associated with the settlement agreement in connection with the shareholder derivative litigation that was approved by the court on July 18, 2017.  This includes $90 million (before the tax impact of $37 million) for insurance recoveries partially offset by $25 million (before the tax impact of $10 million) for plaintiff legal fees paid in connection with the settlement during the twelve months ended December 31, 2017.

 (11)  “Earnings from operations” is a non-GAAP financial measure.


Reconciliation of Key Drivers of PG&E Corporation’s EPS from Operations (Non-GAAP):

 

Three Months Ended December 31,

 

Twelve Months Ended December 31,

 

 

 

 

 

Earnings per

 

 

 

 

 

Earnings per

 

 

 

 

 

Common Share

 

 

 

 

 

Common Share

(in millions, except per share amounts)

 

Earnings 

 

 

(Diluted)

 

 

Earnings 

 

 

(Diluted)

2016 Earnings from Operations (1)

$

675 

 

$

1.33 

 

$

1,884 

 

$

3.76 

Timing of 2015 GT&S revenue impact (2)

 

(172)

 

 

(0.33)

 

 

- 

 

 

- 

Timing of taxes (3)

 

(90)

 

 

(0.18)

 

 

- 

 

 

- 

Impact of 2017 GRC decision (4)

 

(47)

 

 

(0.09)

 

 

(139)

 

 

(0.27)

Timing of operational spend (5)

 

(31)

 

 

(0.06)

 

 

- 

 

 

- 

CEE Incentive Award (6)

 

(10)

 

 

(0.02)

 

 

(10)

 

 

(0.02)

Increase in shares outstanding

 

- 

 

 

(0.02)

 

 

- 

 

 

(0.08)

Tax benefit on stock compensation (7)

 

- 

 

 

- 

 

 

31 

 

 

0.06 

Miscellaneous

 

(23)

 

 

(0.05)

 

 

20 

 

 

0.03 

Growth in rate base earnings (8)

 

25 

 

 

0.05 

 

 

103 

 

 

0.20 

2017 Earnings from Operations (1)

$

327 

 

$

0.63 

 

$

1,889 

 

$

3.68 

 

 

 

 

 

 

 

 

 

 

 

 

(1) See first table above for a reconciliation of EPS on a GAAP basis to EPS from Operations.  All amounts presented in the table above are tax adjusted at PG&E Corporation’s statutory tax rate of 40.75 percent, except for tax benefits on stock compensation.  See Footnote 3 below.

(2)  Represents the impact in 2016 of the delay in the Utility’s 2015 GT&S rate case.  The CPUC issued its final phase two decision on December 1, 2016, delaying recognition of the full 2016 revenue increase until the fourth quarter of 2016.

(3)  Represents the timing of taxes reportable in quarterly statements in accordance with ASC 740 and results from variances in the percentage of quarterly earnings to annual earnings.

(4)  Represents the impact of lower tax repair benefits as a result of the CPUC’s final decision in the 2017 GRC proceeding.

(5)  Represents timing of operational expense spending during the three months ended December 31, 2017 as compared to the same period in 2016.

(6)  Represents the Customer Energy Efficiency (“CEE”) incentive award received during the fourth quarter of 2016, with no similar amount in 2017.  The 2017 award of $21.9 million was fully offset by the reduction approved by the CPUC related to the rehearing of the 2006 – 2008 CEE incentive awards.

(7)  Represents the excess tax benefit related to share-based compensation awards that vested during the twelve months ended December 31, 2017.  Pursuant to ASU 2016-09, Compensation – Stock Compensation (Topic 718), which PG&E Corporation and the Utility adopted in 2016, excess tax benefits associated with vested awards are reflected in net income.

(8)  Represents the impact of the increase in rate base authorized in various rate cases, including the 2017 GRC, during the three and twelve months ended December 31, 2017 as compared to the same periods in 2016.


PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:


The Impact of the Northern California Wildfires.  Uncertainties in Connection with Wildfires, Wildfire Mitigation, and Associated Cost Recovery.PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows couldmay be materially affected by potential losses resulting from the impactcosts and effectiveness of the Northern California wildfires.  The Utility incurred costsUtility’s wildfire mitigation initiatives; the extent of $219 million for service restorationdamages from wildfires that do occur; the financial impacts of wildfires; and repairs to the Utility’s facilities (including an estimated $97 million in capital expenditures) in connection with these fires. PG&E Corporation’s and the Utility’s ability to mitigate those financial condition, results of operations, liquidity,impacts with insurance, the Wildfire Fund, and cash flows could be materially affected ifregulatory recovery.

In response to the Utility is unable to recover such costs through CEMA.  If the Utility’s facilities, such as its electric distribution and transmission lines, are determined to be the cause of one or more fires, and the doctrine of inverse condemnation applies, the Utility could be liable for property damages, interest, and attorneys’ fees without having been found negligent, which liability, in the aggregate, could be substantial.  In addition to such claims, as well as claims under other theories of liability, the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, and other damages if the Utility were found to have been negligent, which liability, in the aggregate, could be substantial and have a material effect onwildfire threat facing California, PG&E Corporation and the Utility.  Further,Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include EPSS, PSPS, vegetation management, asset inspections, and system hardening. In particular, in 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls. The Utility is also could be subjectfocused on undergrounding more lines each year while using economies of scale to material fines or penalties ifmake undergrounding more cost efficient. These initiatives have significantly reduced the CPUC or any other law enforcement agency brought an enforcement actionnumber of CPUC-reportable ignitions and determined thatthe number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility failedcan retain or contract for the workforce necessary to comply with applicable lawsexecute its wildfire mitigation actions.

PG&E Corporation and regulations.  If the Utility werehave incurred and will continue to determine that it is both probable that a loss has occurred andincur substantial expenditures in connection with these initiatives. For more information on incurred expenditures, see Note 3 of the amount of loss can be reasonably estimated, a liability would be recorded consistent with the principles discussed in Note 13 to Notes to the Consolidated Financial Statements in Item 8. ToThe extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it continually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and the OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for late inspections or other noncompliance related to wildfire mitigation efforts.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent not offsetof damages, which is primarily determined by insurance recoveries,environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the liability would affectlocation of the balance sheet equitywildfire.

The financial impact of past wildfires is significant. As of December 31, 2023, PG&E Corporation and the Utility.  (See “EnforcementUtility had recorded aggregate liabilities of $1.125 billion, $400 million, $1.6 billion, and Litigation Matters”$100 million for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, unless expressly noted otherwise, but do not include all categories of potential damages and losses.

PG&E Corporation and the Utility may be able to mitigate the financial impact of future wildfires in excess of insurance coverage through the Wildfire Fund, or cost recovery through rates. Each of these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 13 to14 of the Notes to the Consolidated Financial Statements in Item 8 and Item 1A. Risk Factors.)8.


61


If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”), the Utility may be eligible to make a claim against the Wildfire Fund under AB 1054 for such excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Litigation. The doctrineFund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. However, the impact of inverse condemnation, if applied by courts in litigation to whichAB 1054 on PG&E Corporation and the Utility areis subject could significantly expand the potential shareholder liabilities from such litigation and materially affect PG&E Corporation’s andto numerous uncertainties, including the Utility’s financial condition, resultsability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of operations, liquidity and cash flows. Althoughparticipating in the imposition of liability is premisedWildfire Fund ultimately outweigh its substantial costs. Finally, recoveries for the 2019 Kincade fire would be subject to a 40% limitation on the assumption that utilities have the ability to recover these costsallowed amount of claims arising before emergence from their customers, there can be no guarantee that the CPUC would authorize cost recovery even if a court decision imposes liability under the doctrinebankruptcy. As of inverse condemnation.  In December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it incurred as a result of the doctrine of inverse condemnation, holding that the inverse condemnation principles of strict liability are not relevant to the CPUC’s prudent manager standard.  That determination is being challenged by San Diego Gas & Electric as well as by31, 2023, the Utility and Southern California Edison.  (See “Enforcement and Litigation Matters”has recorded a Wildfire Fund receivable of $600 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 13 to14 of the Notes to the Consolidated Financial Statements in Item 88.

The Utility will be permitted to recover its wildfire-related claims in excess of insurance and Item 1A. Risk Factors.)


The Timing and Outcome of Ratemaking and Other Proceedings. Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). The CPUC also authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. Other proceedings that could impact the Utility’s business profile and financial results may be impactedinclude actions by municipalities and other public entities to acquire the timingelectric assets of the Utility within their respective jurisdictions, and outcome ofthe Utility’s application to transfer its 2019 GT&S rate case,non-nuclear generation assets to Pacific Generation and FERC TO18 and TO19 rate cases, as well as the recent remand decision by the Ninth Circuit regarding an ROE adder for transmission facilities.  (See “Regulatory Matters – 2019 Gas Transmission and Storage Rate Case” and “Regulatory Matters − FERC Transmission Owner Rate Cases” below for more information.)potentially sell a minority interest in Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the Utility’s reputation, the regulatory and political environments, and other factors.


PG&E Corporation’s and the Utility’s Ability to Control Operating and Recover Operating Costs and Capital Expenditures.  In any given year the Utility’s ability to earn its authorized rate of return dependsFinancing Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in rate case decisions.its ratemaking proceedings. The Utility forecasts that in 2018 it will incur unrecovered pipeline-related expenses ranging from $35 millionhas set a goal to $60 million which primarily relateincrease its capital investments to costsmeet safety and climate goals, while also achieving operating cost savings. The Utility plans to identifyachieve such savings by improving the planning and remove encroachments from transmission pipeline rights-of-way.  Also,execution of its work through increased efficiencies, including waste elimination through the CPUC decision in the Utility’s 2015 GT&S rate case established various cost caps that will increase the risk of overspend over the rate case cycle through 2018. (See “Disallowance of Plant Costs” in Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)

conditions.


For more information about the factors and risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors.  In addition, this 2017 Form 10-K contains forward-looking statements that are necessarily subject to various risksFactors and uncertainties.  These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management's knowledge of facts as of the date of this 2017 Form 10-K.  See the section entitledsee “Forward-Looking Statements” belowabove for a list of some of the factors that may cause actual results to differ materially.

Tax Matters

PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $32.9 billion and a California net operating loss carryforward of approximately $32.6 billion as of December 31, 2023.

62


Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”). As discussed below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. As of the date of this report, it is more likely than not ablethat PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the IRC.

Furthermore, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. At various dates throughout 2022 and 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

Update on Ownership Restrictions in PG&E Corporation’s Amended Articles

Shares of PG&E Corporation common stock held directly by the Utility are attributed to predictPG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. For example, although PG&E Corporation had 2,611,366,666 shares outstanding as of February 14, 2024, only 2,133,623,076 shares (the number of outstanding shares of common stock less the number of shares held directly by the Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles was 3.88% of the outstanding shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the factors that may affect future resultsshares of PG&E Corporation common stock it had owned and do not undertake an obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.


56



RESULTS OF OPERATIONS


The following discussion presents PG&E Corporation’s and the Utility’s operating results for 2017, 2016,2023 and 2015.2022.  See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.


See “Results of Operations” in Item 7 of the 2022 Form 10-K for discussion of results of operations for 2022 compared to 2021.

PG&E Corporation


The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of net income (loss) available for common shareholders:

(in millions)

2017

 

2016

 

2015

Consolidated Total

$

1,646 

 

$

1,393 

 

$

874 

PG&E Corporation

 

(31)

 

 

5 

 

 

26 

Utility

$

1,677 

 

$

1,388 

 

$

848 

(in millions)20232022
Consolidated Total$2,242 $1,800 
PG&E Corporation(288)(412)
Utility2,530 2,212 

PG&E Corporation’s net incomeloss primarily consists primarily of income taxes and interest expense on long-term debt, and other income from investments.debt. The decrease in PG&E Corporation’s net income for 2017, as compared to 2016,loss is primarily due to losses recorded in connection with the impact of the Tax Act and interest expense, partially offset by the impact of the San Bruno Derivative Litigation.  Results include approximately $30 million of realized gains and associated tax benefits related to an investmentWildfire-Related Securities Claims in SolarCity Corporation recognized in 2015,2022, with no corresponding gainscomparable charges in 2016 or 2017.

2023.


63


Utility


The table below shows certain items from the Utility’s Consolidated Statements of Income for 2017, 2016,2023 and 2015.  The table separately identifies the revenues and costs that impacted earnings from those that did not impact earnings.2022.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs) and the corresponding amount of revenues collected to recover those pass-through costs do not impact earnings.  In addition, expenses that have been specifically authorized (such as the payment of pension costs) and the corresponding revenues the Utility is authorized to collect to recover such costs, do not impact earnings.

Revenues that impact earnings are primarily those that have been authorized by the CPUC and the FERC to recover the Utility’s costs to own and operate its assets and to provide the Utility an opportunity to earn its authorized rate of return on rate base.  Expenses that impact earnings are primarily those that the Utility incurs to own and operate its assets. 

net income.
Year Ended December 31,
(in millions)20232022
Electric operating revenues$17,424 $15,060 
Natural gas operating revenues7,004 6,620 
Total operating revenues24,428 21,680 
Cost of electricity2,443 2,756 
Cost of natural gas1,754 2,100 
Operating and maintenance11,913 9,725 
SB 901 securitization charges, net1,267 608 
Wildfire-related claims, net of insurance recoveries64 237 
Wildfire Fund expense567 477 
Depreciation, amortization, and decommissioning3,738 3,856 
Total operating expenses21,746 19,759 
Operating income2,682 1,921 
Interest income593 162 
Interest expense (2,485)(1,658)
Other income, net293 595 
Income before income taxes1,083 1,020 
Income tax benefit(1,461)(1,206)
Net income2,544 2,226 
Preferred stock dividend requirement14 14 
Income Attributable to Common Stock$2,530 $2,212 



 

2017

 

2016

 

2015

 

Revenues and Costs:

 

 

 

Revenues and Costs:

 

 

 

Revenues and Costs:

 

 

(in millions)

That Impacted Earnings

That Did Not Impact Earnings

Total Utility

 

That Impacted Earnings

That Did Not Impact Earnings

Total Utility

 

That Impacted Earnings

That Did Not Impact Earnings

Total Utility

Electric operating revenues

$

7,897 

$

5,230 

$

13,127 

 

$

7,955 

$

5,910 

$

13,865 

 

$

7,442 

$

6,215 

$

13,657 

Natural gas operating revenues

 

2,969 

 

1,042 

 

4,011 

 

 

2,767 

 

1,035 

 

3,802 

 

 

2,082 

 

1,094 

 

3,176 

Total operating revenues

 

10,866 

 

6,272 

 

17,138 

 

 

10,722 

 

6,945 

 

17,667 

 

 

9,524 

 

7,309 

 

16,833 

Cost of electricity

 

- 

 

4,309 

 

4,309 

 

 

- 

 

4,765 

 

4,765 

 

 

- 

 

5,099 

 

5,099 

Cost of natural gas

 

- 

 

746 

 

746 

 

 

- 

 

615 

 

615 

 

 

- 

 

663 

 

663 

Operating and maintenance

 

5,112 

 

1,217 

 

6,329 

 

 

5,787 

 

1,565 

 

7,352 

 

 

5,402 

 

1,547 

 

6,949 

Depreciation, amortization, and decommissioning

 

2,854 

 

- 

 

2,854 

 

 

2,754 

 

- 

 

2,754 

 

 

2,611 

 

- 

 

2,611 

Total operating expenses

 

7,966 

 

6,272 

 

14,238 

 

 

8,541 

 

6,945 

 

15,486 

 

 

8,013 

 

7,309 

 

15,322 

Operating income

 

2,900 

 

- 

 

2,900 

 

 

2,181 

 

- 

 

2,181 

 

 

1,511 

 

- 

 

1,511 

Interest income (1)

 

 

 

 

 

30 

 

 

 

 

 

 

22 

 

 

 

 

 

 

8 

Interest expense (1)

 

 

 

 

 

(877)

 

 

 

 

 

 

(819)

 

 

 

 

 

 

(763)

Other income, net (1)

 

 

 

 

 

65 

 

 

 

 

 

 

88 

 

 

 

 

 

 

87 

Income before income taxes

 

 

 

 

 

2,118 

 

 

 

 

 

 

1,472 

 

 

 

 

 

 

843 

Income tax provision (benefit) (1)

 

 

 

 

 

427 

 

 

 

 

 

 

70 

 

 

 

 

 

 

(19)

Net income

 

 

 

 

 

1,691 

 

 

 

 

 

 

1,402 

 

 

 

 

 

 

862 

Preferred stock dividend requirement (1)

 

 

 

 

 

14 

 

 

 

 

 

 

14 

 

 

 

 

 

 

14 

Income Available for Common Stock

 

 

 

 

$

1,677 

 

 

 

 

 

$

1,388 

 

 

 

 

 

$

848 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

(1) These items impacted earnings.

Utility Revenues and Costs that Impacted Earnings

The following discussion presents the Utility’s operating results for 2017, 2016, and 2015, focusing on revenues and expenses that impacted earnings for these periods.

Operating Revenues


The Utility’s electric and natural gas operating revenues that impacted earnings increased $144 million,by $2.7 billion, or 1%13%, in 20172023 compared to 2016,2022. These increases were primarily due to higher electric transmission revenues.

The Utility’s electric and natural gas operating revenues that impacted earningsto:


approximately $1.5 billion in increased $1.2 billion or 13% in 2016 compared to 2015, primarily as a result of approximately $700 million of incrementalbase revenues authorized in the 2015 GT&S rate case and 2023 GRC in 2023;

approximately $425$740 million of additional basein revenues as authorized by the CPUC in the 2014 GRC decision and by the FERC2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

approximately $585 million in revenues authorized in the TO17 rate case.

2020 WMCE proceeding in 2023;


Operating and Maintenance

The Utility’s operating and maintenance expenses that impacted earnings decreased $675 million, or 12%, in 2017 compared to 2016.  In 2017, the Utility incurred $455 million less in disallowed charges (the Utility recorded a $47 million disallowance related to the Diablo Canyon settlement in 2017 as compared to $502 million of disallowed capital charges related to the San Bruno Penalty Decision and 2015 GT&S rate case decision in 2016) and $447 million less in charges related to the Butte fire (the Utility recorded $410approximately $550 million in chargesinterim rate relief authorized in 2017 as compared to $857the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;


an increase of approximately $360 million in 2016).revenues to recover the costs associated with RUBA in 2023. These decreases were partially offset by insurance recoveries relatedrevenues and associated costs are passed through to the Butte fire decreasing by approximately $275 million (the Utility recorded $350 million in insurance recoveries in 2017 as compared to approximately $625 million in 2016).customers and do not impact net income. (See Note 133 of the Notes to the Consolidated Financial Statements in Item 8.)

The Utility’s operating8); and maintenance expenses that impacted earnings increased $385 million, or 7%


additional revenues as authorized through the FERC formula rate in 2023.

64


Partially offset by:

a decrease in revenues to recover the cost of electricity procurement (which decreased by approximately $310 million), in 2016 comparedthe cost of natural gas (which decreased by approximately $350 million) and the cost of public purpose programs (which decreased by approximately $70 million). These costs are passed through to 2015, primarily due to $857customers and do not impact net income. (See “Cost of Electricity” and “Operating and Maintenance” below);

the recognition of approximately $310 million in charges for third-party claims, Utility clean-up, repair, and legal costsrevenues related to the Butte fire, $219settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

a decrease of approximately $270 million in permanently disallowed capital spending, $34 million in charges recorded in connection withrevenues to recover the final CPUC decision related to the natural gas distribution facilities record-keeping investigation, the federal criminal trial, and the atmospheric corrosion inspection self-report, $24 million in higher pipeline-related expenses and legal and regulatory related expenses during 2016, an escalation related to labor, benefits, and service contracts, and accelerated transmission and distribution project work.  These increases were partially offset by $500 million in chargescosts associated with the San Bruno Penalty Decision for customer refunds and fines incurredRTBA in 2015 with no corresponding charges in 2016 and approximately $125 million in lower disallowed capital charges associated with the San Bruno Penalty Decision in 2016.  Additionally, the Utility recorded approximately $576 million more in insurance recoveries (in 2016, the Utility recorded $625 million in insurance recoveries related to the Butte fire as compared to $49 million of insurance recoveries for third-party claims related to the San Bruno accident in 2015).

The Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected by potential losses resulting from the impact of the Northern California wildfires and any additional charges associated with costs related to the Butte fire.2023. (See Item 1A. Risk Factors above and Note 133 of the Notes to the Consolidated Financial Statements in Item 8.)

Depreciation, Amortization,8); and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses increased $100


the recognition of approximately $180 million or 4% in 2017 compared to 2016 and $143 million, or 5% in 2016 compared to 2015.  In 2017, the increase was primarily duerevenues related to the impact offinal decision approving $356 million in revenue requirements for capital additions and higher depreciation rates as authorized by the CPUCexpenditures incurred in the 2017 GRC.  In 2016, the increase was primarily due to the impact of capital additions.

Interest Expense

The Utility’s interest expenses increased by $58 million, or 7%period from 2011 through 2014 for its gas transmission and storage system (see “2015 Gas Transmission and Storage Rate Case” in 2017 compared to 2016, primarily due to the issuance of additional long-term debt.  The Utility’s interest expenses increased by $56 million, or 7% in 2016 compared to 2015, primarily due to the issuance of additional long-term debt.

Interest Income and Other Income, Net

There were no material changes to interest income and other income, net for the periods presented.

Income Tax Provision

The Utility’s income tax provision increased $357 million in 2017 compared to 2016.  The increaseRegulatory Matters in the tax provision was primarily the result of the statutory tax effect of higher pre-tax income2022 Form 10-K) in 2017 compared to 2016 and an adjustment required to record the change in deferred tax balances due to tax reform in 2017 with no comparable adjustment in 2016.   (For more information see “Tax Reform” below and Note 8 of the Consolidated Financial Statements.)

The Utility’s income tax provision increased $89 million in 2016 compared to 2015.  The increase in the tax provision was primarily the result of the statutory tax effect of higher pre-tax income in 2016 compared to 2015, partially offset by higher tax benefits from property-related timing differences in 2016 compared to 2015.  The higher effective tax rate was driven by higher pre-tax earnings in 2016, partially offset by rate impact from property-related timing differences.

2022.


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:

 

 

2017

  

2016

  

2015

 

Federal statutory income tax rate

  

35.0

%

  

35.0

%

  

35.0

%

Increase (decrease) in income tax rate resulting from:

            

State income tax (net of federal benefit) (1)

  

1.6

   

(2.2

)

  

(4.8

)

Effect of regulatory treatment of fixed asset differences (2)

  

(16.8

)

  

(23.4

)

  

(33.7

)

Tax credits

  

(1.1

)

  

(0.8

)

  

(1.3

)

Benefit of loss carryback

  

-

   

(1.1

)

  

(1.5

)

Non-deductible penalties (3)

  

0.4

   

0.8

   

4.3

 

Tax Reform Adjustment (4)

  

3.0

   

-

   

-

 

Other, net (5)

  

(2.0

)

  

(3.5

)

  

(0.2

)

Effective tax rate

  

20.1

%

  

4.8

%

  

(2.2

)%

 

            

(1)Includes the effect of state flow-through ratemaking treatment.  In 2016 and 2015, amounts reflect an agreement with the IRS on a 2011 audit related to electric transmission and distribution repairs deductions.  The 2017 amount reflects an agreement with the IRS on a 2013 audit related to generation repairs deductions.   

(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs as authorized by the 2014 GRC decision in all periods presented and by the 2015 GT&S decision which impacted 2016 and 2017.  All amounts are impacted by the level of income before income taxes.  The 2014 GRC and 2015 GT&S rate case decisions authorized revenue requirements that reflect flow-through ratemaking for temporary income tax differences attributable to repair costs and certain other property-related costs for federal tax purposes.  For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities.  Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse.  PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates.  

(3) Primarily represents the effects of a non-tax deductible penalty associated with the Butte fire for 2017, non-tax deductible fines and penalties associated with the natural gas distribution facilities record-keeping decision for 2016 and the effects of the San Bruno Penalty Decision for 2015.

(4) Represents the required adjustment to deferred tax balances, due to the federal income tax rate being lowered from 35% to 21% beginning in 2018 as a result of the enactment of the Tax Act.

(5) These amounts primarily represent the impact of tax audit settlements.

Utility Revenues and Costs that did not Impact Earnings

Fluctuations in revenues that did not impact earnings are primarily driven by procurement costs (see below for more detail).

Cost of Electricity


The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission fuelcosts used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. (SeeSee Note 910 of the Notes to the Consolidated Financial Statements in Item 8.) Cost of electricity also includes net energy sales (Utility owned and third parties’ generation) in the CAISO electricity markets and directly with third parties. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.

(in millions)

2017

 

2016

 

2015

Cost of purchased power

$

4,039 

 

$

4,510 

 

$

4,805 

Fuel used in own generation facilities

 

270 

 

 

255 

 

 

294 

Total cost of electricity

$

4,309 

 

$

4,765 

 

$

5,099 

Average cost of purchased power per kWh (1)

$

0.140 

 

$

0.109 

 

$

0.100 

Total purchased power (in millions of kWh) (2)

 

28,750 

 

 

41,324 

 

 

48,175 

 

 

 

 

 

 

 

 

 

(1) Average

(in millions)20232022
Cost of purchased power, net$1,812 $2,283 
Fuel used in own generation facilities631 473 
Total cost of electricity$2,443 $2,756 

The cost of electricity decreased by $313 million in 2023 as compared to 2022. This was primarily the result of decreased customer demand volumes for the Utility’s bundled electric services, lower purchased power was impacted primarily by lower Utility electric customer demandquantities due to their departure to CCAs or direct access providerscontract expirations and a larger percentage of higher cost renewablenet energy resources being allocated to fewer remaining Utility electric customers.  See further discussion in Item 7. MD&A, “Legislative and Regulatory Initiatives - Power Charge Indifference Adjustment OIR”, below.  

(2) The decrease in purchased power for 2017 compared to 2016 was primarilysales. These decreases were partially offset by increased fuel costs due to lower Utility electric customer demand and an increasehigher natural gas prices occurring in generation from hydroelectric facilities.   

early 2023.


Cost of Natural Gas


The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. (SeeSee Note 910 of the Notes to the Consolidated Financial Statements in Item 8.
(in millions)20232022
Cost of natural gas sold$1,589 $1,957 
Transportation cost of natural gas sold165 143 
Total cost of natural gas$1,754 $2,100 

The Utility’s cost of natural gas is impacteddecreased by the market price of natural gas, changes$346 million in the cost of storage and transportation, and changes in customer demand. 

(in millions)

2017

 

2016

 

2015

Cost of natural gas sold

$

627 

 

$

481 

 

$

518 

Transportation cost of natural gas sold

 

119 

 

 

134 

 

 

145 

Total cost of natural gas

$

746 

 

$

615 

 

$

663 

Average cost per Mcf (1) of natural gas sold

$

2.97 

 

$

2.45 

 

$

2.74 

Total natural gas sold (in millions of Mcf) (2)

 

211 

 

 

196 

 

 

189 

 

 

 

 

 

 

 

 

 

(1) One thousand cubic feet

(2) The increase in natural gas sold for 20172023 as compared to 20162022. This was primarily due to cooler temperatures and resultedfavorable price risk management results during the high natural gas price period in additional customer heating demand.

early 2023. This decrease was partially offset by an increase in cap-and-trade program compliance costs in 2023.


65


Operating and Maintenance Expenses


The Utility’s operating and maintenance expenses that didincreased by $2.2 billion, or 22%, in 2023 compared to 2022. These increases were primarily due to:

the recognition of approximately $485 million in previously deferred expenses as a result of the 2023 GRC in 2023;

the recognition of approximately $720 million in previously deferred expenses authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

the recognition of approximately $420 million in previously deferred expenses authorized in the 2020 WMCE proceeding in 2023;

the recognition of approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in costs associated with RUBA in 2023. These costs are passed through to customers and do not impact earnings include certain costs that the Utility is authorized to recover as incurred such as pension contributions and public purpose programs costs.  If the Utility were to spend more than authorized amounts, these expenses could have an impact to earnings.  For 2017, 2016, and 2015, no material amounts were incurred above authorized amounts.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

On December 20, 2017, the Boards of Directors of PG&E Corporation and the Utility suspended quarterly cash dividends on both PG&E Corporation’s and the Utility’s common stock, beginning the fourth quarter of 2017, as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018, due to the uncertainty related to the causes of and potential liabilities associated with the Northern California wildfires.net income. (See Item 1A. Risk Factors and Note 133 of the Notes to the Consolidated Financial Statements in Item 8.8); and


the recognition of $50 million in expenses in 2023, related to the civil stipulated judgement filed on May 31, 2023, by the Utility and the Shasta County District Attorney’s Office (“Shasta D.A.”)

for the Shasta D.A. to dismiss with prejudice all criminal charges against the Utility in connection with the 2020 Zogg fire.


Partially offset by:

a decrease of approximately $350 million in insurance costs related to the Utility’s adoption of self-insurance;

the recognition of approximately $310 million of previously deferred expenses, which were authorized by the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

the recognition of $85 million in expenses related to the Kincade SED Settlement (as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

the recognition of $77 million in charges as a result of its voluntary separation program in 2022;

the recognition of $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

a decrease of approximately $70 million in pass-through costs related to public purpose programs in 2023. These costs are passed through to customers and do not impact net income (see “Operating Revenues” above); and

increased operating cost efficiencies in 2023.

SB 901 Securitization Charges, Net

The Utility’s abilitySB 901 securitization charges, net increased by $659 million, or 108%, in 2023 compared to fund operations, finance capital expenditures, and make distributions2022. These increases were due to the recognition of $1.3 billion in net SB 901 securitization charges, primarily representing the amounts that are refundable to ratepayers as a result of tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation dependscommon stock in 2023, compared to charges of $608 million in 2022. For more information, see Note 5 of the Notes to the Consolidated Financial Statements in Item 8 below.

66


Wildfire-Related Claims, Net of Recoveries

Costs related to wildfires decreased by $173 million, or 73%, in 2023 compared to 2022. The Utility recognized pre-tax charges of $225 million related to the 2019 Kincade fire, $100 million related to the 2022 Mosquito fire, $25 million related to the 2021 Dixie fire, and $25 million related to the 2020 Zogg fire in 2022. These charges were partially offset by $95 million of probable recoveries through insurance and the WEMA related to the 2022 Mosquito fire and $25 million in probable recoveries through the Wildfire Fund related to the 2021 Dixie fire. The Utility recognized pre-tax charges of $425 million related to the 2021 Dixie fire and $100 million related to the 2019 Kincade fire in 2023. These charges were partially offset by $425 million of probable recoveries through the Wildfire Fund, insurance, and the WEMA related to the 2021 Dixie fire.

In addition to the probable wildfire-related recoveries noted above, the Utility has recorded $99 million of probable recoveries through FERC TO formula rates, which are recorded as a reduction to regulatory liabilities and are not captured in wildfire-related claims. See Item 1A. Risk Factors and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Wildfire Fund Expense

The Utility’s Wildfire Fund expense increased by $90 million, or 19%, in 2023 compared to 2022. These increases were primarily due to accelerated amortization of the Wildfire Fund asset recorded in 2023 as a result of the $425 million Wildfire Fund receivable accrued in relation to the 2021 Dixie fire, with no similar amounts recorded in 2022. See Note 2 and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Depreciation, Amortization, and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses decreased by $118 million, or 3%, in 2023 compared to 2022. These decreases were primarily due to a reduction in nuclear and gas storage decommissioning expenses as a result of the 2021 NDCTP and 2023 GRC final decisions. Depreciation expense due to plant growth was mostly offset by lower depreciation rates authorized in the 2023 GRC final decision.

Interest Income

The Utility’s interest income increased by $431 million, or 266%, in 2023 compared to 2022. These increases were primarily due to higher interest rates earned on regulatory balancing accounts.

Interest Expense

The Utility’s interest expense increased by $827 million, or 50%, in 2023 compared to 2022. These increases were primarily due to the levelsissuance of additional long-term debt, an increase in interest rates on variable-rate debt and an increase in interest rates associated with regulatory balancing accounts.

Other Income, Net

The Utility’s other income, net decreased by $302 million, or 51%, in 2023 compared to 2022. These decreases were primarily due to pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.

Income Tax Benefit

The Utility’s income tax benefit increased by $255 million, or 21%, in 2023 compared to 2022. These increases were primarily due to a benefit recognized related to the Fire Victim Trust’s sale of PG&E Corporation common stock in 2023.

67


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
20232022
Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
(34.4)%(26.9)%
Effect of regulatory treatment of fixed asset differences (2)
(40.1)%(49.2)%
Tax credits(2.2)%(1.3)%
Fire Victim Trust (3)
(80.2)%(64.0)%
Other, net1.1 %2.2 %
Effective tax rate(134.8)%(118.2)%
(1) Includes the effect of state flow-through ratemaking treatment and the effect of the grantor trust election.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and record offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. The amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the TCJA.
(3) Includes the tax effect of the Fire Victim Trust’s sale of PG&E Corporation common stock. See “Tax Matters” above and Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

Nuclear Operations

Capacity factors, which are significantly affected by the number and duration of refueling and non-refueling outages, reflect the availability of Diablo Canyon’s generation to the California electricity market and impact the Utility’s performance-based disbursements. For more information, see “Extension of Diablo Canyon Operations” below. Management analyzes capacity factors by comparing Diablo Canyon’s actual generation to forecasted annual capacity factors, which reflect planned refueling outages, curtailments for condenser cleaning, allowances for minor curtailments resulting from equipment issues, and curtailments for major ocean storms.

The Utility manages its scheduled refueling outages with the objective of minimizing their duration and maintaining high nuclear generating capacity factors, resulting in a stable generation base for the Utility’s wholesale and retail power marketing activities. During scheduled refueling outages, the Utility performs maintenance and equipment upgrades to minimize the occurrence of unplanned outages and to maintain safe, reliable operations. For the years ended December 31, 2023 and 2022, Diablo Canyon achieved an average capacity factor of 90%.

In addition to the maintenance and equipment upgrades performed by the Utility during scheduled refueling outages, the Utility has extensive operating and security procedures in place to assure the safe operation of Diablo Canyon. The Utility also has extensive safety systems in place designed to protect the plant, personnel, and surrounding area in the unlikely event of an accident or other incident.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

PG&E Corporation and the Utility expect to be able to generate and obtain adequate cash flowsto meet their cash requirements in the short-term and in the long-term.

PG&E Corporation and the Utility rely on access to the capitaldebt and equity markets and credit markets.facilities to finance their capital requirements and support their liquidity needs. The CPUC authorizes the Utility’s capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of capital.service. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term senior unsecured debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% common equity, and 48%47.5% long-term debt, and 0.5% preferred stock.  (See “Regulatory Matters” in Item 7. MD&A.)  The Utilityequity and relies on short-term debt, including commercial paper,its revolving credit facilities, to fund temporary financing needs.

The CPUC has granted the Utility a temporary waiver from compliance with its authorized regulatory capital structure until June 2025. The Utility is on track to comply with its authorized regulatory capital structure when the waiver terminates.


68


PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, fund equity contributions to the Utility, and declare and pay dividends primarily depends on the level of cash distributionson hand, cash received from the Utility, and PG&E Corporation’s access to the capital and credit markets. Generally, PG&E Corporation and the Utility expect that capital expenditures, debt maturities, and PG&E Corporation common stock dividends will exceed operating cash flows. As a result, they expect to finance future cash needs in excess of operating cash flows primarily through the capital and credit markets.

Additionally, due to its existing tax attributes, PG&E Corporation does not expect to be a significant federal cash taxpayer until at least 2029. See “Tax Matters” above and “Inflation Reduction Act” in Legislative and Regulatory Initiatives below for a discussion of events that could limit PG&E Corporation’s equity contributionsability to use its net operating losses.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 15 of the Notes to the Utility are funded primarily through common stock issuances.Consolidated Financial Statements in Item 8.

As of December 31, 2023, PG&E Corporation has material stand-aloneand the Utility had access to approximately $3.1 billion of total liquidity comprised of approximately $442 million of Utility’s cash flows related toand cash equivalents, $193 million of PG&E Corporation’s cash and cash equivalents and $2.5 billion of availability under PG&E Corporation’s and the issuance of equity and long-term debt, and issuances and repayments under itsUtility’s revolving credit facility and commercial paper program.  PG&E Corporation relies on short-term debt, including commercial paper, to fund temporary financing needs.

facilities.


Credit Ratings


PG&E Corporation’s and the Utility’s credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters, including the outcome of the uncertainties and potential liabilities associated with the Northern California wildfires.matters. Credit rating downgrades may increaseimpact the cost and availability of short-term borrowing,borrowings, including commercial paper, the costs associated with credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. In December 2017, following Contracts which may require collateral postings include the Utility's power and natural gas commodity, transportation, services, and environmental products agreements. Because the Utility’s credit rating remains below investment grade, the Utility generally does not receive unsecured credit from its energy procurement counterparties and it may be required to increase its collateral postings if its credit rating is downgraded.

Restrictive Debt Covenants

PG&E Corporation’s announcement that it was suspending its dividend due toand the uncertainty related to the causes and potential liabilities associated with the Northern California wildfires, all of the ratings ofUtility’s credit agreements contain various financial covenants. PG&E Corporation and the Utility were placed under reviewmust maintain a total consolidated debt to total consolidated capitalization ratio of no more than 70% and 65% for downgrade by Moody’s Investor Services.  Additionally, in December 2017, Standard & Poor’s Global Ratings lowered the Utility’s preferred stock credit rating and placed all of the ratings of PG&E Corporation and the Utility, on CreditWatchrespectively, as of the end of each fiscal quarter. In addition, if revolving loans are outstanding under the Corporation Revolving Credit Agreement as of the last day of a fiscal quarter, PG&E Corporation must comply with negative implications.  Ifa fixed charge coverage covenant.

The failure to comply with the Utility’s credit rating were to fall below investment grade,financial covenants contained in these financing arrangements could result in an event of default and the acceleration of the loans under the financing arrangements. As of December 31, 2023, PG&E Corporation and the Utility would be required to post additional cash immediately to fully collateralize some of its net liability positions.  (See Notes 9remain in compliance with all financial covenants.

Cash, Cash Equivalents, and 13 of the Notes to the Consolidated Financial Statements in Item 8.) 

PG&E Corporation’s and the Utility’s equity needs could increase materially and its liquidity and cash flows could be materially affected by potential costs and other liabilities in connection with the Northern California wildfires.  The Utility’s equity needs will also continue to be affected by the timing and amount of disallowed capital expenditures, and by fines, penalties and claims that may be imposed in connection with the matters described in “Enforcement and Litigation Matters” in Note 13 of the Notes to the Consolidated Financial Statements in Item 8.  In addition, PG&E Corporation’s and the Utility’s ability to access the capital markets in a manner consistent with its past practices, if at all, could be adversely affected by such matters.  (See Item 1A. Risk Factors.)

As a result of the Tax Act, the Utility anticipates an annual reduction to revenue requirements of approximately $500 million starting in 2018.  In addition to this reduction in future revenue requirements, the Tax Act’s other provisions, in particular the elimination of bonus depreciation, are expected to accelerate when PG&E Corporation resumes paying federal taxes; although future taxes will be lower due to the lower federal tax rate.  PG&E Corporation now expects to pay federal taxes starting in 2020, although that timing would be impacted by any significant changes to future results of operations.  Additionally, because the revenue reduction is expected to precede the reduction in federal income tax payments, PG&E Corporation’s and the Utility’s operating cash flows will be negatively impacted resulting in additional financing needs.

Restricted Cash and Cash Equivalents


Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds.

Financial Resources

Debt Financings

In February 2017, the Utility’s $250 million floating rate unsecured term loan, issued in March 2016, maturedaddition to cash and was repaid.  Additionally, in February 2017,cash equivalents, the Utility entered into a $250 million floating rate unsecured term loan maturing on February 22, 2018.

In March 2017,holds restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.


As of December 31, 2023, the Utility issued $400had contributed $340 million principal amountto its wholly-owned subsidiary and captive insurance company for the administration of 3.30% senior noteswildfire liability self-insurance, of which approximately $8 million was classified as Restricted cash due March 15, 2027to minimum capital and $200 million principal amountsurplus requirements (see “Self-Insurance” in Note 14 of 4.00% senior notes due December 1, 2046.  The proceeds were usedthe Notes to the Consolidated Financial Statements in Item 8).

69


Financial Resources

Equity Financings

PG&E Corporation does not plan to issue any equity in 2024, except for general corporate purposes,employee compensation purposes. PG&E Corporation and the Utility are pursuing the potential sale of a minority interest in Pacific Generation. (See “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” below.) Factors that could affect PG&E Corporation’s planned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, its share price, its earnings, the timing and outcome of ratemaking proceedings, and the timing and terms of other financings, including the repaymentpotential sale of a portion of the Utility’s outstanding commercial paper.

In November 2017,minority interest in Pacific Generation.


Debt Financings

The Utility generally issues first mortgage bonds and secured debt to meet its long-term debt funding requirements.

On January 6, 2023, the Utility issued $1,150 million principal amountcompleted the sale of 3.30% senior notes due December 1, 2027 and $850 million principal amount of 3.95% senior notes due December 1, 2047.  The proceeds were used to repay all of the $700 million outstanding principal amount of its 5.63% senior notes due November 30, 2017, all of the $250 million floating rate unsecured term loan maturing February 22, 2018 and $400 million of the 8.25% senior notes due October 15, 2018, and the balance, for general corporate purposes.


In November 2017, the Utility issued $500 million of floating rate senior notes due November 28, 2018.  The proceeds were used towards repayment of the $250 million unsecured floating rate notes due November 30, 2017 and the balance was used to support the Northern California wildfire response efforts.

On January 9, 2018, the Utility sent a notice of redemption to redeem all $400(i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the 8.25% senior notes due October 15, 2018 on February 18, 2018.  On January 31, 2018,repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility deposited withRevolving Credit Agreement.


On March 30, 2023, the trustee funds sufficient to effect the early redemption of these bonds and satisfy and discharge its remaining obligation of $400 million.

Equity Financings  

In February 2017, PG&E Corporation amended its February 2015 EDA providing forUtility completed the sale of PG&E Corporation common stock having$750 million aggregate principal amount of 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an aggregate gross priceamount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of upan amount equal to $275 million.  During the twelve months ended December 31, 2017, PG&E Corporation sold 0.4 million sharesnet proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of its common stockborrowings outstanding under the February 2017 EDAUtility Revolving Credit Agreement.


On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033, and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for cash proceedsthe repayment of $28.4$375 million netaggregate principal amount of commissions paid3.25% First Mortgage Bonds due June 15, 2023 and for general purposes, including for the repayment of $0.2 million. There were no issuancesborrowings outstanding under the February 2017 EDA forUtility’s revolving credit facility pursuant to the three months ended December 31, 2017.  Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

Credit Facilities and Term Loans

As of December 31, 2017, the remaining gross sales available under this agreement were $246.3 million.

PG&E Corporation also issued common stock under the PG&E Corporation 401(k) plan, the Dividend Reinvestment and Stock Purchase Plan, and share-based compensation plans.  During 2017, 7.4 million shares were issued for cash proceeds of $366.4 million under these plans.

The proceeds from these sales were used for general corporate purposes, including the contribution of equity to the Utility.  For the year ended December 31, 2017, PG&E Corporation made equity contributions to the Utility of $455 million.

Pollution Control Bonds

In June 2017, the Utility repurchased and retired $345 million principal amount of pollution control bonds Series 2004 A through D.  Additionally, in June 2017, the Utility remarketed three series of pollution control bonds, previously held in treasury, totaling $145 million in principal amount.  Series 2008 F and 2010 E bear interest at 1.75% per annum.  Although the stated maturity date for Series 2008 F and 2010 E is November 1, 2026, these bonds have a mandatory redemption date of May 30, 2022.  Series 2008 G bears interest at 1.05% per annum and matures on December 1, 2018.

Revolving Credit Facilities and Commercial Paper Programs

In May 2017, PG&E Corporation and the Utility each extended the termination dates of their existing revolving credit facilities by one year from April 27, 2021 to April 27, 2022.  At December 31, 2017,2023, PG&E Corporation and the Utility had $168$500 million and $2.9$2.0 billion available under their respective $300$500 million and $3.0$4.4 billion revolving credit facilities. (SeeThe Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.


Utility

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term Secured Overnight Financing Rate (“SOFR”) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

On June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

70


On June 22, 2023, the Utility amended its existing revolving credit agreement to, among other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On June 22, 2023, PG&E Corporation amended its existing revolving credit agreement to, among other things, extend the maturity date to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation).

On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

For more information, see “Credit Facilities and Term Loans” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8.)


Convertible Notes

On December 4, 2023, PG&E Corporation issued $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from this offering were approximately $2.12 billion, after deducting the Utility can issue commercial paper up to the maximum amounts of $300 millionInitial Purchasers’ discounts and $2.5 billion, respectively.  For the year ended December 31, 2017,commissions and PG&E Corporation’s offering expenses. PG&E Corporation andused the Utility had an averagenet proceeds to prepay $2.15 billion outstanding commercial paper balance of $81 million and $469 million, and a maximum outstanding balance of $161 million and $1.1 billion, respectively. At December 31, 2017, PG&E Corporation and the Utility had outstanding commercial paper balances of $132 million and $50 million, respectively.  (Seeunder its term loan agreement.

For more information, see “Convertible Notes” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

The revolving credit facilities require that


Other Financings

PG&E Corporation and the Utility maintain a ratio of total consolidated debtare pursuing additional financing sources in order to total consolidated capitalization of at most 65% asmore efficiently finance their operations.

The Utility is seeking financing through the Energy Infrastructure Reinvestment category of the endDOE’s Clean Energy Financing Program to help fund California’s clean energy transition.

71


On February 20, 2024, the Utility entered into an agreement with Citizens Energy Corporation (“Citizens”) pursuant to which the Utility may lease to Citizens entitlements to certain transmission assets to be constructed or otherwise not yet in service. The Utility may offer Citizens up to five lease options over the term of each fiscal quarter.  At December 31, 2017, PG&E Corporation’sthe agreement, for a total investment by Citizens of up to $1.0 billion. If Citizens exercises and the Utility’s total consolidated debtparties close on a lease option, the Utility will receive an upfront payment as prepaid rent for that lease, which is expected to total consolidated capitalization was 50% and 49%, respectively.  PG&E Corporation’s revolving credit facility agreement also requires that PG&E Corporation owns, directly or indirectly, at least 80% of the common stock and at least 70% of the voting capital stock of the Utility.  In addition, the revolving credit facilities include usual and customary provisions regarding events of default and covenants including covenants limiting liens to those permitted under PG&E Corporation’saverage approximately $200 million per lease, and the Utility’s senior note indentures, mergers, and imposing conditions onrate base associated with the sale of all or substantially all of PG&E Corporation’s andleased entitlements will go into Citizens’ rate base, rather than the Utility’s, assets and other fundamental changes.  At December 31, 2017, PG&E Corporation and the Utility were in compliance with all covenants under their respective revolving credit facilities.


Dividends

for 30 years. The Board of Directors of PG&E Corporation and the Utility each has the authority to declare dividends on PG&E Corporation’s common stock and the Utility’s common and preferred stock, respectively.  Dividends are not payable unless and until declaredtransactions contemplated by the applicable Board of Directors.  Each Board of Directors retains authorityagreement are subject to change the respective common or preferred stock dividend policyFERC and dividend payout ratio or rate at any time, especially if unexpected events occur that would change their view as to the prudent level of cash conservation.

PG&E Corporation

For the first quarter of 2017, the Board of Directors of PG&E Corporation declared a common stock dividend of $0.49 per share. In May 2017, the Board of Directors of PG&E Corporation approved a new annual common stock dividend of $2.12 per share.  As a result, for the second and third quarters of 2017, the Board of Directors of PG&E Corporation declared a common stock dividend of $0.53 per share.  In 2017, total dividends declared were $1.55 per share.  For the first quarter of 2016, the Board of Directors of PG&E Corporation declared a common stock dividend of $0.455 per share.  ForCPUC approval.


Dividends

Utility

On each of the second, thirdDecember 15, 2022, February 16, 2023, May 18, 2023, September 14, 2023, and fourth quarters of 2016, the Board of Directors of PG&E Corporation declared a common stock dividend of $0.49 per share.  In 2016, total dividends declared were $1.925 per share.  For each of the quarters in 2015, the Board of Directors of PG&E Corporation declared a common stock dividend of $0.455 per share, for annual dividends of $1.82 per share.  Dividends paid to common shareholders by PG&E Corporation were $1.0 billion in 2017, $921 million in 2016, and $856 million in 2015. 

Utility

For the first quarter of 2017,December 13, 2023, the Board of Directors of the Utility declared a commondividends on its outstanding series of preferred stock dividendtotaling $3.5 million, which were paid on February 15, 2023, May 15, 2023, August 15, 2023, November 15, 2023, and February 15, 2024, respectively. In addition, on February 14, 2024, the Board of $244 millionDirectors of the Utility declared dividends on its outstanding series of preferred stock, payable on May 15, 2024, to PG&E Corporation.  For the secondholders of record as of April 30, 2024.


On each of February 16, May 18, September 14, and third quarter of 2017,December 13, 2023, the Board of Directors of the Utility declared common stock dividends of $270$425 million, to PG&E Corporation.  In 2017, total dividends$450 million, $450 million, and $450 million, which were paid by the Utility to PG&E Corporation were $784 million.  For the first quarter of 2016,on February 28, June 21, September 29, and December 20, 2023, respectively.

PG&E Corporation

On November 27, 2023, the Board of Directors of the UtilityPG&E Corporation declared a quarterly common stock dividend of $179$0.01 per share, totaling $21 million, which was paid by January 16, 2024, to PG&E Corporation.  For eachholders of the second, third and fourth quartersrecord as of 2016,December 29, 2023.

On February 14, 2024, the Board of Directors of the UtilityPG&E Corporation declared a quarterly common stock dividendsdividend of $244 million$0.01 per share, payable on April 15, 2024, to holders of record as of March 28, 2024.

Utility Cash Flows

PG&E Corporation.  In 2016, total dividends paid byCorporation’s consolidated cash flows consist primarily of cash flows related to the Utility to PG&E Corporation were $911 million.  For eachUtility. The following discussion presents the Utility’s cash flows for 2023 and 2022.

See “Liquidity and Financial Resources” in Item 7 of the quarters in 2015, the Board of Directors2022 Form 10-K for discussion of the Utility declared common stock dividends of $179 millionUtility’s cash flows for 2022 compared to PG&E Corporation for annual dividends paid of $716 million.  In addition, the Utility paid $14 million of dividends on preferred stock in each of 2017, 2016, and 2015.  The Utility’s preferred stock is cumulative and any dividends in arrears must be paid before the Utility may pay any common stock dividends. 

Utility Cash Flows

2021.


The Utility’s cash flows were as follows:

 

Year Ended December 31,

(in millions)

2017

 

2016

 

2015

Net cash provided by operating activities

$

5,916 

 

$

4,344 

 

$

3,747 

Net cash used in investing activities

 

(5,650)

 

 

(5,526)

 

 

(5,211)

Net cash provided by financing activities

 

110 

 

 

1,194 

 

 

1,468 

Net change in cash and cash equivalents

$

376 

 

$

12 

 

$

4 

Year Ended December 31,
 (in millions)20232022
Net cash provided by operating activities$5,097 $3,831 
Net cash used in investing activities(9,162)(10,069)
Net cash provided by financing activities3,979 6,879 
Net change in cash, cash equivalents, and restricted cash$(86)$641 

Operating Activities


Net cash provided by operating activities increased by $1.3 billion, or 33%, in 2023 compared to 2022. The increases were primarily due to wildfire insurance premium payments of $778 million and a payment made to the Fire Victim Trust of $592 million in 2022, with no similar payments made in 2023.

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation and amortization that do not require the use of cash. During 2017, net cash provided by operating activities increased by $1.6 billion comparedThe Utility’s receipts from customers are expected to 2016.  This increase was primarily due to additional electric and natural gas operating revenues collected as authorized by the CPUCa result of increases in the 2015 GT&SUtility’s rate case, the $400 million refund to natural gas customers in the second quarter of 2016, as required by the San Bruno Penalty Decision (with no corresponding activity in 2017), and the receipt of approximately $300 million of insurance recoveries related to the Butte fire in 2017 as compared to $50 million of insurance recoveries related to the Butte fire during 2016. 

base.

64


72



During 2016, net cash provided by operating activities increased by $597 million compared to 2015.  This increase was partially due to the Utility receiving an additional $170 million in tax refunds in 2016 as compared to 2015.  The remaining increase was primarily due to fluctuations in activities within the normal course of business such as timing and amount of customer billings and vendor billings and payments.

Future cash flow from operating activities will be affected by various factors, including:


the timing and amount of costs in connection with the Northern California wildfires, as well as potential liabilities in connection with third-party claims2019 Kincade fire, the 2021 Dixie fire, and fines or penalties that could be imposed on the Utility if the CPUC or any other law enforcement agency brought an enforcement action and determined that the Utility failed to comply with applicable laws and regulations;


the timing and amount of costs the Utility incurs, but does not recover, associatedin connection with its electricfuture wildfires and natural gas systems; and
  • the timing of the resolution of the Chapter 11 disputed claims and the amount of principal and interest on these claims that the Utility will be required to pay.
  • Investing Activities

    Net cash used in investing activities increased by $124 million during 2017 as compared to 2016 primarily due to an increase in capital expenditures.  Net cash used in investing activities increased by $315 million during 2016 as compared to 2015 primarily due to an increase of approximately $440 million in capital expenditures, partially offset by an increase in restricted cash released from escrow by approximately $160 million. 

    Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur approximately $6.3 billion in capital expenditures in 2018 and $6.0 billion in 2019.

    Financing Activities

    During 2017, net cash provided by financing activities decreased by $1.1 billion as compared to 2016.  This decrease was primarily due to net commercial repayments of $972 million in 2017 as compared to net repayments of $9 million in 2016.  During 2016, net cash provided by financing activities decreased by $274 million as compared to 2015.  Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets,any potential related insurance, including funds available from self-insurance and the maturity date of existing debt instruments.  The Utility generally utilizes long-term debt issuances and equity contributions from PG&E Corporation to maintain its CPUC-authorized capital structure, and relies on short-term debt to fund temporary financing needs.


    CONTRACTUAL COMMITMENTS

    The following table provides information about PG&E Corporation’s and the Utility’s contractual commitments at December 31, 2017:

     

    Payment due by period

     

    Less Than

     

    1-3

     

    3-5

     

    More Than

     

     

    (in millions)

    1 Year

     

    Years

     

    Years

     

    5 Years

     

    Total

    Utility

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Long-term debt (1):

    $

    1,253 

     

    $ 

    3,117 

     

    $ 

    2,523 

     

    $ 

    25,114 

     

    $ 

    32,007 

    Purchase obligations (2):

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Power purchase agreements:

     

    3,148 

     

     

    6,169 

     

     

    5,539 

     

     

    27,188 

     

     

    42,044 

    Natural gas supply, transportation, and storage

     

    388 

     

     

    315 

     

     

    186 

     

     

    357 

     

     

    1,246 

    Nuclear fuel agreements

     

    96 

     

     

    245 

     

     

    130 

     

     

    151 

     

     

    622 

    Pension and other benefits (3)

     

    351 

     

     

    701 

     

     

    701 

     

     

    351 

     

     

    2,104 

    Operating leases (2)

     

    44 

     

     

    81 

     

     

    63 

     

     

    138 

     

     

    326 

    Preferred dividends (4)

     

    14 

     

     

    28 

     

     

    28 

     

     

    - 

     

     

    70 

    PG&E Corporation

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Long-term debt (1):

     

    8 

     

     

    354 

     

     

    - 

     

     

    - 

     

     

    362 

    Total Contractual Commitments

    $

    5,302 

     

    $

    11,010 

     

    $

    9,170 

     

    $

    53,299 

     

    $

    78,781 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    (1) Includes interest payments over the terms of the debt.  Interest is calculated using the applicable interest rate at December 31, 2017 and outstanding principal for each instrument with the terms ending at each instrument’s maturity.  (SeeWildfire Fund (see “Wildfire Fund under AB 1054” in Note 414 of the Notes to the Consolidated Financial Statements in Item 8.) 

    (2) See “Purchase Commitments”8);


    the timing and “Other Commitments”amount of costs in Note 13connection with the 2020-2022 and 2023-2025 WMPs and the costs previously incurred in connection with the 2019 WMP that are not currently being recovered through rates (see “Regulatory Matters” below for more information);

    the timing and outcomes of the NotesUtility’s pending and future ratemaking and regulatory proceedings, including the extent to the Consolidated Financial Statements in Item 8.

    (3) See Note 11 of the Notes to the Consolidated Financial Statements in Item 8. Payments into the pension and other benefits plans are based on annual contribution requirements.  As these annual requirements continue indefinitely into the future, the amount shown in the column entitled “more than 5 years” represents only 1 year of contributions for the Utility’s pension and other benefit plans.

    (4) Beginning with the three-month period ending January 31, 2018,quarterly cash dividends on the Utility’s preferred stock were suspended. While the timing of cumulative dividend payments is uncertain, it is assumed for the table above to be payable within a fixed period of five years based on historical performance. (See Note 6 of the Consolidated Financial Statements in Item 8.)         

    The contractual commitments table above excludes potential payments associated with unrecognized tax positions.  Due to the uncertainty surrounding tax audits,which PG&E Corporation and the Utility cannot make reliable estimatesare able to recover their costs through regulated rates as recorded in memorandum accounts or balancing accounts, or as otherwise requested; and


    the timing and amount of the amountselectric commodity price volatility and periods of future payments to major tax jurisdictions related to unrecognized tax benefits.  Matters relating to tax years that remain subject to examination are discussed in Note 8 of the Notes to the Consolidated Financial Statements in Item 8.

    Off-Balance Sheet Arrangements

    differences between commodity costs and revenue collections.


    PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 1315 of the Notes to the Consolidated Financial Statements.

    Investing Activities

    The following table summarizes changes in key components of the Utility’s investing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
     (in millions)Year Ended December 31
    Cash used in investing activities - 2022$(10,069)
    Capital expenditures(130)
    Net sales related to customer credit trust investments1,328 
    Other investing activities(291)
    Net decrease in cash used in investing activities$907
    Cash used in investing activities - 2023$(9,162)

    Net cash used in investing activities decreased by $907 million, or 9%, in 2023 compared to 2022. The decrease was primarily due to a $1.3 billion decrease in purchases, net of proceeds, related to customer credit trust investments in 2023. This decrease was partially offset by a $145 million intercompany loan repayment in 2022, with no similar transaction in 2023, and a $130 million increase in capital expenditures, primarily due to new customer connections and responses to winter storm events.

    The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are partially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers.

    Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur $10.4 billion of capital expenditures in 2024. Additionally, future cash flows used in investing activities could be impacted by the timing and amount of contributions to the self-insurance captive (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements (the Utility’s commodity purchase agreements) in Item 8.

    ENFORCEMENT AND 8) and to the customer credit trust, including $1.0 billion to be contributed in 2024 (see Note 5 of the Notes to the Consolidated Financial Statements in Item 8).

    73



    Financing Activities

    The following table summarizes changes in key components of the Utility’s financing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
     (in millions)Year Ended December 31
    Cash provided by financing activities - 2022$6,879
    Net borrowings under credit facilities(245)
    Repayments of short-term and long-term debt3,166 
    Issuance of long-term debt1,212 
    Borrowings under term loan credit facilities2,100 
    Proceeds from issuance of AB 1054 and SB 901 bonds(8,436)
    Repayments related to AB 1054 and SB 901 bonds(117)
    Proceeds related to DWR Loans(312)
    Common and preferred stock dividend payments(444)
    Equity contributions from parent296 
    Other financing activities(120)
    Net decrease in cash provided by financing activities$(2,900)
    Cash provided by financing activities - 2023$3,979

    Net cash provided by financing activities decreased by $2.9 billion, or 42%, in 2023 compared to 2022. The decreases were primarily due to:

    $8.4 billion in proceeds from AB 1054 and SB 901 recovery bonds in 2022, with no similar transactions in 2023;

    $312 million in proceeds related to the DWR loan in 2022, with no similar transaction in 2023; and

    a $245 million decrease in net borrowing under credit facilities.

    Partially offset by:

    a $3.2 billion decrease in repayments related to short-term and long-term debt;

    a $1.2 billion increase in borrowings related to long-term debt; and

    a $2.1 billion increase in borrowings under term loan credit facilities.

    Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments (see “Contractual Repayment Schedule” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8). Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of the potential sale of a minority interest in Pacific Generation to one or more investors to be identified, dividend payments, and equity contributions from PG&E Corporation.

    LITIGATION MATTERS

    MATTERS


    PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Note 13Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8 and Legal Proceedings in Item 3.“Regulatory Matters” below that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


    66



    74



    REGULATORY

    REGULATORY MATTERS


    The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of thesethe proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

    The Utility is still analyzing the impact of the Tax Act on revenue requirements and rate base for the 2017 GRC, the 2015 GT&S Rate Case, the recently submitted 2019 GT&S Rate Case, Except as otherwise noted, PG&E Corporation and the pending TO19 rate case.  However, on an aggregate basis, the Utility currently anticipates an annual reduction to revenue requirements of approximately $500 million starting in 2018, and incremental increases to rate base of approximately $500 million in 2018 and $800 million in 2019, as a result of the Tax Act.   

    As a result of the Tax Act, the Utility intends to file by the end of March 2018 (i) revised revenue requirements and rate base in its 2017 GRC (for years 2018 and 2019) and 2015 GT&S rate case (for 2018) as well as a proposed implementation plan in connection thereto, and (ii) revised revenue requirement and rate base forecast in its 2019 GT&S rate case.  The Utility isare unable to predict the timing and outcome of the following applications.


    During year ended December 31, 2023 and through the date of this filing, key updates to regulatory and legislative matters were as follows:

    In February 2024, the CPUC decision in connection with such filings.  As discussed below,issued a final resolution approving an Administrative Consent Order and Agreement between the 2017 GRCSED and the Utility regarding the 2021 Dixie fire.

    In December 2023, the NRC deemed the Utility’s application for license renewal sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses, and the CPUC approved extended operations at Diablo Canyon.

    In December 2023, the OEIS issued a final decision establishedapproving the Utility’s 2023-2025 WMP, which the CPUC ratified in February 2024. The OEIS issued a tax memorandum accountsafety certificate for the Utility in January 2024.

    In December 2023, the CPUC approved the Utility’s advice letter indicating that the cost of capital adjustment mechanism had been triggered and increased the Utility’s ROE from 10.0% to track revenue differences resulting10.7% and its cost of long-term debt from tax law changes, among other items, for disposition in the 2020 GRC.  The March filings will accelerate that timing.  (See “Tax Cuts and Jobs Act of 2017” in Item 7. MD&A and Note 3 and Note 8 in the Notes4.31% to the Consolidated Financial Statements.)

    2017 General Rate Case

    On May 11, 2017,4.66%.


    In November 2023, the CPUC issued a final decision in the Utility’s 20172023 GRC, which authorized the Utility’s base revenues for the period of 2023 through 2026. For 2023, the revenue requirement was $13.52 billion, excluding self-insurance.

    Since January 2023, the Utility has filed cost recovery applications requesting aggregate cost recovery of approximately $4.7 billion of recorded expenditures. In terms of interim rate relief, the CPUC has issued a PD for $516 million and a final decision for $1.1 billion. In terms of final cost recovery, the CPUC has authorized aggregate revenue requirements of $1.76 billion, which does not include costs that remain to be addressed.

    Cost Recovery Proceedings

    Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC proceedings or that have been deliberately excluded from such requests. For instance, these costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorize balancing accounts with limitations or caps on cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, the CPUC may authorize the Utility to recover less than the full amount of its costs.

    In recent years, the amount of the costs recorded in these accounts has increased. Because rate recovery may require CPUC authorization for these accounts, there can be a delay between when the Utility incurs costs and when it may recover those costs. As of December 31, 2023, the Utility had recorded an aggregate amount of approximately $4.8 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA. Of these costs, approximately $1.2 billion was authorized for recovery and accounted for as current, and $3.6 billion was accounted for as long term as of December 31, 2023. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

    If the amount of the costs recorded in these accounts continues to increase or the delay between incurring and recovering costs lengthens, PG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

    75


    For more information, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8, and “Wildfire Mitigation and Catastrophic Events Cost Recovery Applications” below.

    The Utility’s cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the following table:
    Proceeding
    Request (1)
    Status
    2020 WMCERevenue requirement of approximately $1.28 billionSettlement agreement to recover $1.04 billion of revenue requirement approved February 2023.
    2021 WMCERevenue requirement of approximately $1.47 billionPartial settlement agreement to recover $721 million of revenue requirement approved August 2023.
    2022 WMCERevenue requirement of approximately $1.29 billionFiled December 2022. Decision authorizing $1.1 billion of interim rate relief adopted June 2023. Partial settlement filed December 2023.
    2023 WMCERevenue requirement of approximately $1.86 billionApplication filed December 2023.
    2023 WGSCRevenue requirement of approximately $688 millionApplication filed June 2023. PD for $516 million of interim rate relief issued February 2024.
    (1) The revenue requirement request amounts do not include interest.

    Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

    2021 WMCE Application

    On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

    The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memorandum accounts.

    On August 10, 2023, the CPUC approved a settlement agreement among the Utility and intervenors pursuant to which the Utility began collecting a revenue requirement of $721 million over 24 months beginning September 1, 2023. The settlement agreement did not address the Utility’s revenue requirement of $592 million associated with costs recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

    2022 WMCE Application

    On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

    The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility’s interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. See “2022 WMCE Interim Rate Relief Subject to Refund”in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

    On December 22, 2023, the Utility filed an unopposed joint settlement with intervenors for an additional $70 million revenue requirement, which is incremental to the previously approved interim rate relief. If the CPUC adopts the settlement agreement, it would resolve all costs recorded to accounts other than the VMBA and the WMBA. The settlement agreement did not address the Utility’s revenue requirement request of $916 million associated with costs recorded to the VMBA or the WMBA, for which cost recovery will be determined separately by the CPUC.

    76


    On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

    2023 WMCE Application

    On December 1, 2023, the Utility filed an application with the CPUC requesting cost recovery of approximately $2.18 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.86 billion (the “2023 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2022.

    The recorded expenditures consist of $1.6 billion in expenses and $559 million in capital expenditures. Of these amounts, approximately 15% of expense, or $239 million and 30% of capital expenditures, or $167 million, relate to the Utility’s response to the 2022-2023 extreme winter storms CEMA event.

    In connection with the 2023 WMCE application, the Utility also requested interim rate relief of $1.46 billion to be recovered over 12 months beginning March 1, 2024. The remaining $399 million would be recovered after the CPUC issues a final decision. On January 29, 2024, the Utility filed a supplemental motion for interim rate relief based on an agreement with the Public Advocates Office of the CPUC. Under the supplemental motion, the Utility would recover $944 million over 17 months, at least $500 million of which would be recovered in 2024. Following the 17-month period, the Utility would recover the remaining $515 million amount up to $1.46 billion.

    The Utility has requested a final decision in the proceeding by the end of 2024 or, if the supplemental motion for interim rate relief is granted, the second quarter of 2025.

    Wildfire and Gas Safety Costs Recovery Application

    On June 15, 2023, the Utility filed a WGSC application with the CPUC requesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

    The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the WGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

    The Utility recorded these costs to the memorandum and balancing accounts as set forth in the following table:
    Recorded Costs (in millions)
    WMPMA$2,095 
    FRMMA165 
    Gas storage balancing account101 
    In line inspection memorandum account92 
    Other45 
    Total$2,498

    In connection with the WGSC application, the Utility also requested interim rate relief of $583 million. The remaining $105 million would be recovered after the CPUC issues a final decision. On February 1, 2024, the CPUC issued a PD that would authorize the Utility to recover $516 million in interim rates to be recovered over 12 months.

    The ALJ has adopted a schedule that would result in a final decision on the wildfire mitigation costs by November 2024 and a final decision on the gas safety and electric modernization costs by June 2025.

    77


    Forward-Looking Rate Cases

    The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases. The Utility also expects to file its SB 884 cost application with the CPUC after the OEIS and the CPUC approve guidelines (see “SB 884 10-Year Distribution Undergrounding Program” below).

    Decisions in GRC proceedings have historically been expected prior to the commencement of the period to which the rates would apply. In recent years, decisions in GRC proceedings have been delayed. Delayed decisions may cause the Utility to develop its budgets based on possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility’s spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility’s spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

    The Utility’s forward-looking rate cases that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the following table:
    Rate CaseRequestStatus
    2023 GRCRevenue requirement of $15.82 billion for 2023Final decision issued November 2023 authorizing revenue requirement of $13.52 billion for 2023.
    2023 Cost of CapitalIncrease ROE to 11% and cost of debt to 4.31%Final decision issued December 2022, adopting a 10% ROE. Intervenor application for rehearing denied in August 2023. Intervenor petition for modification filed December 2023.
    Cost of Capital Adjustment MechanismIncrease ROE to 10.7% and cost of debt to 4.66%Approved December 2023.
    TO18, TO19, and TO20See Note 15 of the Notes to the Consolidated Financial Statements in Item 8Settlement in principle reached February 2024.
    TO21Revenue requirement of $2.83 billion for 2024Accepted except as to CAISO adder December 2023. Request for rehearing filed January 2024.

    2023 General Rate Case

    Phase 1

    On June 30, 2021, the Utility filed its 2023 GRC application with the CPUC. The 2023 GRC combined what had historically been separated into the GRC and GT&S. In the 2023 GRC, the CPUC determined the annual amount of base revenues (or “revenue requirements”) that the Utility iswill be authorized to collect from customers from 20172023 through 20192026 (the “GRC period”) to recover its anticipated costs for electricgas distribution, natural gas transmission and storage, electric distribution, and electric generation operations and to provide the Utility an opportunity to earn its authorized rate of return. The final decision approved, with certain modifications, the settlement agreement that the Utility, the ORA, TURN,Utility’s revenue requirements for other portions of its operations, such as electric transmission, and 12electricity, natural gas and power purchases, are authorized in other intervening parties jointly submitted to the CPUC on August 3, 2016 (the “settlement agreement”).  Modifications from the settlement agreement to the final decision included a tax memorandum account and approval of a stand-alone application withregulatory proceedings overseen by the CPUC or the FERC. In the application, the Utility proposed a filing inseries of safety, resiliency, and clean energy investments to further reduce wildfire risk and deliver safe, reliable, and clean energy service. Between August 2021 and December 2022, the CPUC’s ongoing residential rate reformUtility served various updates to its 2023 GRC testimony.

    On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to recover customer outreach and other costs incurred as a result of residential rate reform implementation.  The new tax memorandum account will track any revenue differences resulting from changes in income tax expense caused by net revenue changes, mandatory or elective tax law changes, tax accounting changes, tax procedural changes, or tax policy changes duringwhich the 2017 through 2019 GRC period.  The account will remain open and the balance in the accountUtility’s wildfire liability insurance will be reviewed in every subsequent GRC proceeding until a CPUC decision closes the account.


    The final decision approved a revenue requirement increase of $88 million for 2017, with additional increases of $444 million in 2018 and $361 million in 2019, in line with the amounts proposed in the settlement agreement.  The following table shows the revenue requirement amounts approved in the final decisionentirely based on line of business and cost category as well as the differences between the 2016 authorized revenue requirements and the amounts approvedself-insurance beginning in the final decision:

     

     

     

     

     

    Increase/

     

     

    Amounts

     

     

    (Decrease)

    (in millions)

     

    Approved in

     

     

    2016 vs.

    Line of Business:

     

    Final Decision (1)

     

     

    Final Decision

    Electric distribution

    $

    4,151 

     

    $

    (62)

    Gas distribution

     

    1,738 

     

     

    (3)

    Electric generation

     

    2,115 

     

     

    153 

    Total revenue requirements

    $

    8,004 

     

    $

    88 

     

     

     

     

     

     

    (in millions)

     

     

     

     

     

    Cost Category:

     

     

     

     

     

    Operations and maintenance

    $

    1,794 

     

    $

    131 

    Customer services

     

    334 

     

     

    15 

    Administrative and general

     

    912 

     

     

    (99)

    Less: Revenue credits

     

    (152)

     

     

    (21)

    Franchise fees, taxes other than income, and other adjustments

     

    170 

     

     

    132 

    Depreciation (including costs of asset removal), return, and income taxes

     

    4,946 

     

     

    (70)

    Total revenue requirements

    $

    8,004 

     

    $

    88 

     

     

     

     

     

     

    (1) Amounts approved in the final decision are the same as the amounts that were proposed in the settlement agreement.

    As required by the final decision, the Utility has submitted a variety of compliance filings, including filings on June 12, 2017, which provides accounting for the January 2017 $300 million expense reduction announcement and on July 10, 2017, providing an update2023. For more information, see Note 14 of the cost effectiveness study forNotes to the SmartMeter™ Upgrade project.  On February 8, 2018, the CPUC extended the statutory deadline for the 2017 GRC from February 8, 2018 to August 9, 2018,Consolidated Financial Statements in order to allow for comments and CPUC action on any PD on the SmartMeterTM Upgrade cost effectiveness study, as well as one other remaining GRC compliance item.

    2020 General Rate Case

    ��

    The Utility expects to file the 2020 GRC by September 1, 2018. Item 8.


    On November 30, 2017, the Utility filed its first RAMP submittal to the CPUC in advance of its 2020 GRC filing. The RAMP is a new CPUC requirement directing each large energy utility to submit a report describing how it assesses its risks and how it plans to mitigate and minimize such risks in advance of the utility’s GRC application.  The objective of this filing is to inform the CPUC of the Utility’s top safety-related risks, risk assessment procedures, and proposed mitigations of those risks for 2020-2022. 

    The SED is expected to submit a report on the Utility’s RAMP submittal and hold a workshop on the report, after which parties will have the opportunity to file comments.  The RAMP results will be incorporated in the Utility’s 2020 GRC. 

    2015 Gas Transmission and Storage Rate Case

    During 2016,17, 2023, the CPUC issued a final decisions in phase onedecision on Phase 1, Tracks 1 and phase two of the Utility’s 2015 GT&S rate case.  2.


    78


    Track 1

    The phase one decision adopted the revenue requirements that the Utility is authorized to collect through rates the approved revenue requirement increases beginning AugustJanuary 1, 2016,2024 and to recover its costsamortize the incremental revenue increases related to 2023 for 24 months over the period of January 1, 2024 through December 31, 2025.

    The following table compares the Track 1 revenue requirements authorized in the final decision with the revenue requirement authorized for 2022 in the 2020 GRC and 2019 GT&S proceedings and the revenue requirement requested in the Utility’s application as amended and updated:
    Revenue Requirement (in billions)
    Year
    Request (1)
    Final DecisionDifference Between Final Decision and Request
    2022 (as adopted)$12.21 $— $— 
    202315.41 13.52 (1.89)
    202416.34 14.24 (2.10)
    202516.98 14.60 (2.38)
    202617.43 14.80 (2.63)
    (1) Request has been adjusted to exclude amounts related to self-insurance.

    The final decision also grants 50% of the Utility’s requested increase in escalation rates.

    Track 2

    On July 22, 2022, the Utility submitted a request for Track 2 of the GRC proceeding, requesting cost recovery of recorded expenditures related primarily to the safety and reliability of the Utility’s gas transmission and storage services forsystem incurred from January 2015 to December 2021. The recorded expenditures consist of $209 million in expenses and $129 million in capital expenditures. On January 6, 2023, the 2015 GT&S rate case period (2015 through 2018).  The phase two decision determined the allocation of the $850 million penalty assessed in the San Bruno Penalty DecisionUtility and the revenue requirement reduction for the five-month delay caused by the Utility’s violationPublic Advocates Office of the CPUC ex parte communication rulesfiled a motion for approval of a settlement agreement for all amounts at issue in thisthe second track of the proceeding.


    The phase one decision excluded from rate base $696In the motion, the parties requested that the CPUC approve $183 million in expense and $127 million of capital spendingexpenditures for recovery through rates.


    The final decision approved the settlement agreement in 2011 through 2014 in excessTrack 2 of the amount adopted.proceeding. The decision permanently disallowed $120settlement agreement results in a revenue requirement of $221 million of that amountto be recovered over 2023 and ordered2024.

    Rate Base and Capital Additions

    The following table compares the weighted-average GRC rate base that the remaining $576 millionfinal decision authorizes with the weighted-average GRC rate base requested in the Utility’s application as amended and updated:
    Rate Base (in billions)
    Year
    Request
    Final DecisionDifference Between Final Decision and Request
    2023$50.4 $45.8 $(4.6)
    202455.4 48.8 (6.6)
    202559.5 51.2 (8.3)
    202663.6 54.0 (9.6)

    The final decision authorizes funding for 1,230 miles of undergrounding and 778 miles of covered conductor for the GRC period. The Utility most recently had requested 2,000 miles of undergrounding and 320 miles of covered conductor for the GRC period.

    The final decision denies cost recovery through this GRC for a number of costs but gives the Utility an opportunity to seek recovery of these costs in future proceedings to the extent they are eligible for cost recovery: capital costs of $0.9 billion associated with moving the Utility’s corporate headquarters to Oakland, California; capital costs of $1.2 billion for rebuilding electric and gas infrastructure following the 2018 Camp fire; capital costs of $1.3 billion tracked in certain wildfire mitigation and other memorandum accounts; and capital costs of $0.7 billion for the gas advanced metering infrastructure module replacement project. These costs and the corresponding rate base have been removed from the final decision.
    79



    Additional Capacity Phase

    On September 15, 2023, the Utility served opening testimony proposing to establish a balancing account consistent with SB 410 to record and recover costs of electric distribution capacity additions and new non-residential electric distribution extension work incremental to the forecasts of the Utility’s Phase 1 2023 GRC. The Utility proposed to record to the balancing account actual capital expenditures for these programs, with recorded costs for a given year to be recovered through the following year’s rates and subject to reasonableness review in the 2027 GRC application. Costs recorded to the account would be subject to an audit overseen byannual cap, which is designed to effectuate an electric distribution average rate impact of no more than 2.5%, calculated based on the CPUC staff, withUtility’s adopted GRC electric distribution revenue requirement for the possibility thatapplicable year beginning in 2024. Based on the Utility may seek recovery in a future proceeding.final decision on Phase 1, the cap would equate to approximately $183 million of revenue requirement and incremental capital expenditures of approximately $1.26 billion. A draft ofPD on the audit reportbalancing account proposal is expected in the firstsecond quarter of 2018.  The decision established new one-way balancing accounts to track costs as well as various cost caps that will increase the risk2024.

    Cost of disallowance over the current rate case cycle.  The Utility would be required to take a charge in the future if the CPUC’s auditCapital Proceedings

    2023 Cost of 2011 through 2014 capital spending resulted in additional permanent disallowance.

    In August 2016 and January 2017, TURN, ORA and Indicated Shippers filed applications for rehearing of the phase one and phase two decisions, respectively.  The Utility cannot predict when or ifCapital Application


    On December 19, 2022, the CPUC will grantissued a final decision adopting a new cost of capital including ratemaking capital structure (i.e., the rehearings or if it will adoptrelative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt for the parties’ recommendations.  Additionally, in June 2017, the Utility filed a PFM of the phase one decision to eliminate the requirement that the Utility install new cathodic protection systems in 2018 because the Utility is not in a position to identify the optimal location for such new systems in 2018.  Instead, the Utility requested to be allowed to continue its current cathodic protection program.  As directed by the CPUC, on August 23, 2017, the Utility provided supplemental information to the CPUC regarding the PFM.  The Utility is unable to predict ifUtility’s electric generation, electric distribution, natural gas distribution, and when the CPUC would adopt the PFM.  In the event the PFM is not adopted and the Utility fails to perform the mandated new cathodic protection systems, the Utility could incur fines and penalties, the amount of which the Utility is unable to predict.

    2019 Gas Transmission and Storage Rate Case

    On November 17, 2017, the Utility filed its 2019 GT&S rate case application with the CPUC, covering the years 2019 through 2021.  While the Utility has not formally proposed a fourth year for this rate case, it provided a revenue requirement and rates for 2022, in the event the CPUC adopts an additional year.

    In its application, the Utility requested that the CPUC authorize a 2019 revenue requirement of $1.59 billion to recover anticipated costs of providing natural gas transmission and storage servicesrate base beginning on January 1, 2019. This corresponds2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the final decision. On December 14, 2023, certain intervenors filed a petition for modification requesting that the 2023 Cost of Capital decision be modified to, among other things, suspend application of the cost of capital adjustment mechanism pending further CPUC decision. On January 16, 2024, the Utility submitted its response.


    The 2023 cost of capital application also requested that the CPUC approve an increaseupward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of $289 millionshort-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The decision deferred consideration of the proposal to a second phase of the proceeding. On September 20, 2023, the assigned ALJ issued a ruling identifying the remaining issues to be addressed in the second phase of the proceeding and outlining a proposed process and schedule to resolve the remaining issues.

    Cost of Capital Adjustment Mechanism

    On October 13, 2023, the Utility filed an advice letter indicating that the cost of capital adjustment mechanism had been triggered and requesting to increase the Utility’s 2018ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%. On December 22, 2023, the CPUC approved the Utility’s advice letter. As a result, the Utility is authorized to collect a revenue requirement of $1.30 billion. $328 million, based on the 2023 GRC rate base, effective January 1, 2024. On January 12, 2024, several intervenors submitted a request for the CPUC to review the approval.

    The Utility’s request also includes proposed revenue requirements of $1.73 billion for 2020, $1.91 billion for 2021, and $1.91 billion for 2022 if the CPUC orders a fourth year for the rate case period.

    The requested rate base for 2019 is $4.66 billion, which corresponds to an increase of $0.95 billion over the 2018 authorized rate base of $3.71 billion. These rate base amounts exclude approximately $576 millionannual cost of capital spending subject to audit byadjustment mechanism provides that in any year during the CPUC related to 2011 through 2014 expendituresapplicable cost of capital period in excess of amounts adoptedwhich the difference between (i) the average Moody’s Baa utility bond rates (as measured in the 2011 GT&S rate case.12-month period from October of the prior year through September of the year in which the mechanism could trigger (the “Index”)) and (ii) 4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility is unable to predict whetherinitiate this adjustment mechanism by filing an advice letter on or before October 15 of the $576 million, or a portion thereof, will ultimately be authorized byyear in which the CPUC and included in the Utility’s future rate base. The Utility’s request also excludes rate base adjustments that the Utility requested with the CPUC on November 14, 2017, resulting from the IRS’s October 5, 2017 private letter ruling issued in connection with the CPUC’s final phase two decision in the 2015 GT&S rate case.  The Utility’s requestmechanism is based on capital expenditure forecasts of $971 million for 2019, $963 million for 2020, and $804 million for 2021 (which exclude common capital allocations).

    The increase in revenue requirement is largely attributabletriggered, to increased infrastructure investment and costs related to new natural gas storage safety and environmental regulations. Such new regulations were issued by: (1) the DOGGR, which issued six new safety and reliability natural gas storage measures in 2016 in response to the 2015 Southern California natural gas storage leak in Aliso Canyon; (2) the PHMSA, which issued interim final rules, effective January 18, 2017, that address pipeline safety issues and mandate certain reporting requirements for operators of underground natural gas storage facilities; and (3) the CPUC, which issued General Order 112-F that becamebecome effective on January 1 2017, and requires additional expenditures in the areas of gas leak repair, leak survey, and high consequence area identification, among other things.

    In addition, DOGGR is planning to complete its final rulemaking on new gas storage safety rules. The draft rules, that were released for comments on May 19, 2017, include a requirement for natural gas storage operators to perform well integrity assessments every two years and to eliminate possible single points of failure from natural gas storage wells. The implementation timeframe and requirements under the PHMSA’s proposed regulations currently are being challenged in federal courts. In its application, the Utility proposes a new two-way Gas Storage Balancing Account to address uncertainty around the anticipated DOGGR regulations, and also proposes a new memorandum account to track costs related to other anticipated new regulations.


    As a result of the existing and anticipated gas storage safety requirements,next year. For the Utility developed and proposed in its 2019 GT&S rate case application a natural gas storage strategy which includesperiod from October 1, 2022 to September 30, 2023, the discontinuation (through closure or sale) of operations at two gas storage fields. The discontinuation is expected to reduce long-term costs for customers and to reduce safety and environmental risks.

    In addition to costs related to new natural gas storage safety and environmental regulations, the Utility proposed increased infrastructure investments over the 2019 to 2021 period to continue its efforts to improve overall system safety by: (1) making approximately 1,100 miles of transmission pipelines capable of in-line inspection; (2) performing in-line inspections of over 2,100 miles of transmission pipeline, or approximately one-third of total miles; (3) testing or replacing all pipeline without a test record (or with a test record that does not meetIndex averaged 141 basis points above the Utility’s documentation requirements) by 2027; (4) replacing vintage pipelinecost of capital benchmark rate of 4.37%, triggering the adjustment mechanism for other safety or reliability issues; and (5) automating valves in areas where there is a significant potential impact.

    A prehearing conference took placethe rest of the Cost of Capital period. Starting on January 4, 2018,1, 2024, the Utility’s authorized ROE increased from 10.0% to 10.7%, its authorized cost of long-term debt increased from 4.31% to 4.66%, and established a procedural schedule.  Testimony will be served near the end of second quarter of 2018 and evidentiary hearings, if needed, will begin in the third quarter of 2018. As stated above, the Utility expectsbenchmark has been updated to file an update of its revenue requirement forecast to reflect the Tax Act by the end of March 2018.

    5.78%.



    80


    Transmission Owner Rate Cases


    Transmission Owner Rate Case for 20172024 (the “TO18“TO21” rate case”)

    case)


    On July 29, 2016,October 13, 2023, the Utility filed its TO18TO21 rate case atwith the FERC requestingFERC. In the filing, the Utility forecasts a 20172024 retail electric transmission revenue requirement of $1.72 billion, a $387 million increase$2.83 billion. The proposed amount reflects an approximately 11% decrease over the 2016current rate year 2023 retail revenue requirement of $1.33 billion.  The forecasted network$3.18 billion, due in part to a refund to customers (see “Transmission Owner Rate Case Revenue Subject to Refund” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8) and the transaction to lease entitlements associated with certain transmission rate base for 2017 is $6.7 billion.assets (see “Liquidity and Financial Resources - Other Financings” above). The Utility is also seeking a return on equitymade investments of 10.9%, which includes an incentive component of 50 basis points for the Utility’s continuing participationapproximately $1.22 billion in the CAISO.  In the filing, the Utility forecasted2023 and forecasts that it will make investments of $1.30approximately $1.43 billion in 2017 in2024 for various capital projects. 

    projects to be placed in service before the end of 2024. The Utility has requested that FERC approve a 12.37% base ROE as well as a 0.5% adder for its participation in the CAISO. The TO21 filing also addresses the Utility’s capital structure and several new issues including wildfire self-insurance recovery from transmission customers. On September 30, 2016,December 29, 2023, the FERC issued an order accepting the Utility’s July 2016TO21 filing and set it for hearing, but held the hearing procedures in abeyance for settlement procedures.  The order set an effective date for rates of March 1, 2017, and made the rates subject to refund, following resolution ofestablishing a January 1, 2024 effective date, and establishing a settlement and hearing process, but rejecting the case.  On March 17, 2017, the FERC chief judge issued an order terminating the settlement procedures due to an impasse0.5% ROE adder for participation in the settlement negotiations reported byCAISO. On January 29, 2024, the parties. 

    On August 22, 2017, the FERC trial staff submitted testimony.  The table below summarizes the differences between the amount of revenue requirement increases included in the Utility’s request and the testimony submitted by the FERC trial staff:

     

     

    Amounts

      

    Amounts

     

     

     

    requested by

      

    proposed by the

     

    (in millions)

     

    the Utility

      

    FERC trial staff

     

    Revenue Requirement

     

    $

    1,718

      

    $

    1,353

     

    Return on Equity

      

    10.90

    %

      

    8.46

    %

    Composite Depreciation Rate

      

    3.26

    %

      

    2.08

    %

    Additionally, intervenors provided testimony on July 5, 2017 and the Utility submitted rebuttal testimony on October 9, 2017.  Hearings in this proceeding took place January 9 through January 30, 2018, and an initial decision is expected on or before June 1, 2018.

    Also, on March 31, 2017, several of the parties that had already intervened in the TO18 rate case filed a complaint at the FERC, and requested that the complaint be consolidated with the rate case. The complaint asserts that the Utility’s revenue requirement request in TO18 is unreasonably high and should be reduced. The complaint asks that, if the outcome of the litigation in TO18 is that the Utility’s revenue requirement should be set at a lower level than the revenue requirement from the TO17 settlement, that the FERC order refunds to that lower level determined in TO18 litigation.  On April 20, 2017, the Utility answered the complaint, requesting that FERC dismiss it. On November 16, 2017, FERC dismissed the complaint as the Utility had requested.  On December 18, 2017, the complainants filed a request for rehearing of that order, and on January 16, 2018, FERC issued an order granting rehearing for further consideration.  That order does not address the meritsFERC’s rejection of the complaint; it simply gives FERC more time0.5% ROE adder.


    Other Regulatory Proceedings

    2020-2022 Wildfire Mitigation Plans

    On February 26, 2023, the OEIS issued its final Annual Report on Compliance (“ARC”) for the Utility’s 2020 WMP. In the final ARC, the OEIS found that the Utility undertook significant efforts to reconsiderreduce its prior order dismissingwildfire risk and, in many instances, achieved its stated objectives and targets, but did not substantially comply with the complaint.  The Utility is unable to predict when FERC may issue an order onWMP during the merits of the complaint.


    Transmission Owner Rate Case for 2018 (the “TO19 rate case”)

    2020 compliance period. On July 27, 2017,March 24, 2023, the Utility filed its TO19 rate case at the FERC requesting a 2018 retail electric transmission revenue requirement of $1.79 billion, a $74 million increase over the proposed 2017 revenue requirement of $1.72 billion. The forecasted network transmission rate base for 2018 is $6.9 billion.  The Utility is also seeking an ROE of 10.75%, which includes an incentive component of 50 basis points for the Utility’s continuing participationwrit in the CAISO.  InCalifornia superior court seeking judicial review of the filing,OEIS ARC on the Utility forecasted capital expenditures of approximately $1.4 billion.  On September 28, 2017, the FERC issued an order accepting the Utility’s July 2017 filing, subject to hearing and refund, and established March 1, 2018, as the effective date for rate changes.  The next settlement conference is scheduled for May 16, 2018.  FERC also orderedgrounds that the hearings will be held in abeyance pending settlement discussion amongOEIS failed to utilize the parties.

    On September 29, 2017, several ofcompliance evaluation criteria adopted by the parties that have intervened inCPUC. If the TO19 rate case filed a complaint atcourt sustains the FERC, and requested that the complaint be consolidated with the TO19 rate case.  The complaint asserts that the Utility’s revenue requirement request in TO19 is unreasonably high and should be reduced. The complaint asks that, if the outcome of the litigation in TO19 is that the Utility’s revenue requirement should be set at a lower level than the settled revenue requirement approved by FERC in TO17, FERC order refunds to that lower level determined in the TO18 litigation. On October 17, 2017, the Utility answered the complaint, requesting that FERC dismiss it.  The Utility is unable to predict when and how the FERC will respond to the complaint.

    Transmission Owner Rate Cases for 2015 and 2016 (the “TO16” and “TO17” rate cases)

    On January 8, 2018, the Ninth Circuit Court of Appeals issued an opinion reversing FERC’s decisions in the TO16 and TO17 rate cases to grant the Utility a 50 basis point ROE incentive adder for continued participation in the CAISO.  The decision has been remanded to FERC for further proceedings consistent with the Court of Appeals’ opinion.  If FERC makes findings consistent with the Ninth Circuit Court of Appeals’ opinion, the Utility would incur a refund obligation of $1 million and $8.5 million for TO16 and TO17, respectively.  Alternatively, if FERC again concludesARC’s finding that the Utility should receivedid not substantially comply with the 50 basis point ROE incentive adderWMP during the 2020 compliance period, the CPUC is required to issue penalties for the finding of noncompliance. PG&E Corporation and provides the additional explanation that the Ninth Circuit found the FERC’s prior decisions lacked, then the Utility would not owecannot reasonably estimate whether they will incur a loss in connection with the ARC or the amount of any refunds for this issue for TO16 or TO17.  The Utilitysuch loss, as the writ is unable to predictpending in state court and because any penalty issued by the outcome and timing of FERC’s response to this opinion.

    Diablo Canyon Nuclear Power Plant

    Joint Proposal for Plant Retirement

    CPUC depends upon various factors.


    2023-2025 Wildfire Mitigation Plan

    On August 11, 2016,March 27, 2023, the Utility submitted an applicationthe 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment and reducing the customer impact of EPSS and PSPS events. On June 22, 2023, the OEIS issued a revision notice requiring the Utility to address eight critical issues. The Utility submitted the response to the CPUC to retire Diablo Canyon at the expiration of its current operating licenses in 2024 and 2025 and replace it with a portfolio of energy efficiency and GHG-free resources.  The application implements a joint proposal betweenrevision notice on August 7, 2023. On September 27, 2023, the Utility andsubmitted additional information on the Friends ofrevision notice response to the Earth, Natural Resources Defense Council, Environment California, International Brotherhood of Electrical Workers Local 1245, Coalition of CaliforniaOEIS. On December 29, 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP. On February 15, 2024, the CPUC ratified the OEIS’s approval.

    The Utility Employees, and Allianceexpects to submit updates to the WMP for Nuclear Responsibility (together,2025 on April 1, 2024, as directed by the “Joint Parties”).

    OEIS.


    OIR to Revisit Net Energy Metering Tariffs

    On January 11, 2018,December 19, 2022, the CPUC issued a final decision in the Utility’s proposalrulemaking proceeding to retire Diablo Canyon Unit 1 by 2024 and Unit 2 by 2025.  The CPUC also:

    • deferred consideration of replacement resourcesdevelop a successor to the CPUC’s Integrated Resource Planning proceeding;
    • authorized rate recoveryNEM tariffs. The final decision will reduce the NEM subsidy by, in large part, reducing the bill credits for upexported energy to $211.3 million (compared withavoided cost levels for new customers interconnecting under the $352.1 million requestedsuccessor tariff established by the Utility)final decision. For new non-CARE customers interconnecting under the successor tariff, the subsidy is reduced by about 60% for standalone solar and about 45% for solar-paired storage. The decision will also reduce the subsidy for new commercial customers interconnecting under the successor tariff by about 35%. The decision declined to adopt a charge to recover grid and infrastructure costs for new or existing customers and, instead, deferred this issue to the ongoing Demand Flexibility OIR, which is considering income-based fixed charges for residential electric customers. The decision does, however, clarify that fixed charges adopted in the Demand Flexibility OIR will apply to NEM and successor tariff customers. The final decision does not reform the legacy period for existing NEM customers.

    On January 18, 2023, intervenors filed an employee retention program; 
  • authorized rate recoveryapplication for an employee retraining program of $11.3 million requested by the Utility;
  • rejected rate recovery of the proposed $85 million for the community impacts mitigation program on the ground that rate recovery for such a program requires legislative authorization;
  • authorized rate recovery of $18.6 million of the total Diablo Canyon license renewal cost of $53 million and rate recovery of cancelled project costs equal to 100% of direct costs incurred prior torehearing. On June 30, 2016, and 25% of direct costs incurred after June 30, 2016, based on a settlement agreement among the Utility, the Joint Parties, and certain other parties that the Utility filed with2023, the CPUC indenied the application.

  • 81


    On May 2017; and
  • approved the amortization of the book value for Diablo Canyon consistent with the Diablo Canyon closure schedule.

  • During the year ended December 31, 2017, the Utility incurred pre-tax charges of $47 million related to the retirement of Diablo Canyon including $24 million for cancelled projects and $23 million for disallowed license renewal costs. The Utility does not expect to incur additional charges as a result of the CPUC’s final decision, other than additional project cancellation costs that the Utility does not expect to be material.

    The Joint Parties determined that they will not seek a rehearing on the CPUC final decision.  In accepting the CPUC's decision to retire Diablo Canyon, the Utility will withdraw its license renewal application at the NRC.

    California State Lands Commission Lands Lease

    On June 28, 2016, the California State Lands Commission approved a new lands lease for the intake and discharge structures at Diablo Canyon to run concurrently with Diablo Canyon’s current operating licenses, until Diablo Canyon Unit 2 ceases operations4, 2023, intervenors filed in August 2025.  The Utility believes that the approval of the new lease will ensure sufficient time for the Utility to identify and bring online a portfolio of GHG-free replacement resources.  The Utility will submit a future lease extension request to address the period of time required for plant decommissioning, which under NRC regulations can take as long as 60 years.  On August 28, 2016, the World Business Academy filed a writ in the Los Angeles Superior Court asserting that the State Lands Commission committed legal error when it determined that the short term lease extension for an existing facility was exempt from review under the California Environmental Quality Act and alleging that the State Lands Commission should be required to perform an environmental review of the new lands lease.  The trial took place on July 11, 2017, in Los Angeles Superior Court and the judge dismissed the petition on all grounds, ruling that the State Lands Commission properly determined the short term lease extension was subject to the existing facilities exemption under the California Environmental Quality Act. The World Business Academy appealed this decision and the matter is currently before the California Court of Appeals in Los Angeles, Second District.  The trial date has not been set.  

    Asset Retirement Obligations

    The Utility expects that the decommissioningAppeal a petition for writ of Diablo Canyon will take many years after the expiration of its current operating licenses.  Detailed studiesreview of the costCPUC’s decision. On December 20, 2023, the appellate court affirmed the CPUC’s decision.


    Application with Pacific Generation for Approval to decommission the Utility’s nuclear generation facilities are conducted every three years in conjunction with the NDCTP.  Actual decommissioning costs may vary from these estimates as a result of changes in assumptions such as decommissioning dates; regulatory requirements; technology; and costs of labor, materials, and equipment.  The Utility recovers its revenue requirements for decommissioning costs from customers through a non-bypassable charge that the Utility expects will continue until those costs are fully recovered.

    While the NDCTP forecast includes employee severance program estimates, it does not include estimated costs related to the final decision’s employee retention and retraining and development programs, and the San Luis Obispo County community mitigation program described above.  The Utility intends to conduct a site-specific decommissioning study to update the 2015 NDCTP forecast and to submit the study to the CPUC by mid-2019. 

    The Utility expects to file its 2018 NDCTP application in late 2018 or early 2019.  (See “Asset Retirement Obligations” in Note 2 to the Consolidated Financial Statements in Item 8.)

    CPUC Cost of Capital

    On July 13, 2017, the CPUC issued a final decision adopting, with no modifications to it, the PFM filed in February 2017 by San Diego Gas & Electric Company, Southern California Gas Company, Southern California Edison, the ORA, TURN, and the Utility.

    The final decision extends the Utility’s next cost of capital application filing deadline by two years to April 22, 2019, for the year 2020.  The final decision also reduces the Utility’s authorized ROE from 10.40% to 10.25%, effective January 1, 2018, and resets the Utility’s authorized cost of long-term debt and preferred stock effective January 1, 2018.  In addition, the decision suspends the cost of capital adjustment mechanism to adjust cost of capital for 2018, but allows the adjustment mechanism to operate for 2019 if triggered.  If the mechanism is activated for 2019, the Utility’s cost of capital, including its new ROE of 10.25%, will be adjusted according to the existing terms of the mechanism.  The Utility’s current capital structure of 52% common equity, 47% long-term debt, and 1% preferred equity remains unchanged.

    The final decision also leaves the proceeding open to facilitate gathering of information to inform the next cost of capital proceeding, as well as to provide a possible venue in which to consider whether the Utility’s ROE should be reduced until any recommendations that the CPUC may adopt in the second phase of its safety culture investigation are implemented, as described in the May 8, 2017 scoping memo and ruling issued in the Safety Culture OII.

    Transfer Non-Nuclear Generation Assets


    On September 29, 2017, the Utility submitted an advice letter to the CPUC, updating its cost of capital and the estimated revenue requirement impacts with an effective date of January 1, 2018.  The long-term debt cost, reset to 4.89%, reflects actual embedded costs as of the end of August 2017 and forecasted interest rates for the new long-term debt expected to be issued for the remainder of 2017 and all of 2018.  Changes in market interest rates may have material effects on the cost of the Utility’s future financings, but will not affect the authorized cost of capital in 2018.

    The Utility expects to file its next cost of capital application in 2019.

    Application to Establish a Wildfire Expense Memorandum Account

    On July 26, 2017,28, 2022, the Utility filed an application with the CPUC requestingregarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to establish Pacific Generation as a WEMAseparate, rate-regulated utility subject to track wildfire expensesregulation by the CPUC and contemplates the potential sale of a minority interest in Pacific Generation to preserveone or more investors to be identified. The application proposes that the opportunity fornegotiated transaction documents would be submitted to the CPUC via an advice letter.


    On December 13, 2022, the Utility and Pacific Generation filed an application with a similar request with the FERC and also filed a related application with the FERC requesting the transfer of certain hydro licenses to Pacific Generation. On May 31, 2023, the FERC issued an order approving the transfer of FERC-jurisdictional assets from the Utility to request recoveryPacific Generation.

    Self-Reports to the CPUC

    The Utility self-reports potential violations of wildfire costs in excess of insurance at a future date.  Concurrently with this application,certain requirements to the CPUC. The Utility could face penalties, enforcement actions, or other adverse legal or regulatory consequences for these potential violations, including under the EOEP. For more information about the EOEP, see “PG&E Corporation and the Utility alsoare subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors. The Utility is unable to predict the likelihood and the amount of potential fines or penalties, if any, related to these matters.

    Electric Asset Inspections

    The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

    On October 26, 2022, the Utility notified the CPUC that the Utility’s procedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, in some instances, the Utility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022 and February 1, 2024, the Utility submitted a motionupdates to the CPUC requesting that the WEMA be deemed effective as of July 26, 2017, such thatexplaining the Utility may begin recording costshad identified a population of wood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to legacy issues, which should no longer be an issue due to changes in Utility procedures.

    The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the account whileCPUC upon completion of its reviews and to address any issues it identifies.

    Extension of Diablo Canyon Operations

    On September 2, 2022, SB 846 became law. SB 846 supports the application is pending beforeextension of operations at Diablo Canyon through no later than 2030, with the CPUC. 

    potential for an earlier retirement date. Under the WEMA as proposed,legislation, the Utility would record costs relatedcontinue to wildfires, including: (1) paymentsoperate Diablo Canyon on behalf of all CPUC-jurisdictional LSEs, and all customers of those LSEs would be responsible for the cost of extended operations.


    The key steps to satisfy wildfire claims,continued operations are NRC license renewal and approvals from California state agencies, including any deductibles, co-insurancethe CPUC, CEC, California State Lands Commission, California Coastal Commission, and other insurance expense paidstate agencies. As set forth below, many of these approvals have been received, but if any such approval is not received, the Utility would retire Unit 1 in 2024 and Unit 2 in 2025 as previously approved by the CPUC.

    82


    On February 28, 2023, and in consultation with the CAISO and CPUC, the CEC determined that it is prudent to extend the operation of Diablo Canyon to support electric system reliability through 2030.

    The Utility leases land from the state for the water intake structure, breakwaters, cooling water discharge channel, and other structures on state land associated with Diablo Canyon. On June 5, 2023, the California State Lands Commission approved an extension of the Utility’s lease at Diablo Canyon through October 31, 2030.

    On August 15, 2023, the California State Water Resources Control Board approved the Utility’s plan for once-through cooling at Diablo Canyon.

    On September 26, 2023 the CEC issued a draft report concluding that no suitable supply-side resources can be brought online as alternatives to Diablo Canyon’s energy and capacity output prior to the planned retirement dates in 2024 and 2025.

    On November 7, 2023, the Utility submitted an application for license renewal with the NRC. On December 19, 2023, the NRC deemed the application sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses.

    On December 14, 2023, the CPUC approved extended operations at Diablo Canyon until October 31, 2029 for Unit 1 and October 31, 2030 for Unit 2. The approval is subject to the following conditions: (1) the NRC continues to authorize Diablo Canyon operations; (2) the loan agreement authorized by SB 846 is not terminated; and (3) the CPUC does not make a future determination that Diablo Canyon extended operations are imprudent or unreasonable.

    Application for Third AB 1054 Securitization Transaction

    AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge.

    On August 10, 2023, the Utility filed an application with the CPUC seeking authorization for a third transaction to use securitization to finance the recovery of up to $1.38 billion of fire risk mitigation capital expenditure amounts that have been or would be incurred by the Utility but excluding costsfrom August 1, 2019 through the first quarter of 2024, which it subsequently extended through the second quarter of 2024. The $1.38 billion reflected $187 million of recorded capital expenditure amounts that have already been authorizedwere approved by the CPUC in the Utility’s GRC; (2) outside legal costs incurred2020 GRC, $350 million capital expenditure amounts that were approved by the CPUC in the defense of wildfire claims; (3) premium costs2020 WMCE proceeding, and up to $843 million forecasted capital expenditure amounts approved in the 2023 GRC. These amounts were not included in rates; and (4) the cost of financing these amounts. Insurance proceeds, as well as any payments received from third parties,first or second securitization transactions. The final amount to be financed using securitization would be creditedbased on actual recorded and authorized capital expenditures incurred by the Utility prior to the WEMA as they are received.  The WEMA wouldsecuritization transaction and not includeto exceed the remaining $1.38 billion of the Utility’s costs for fire responseAB 1054 allocation. If approved, the Utility anticipates the transaction will result in the last securitization of AB 1054 capital expenditure amounts subject to the equity rate base exclusion.

    The application requested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and infrastructure costs which are tracked in CEMA.  collection through fixed recovery charges is just and reasonable, consistent with the public interest, would reduce rates on a present-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable charge sufficient to pay debt service on the recovery bonds. The application also requested that the CPUC exclude the securitized debt from the Utility’s ratemaking capital structure and adjust the Utility’s 2020 GRC, 2020 WMCE proceeding, and 2023 GRC revenue requirements following the issuance of the recovery bonds.

    The Utility wouldhas requested a financing order to be required to file anissued within 180 days after the filing of the application to seek approval to recover costs tracked in WEMA.  A prehearing conference was held on December 8, 2017, and a scoping memo was issued on January 11, 2018.  TheAugust 10, 2023. On November 22, 2023, the Utility filed opening briefs withto update the capital expenditures forecast for the 2023 GRC final decision and extend the forecast capex period through the second quarter of 2024. On February 15, 2024, the CPUC issued a final decision approving the Utility’s application.

    83


    SB 884 10-Year Distribution Undergrounding Program

    On November 9, 2023, the Safety and Policy Division of the CPUC issued a resolution which, if adopted, would establish an expedited utility distribution infrastructure undergrounding program pursuant to Public Utilities Code Section 8388.5. The resolution addresses the process and requirements for the CPUC's review of any large electrical corporation’s 10-year distribution infrastructure undergrounding plan and conditional approval of its related costs. The draft resolution is currently on the CPUC’s March 7, 2024 meeting agenda.

    On December 13, 2023, the OEIS issued a request for comments as part of its ongoing process to develop guidelines for its program. The Utility and other stakeholders submitted comments on January 25, 20188, 2024 and other parties’ briefs are expected to be filed in February 2018.  reply comments on January 18, 2024.

    The Utility cannot predictanticipates that the outcomeOEIS and the CPUC will issue final guidelines in early 2024. The Utility expects to submit its undergrounding plan to the OEIS in mid-2024 before submitting its cost application to the CPUC, as directed in Public Utilities Code Section 8388.5.

    LEGISLATIVE AND REGULATORY INITIATIVES

    Inflation Reduction Act

    In 2022, the Inflation Reduction Act became law. The Inflation Reduction Act includes a 15% corporate alternative minimum tax on the adjusted financial statement income (“AFSI”) of this proceeding.

    Catastrophic Event Memorandum Account Applications

    corporations with average AFSI exceeding $1.0 billion over a three-year period, effective January 1, 2023. The CPUC allows utilitieslaw also extends and modifies existing tax credits and creates new tax credits for qualifying investments on renewable and clean energy sources and energy storage. The U.S. Department of the Treasury and the IRS have broad authority to recoverissue and have issued regulations and guidance to implement its provisions. PG&E Corporation and the reasonable, incremental costsUtility continue to evaluate the totality of responding to catastrophic events through a CEMA.  The CEMA tariff authorizes the utilities to recover costs incurredlaw, the regulations issued in connection with it, and its impact on qualifying investments. As of December 31, 2023, the law did not have a catastrophic event that has been declared a disaster or state of emergency by competent federal or state authorities. In 2014,material impact on the CPUC directed the Utility to perform additional fire prevention and vegetation management work in response to the severe drought in California.  The costs associated with this work were tracked in the CEMA.  While the Utility believes such costs are recoverable through CEMA, its CEMA applications are subject to CPUC approval.

    In 2016, the Utility submitted a request to the CPUC to authorize recovery under the CEMA tariff revenue requirement of approximately $146 million for recorded capital and expense costs related to drought mitigation and emergency response activities for declared disasters that occurred from December 2012 through March 2016.  On January 4, 2018, ORA, TURN,PG&E Corporation’s and the Utility filed an all-party motion withUtility’s Consolidated Financial Statements.


    Revenue Procedure 2023-15

    On April 14, 2023, the CPUC seeking approval ofIRS issued Revenue Procedure 2023-15, which provides a settlement agreement these parties have entered into.  The settlement agreement proposes that the Utility’s total CEMA tariff revenue requirement request be reduced by $29 million, from $146 million to $117 million.  The Utility has requested that these costs be recovered through rates in 2018 and 2019.safe harbor method for determining natural gas repairs deductions for income tax purposes. PG&E Corporation and the Utility are unable to predict the outcome of this proceeding. 

    The Utility expects to submit its 2018 CEMA application to the CPUC in the second quarter of 2018.

    Other Regulatory Proceedings and Initiatives

    Electric Distribution Resources Plan

    As required by California law, on July 1, 2015, the Utility filed its proposed DRP for approval by the CPUC.  The Utility’s plan identifies optimal locations on its electric distribution system for deployment of DERs.  The Utility’s proposal is designed to allow energy technologies to be integrated into the larger grid while continuing to provide customers with safe, reliable, and affordable electric service. 


    On February 27, 2017, the CPUC issued a ruling that seeks the development of a process for incorporating DER forecasts into the DRP that takes into consideration the coordination with other statewide planning and forecasting processes such as the CEC’s Integrated Energy Policy Report.  This ruling mandated the Utility, along with the other California IOUs, to develop a draft joint proposal for the CPUC and stakeholder consideration on the process for developing DER forecasts.  On June 9, 2017, the IOUs submitted a draft joint proposal for CPUC and stakeholder consideration. The CPUC issued a PD on December 8, 2017, requiring the IOUs to use the CEC’s DER forecast for the 2018-2019 distribution planning cycle.  The Utility has historically used the CEC forecast for planning and will have the opportunity to adjust forecasts for EV, photovoltaic, and energy storage during the intermediate years.  The PD also requires the IOUs to develop an alternate planning forecast scenario in 2018 to establish a method for calculating costs and benefits for DER grid integration to better inform DER sourcing policies.  Workshops to discuss the joint proposal will continue in early 2018 and a final decision is expected from the CPUC by the end of the first quarter of 2018.

    On June 30, 2017, the CPUC issued another ruling soliciting stakeholder responses on questions set forth in a CPUC staff white paper on proposing a DIDF.  The DIDF aims to establish a process for identifying distribution deferral opportunities for DERs.  Stakeholder comments on DIDF were submitted on August 7, 2017, with reply comments submitted on August 18, 2017. On December 8, 2017, the CPUC issued a PD requiring an annual grid needs assessment and an annual distribution deferral opportunity report, as part of the annual DRP for greater transparency on infrastructure investments. The grid needs assessment report will identify critical overload areas on the grid.  The distribution deferral opportunity report will document the Utility’s proposed distribution needs and identify DER deferral opportunities to be reviewed by the Distribution Planning Advisory Group for prioritizing DER deferral projects.  The PD proposes to adopt the regulatory incentive mechanism being piloted in the Integrated Distributed Energy Resources Proceeding where the Utility can earn a 4% pre-tax incentive on the annual payments for DER deferral contracts.  The Utility expects a final decision from the CPUC in the first quarter of 2018.

    Integrated Distributed Energy Resources Proceeding – Regulatory Incentives Pilot Program

    On April 4, 2016, the CPUC issued a ruling proposing to establish, on a pilot basis, an interim program offering regulatory incentives to the Utility and the other two large California IOUs for the deployment of cost-effective DERs.  The ruling stated that it did not intend for this phase to adopt a new regulatory framework or business model for the California electric utilities.  On December 22, 2016, the CPUC issued a final decision in the proceeding which authorizes a pilot to test a regulatory incentive mechanism through which the Utility will earn a 4% pre-tax incentive on annual payments for DERs, as well as test a regulatory process that will allow the Utility to competitively solicit DER services to defer distribution infrastructure.  Each IOU is required to conduct at least one pilot, but may conduct up to three additional pilots.

    In June 2017, the Utility submitted a pilot project proposal to the CPUC for approval to begin solicitations.  The pilot aims to evaluate the effectivenessimpact of an earnings opportunity in motivating utilities to source DERs.  the revenue procedure.


    Senate Bill 410

    On October 27, 2017, the CPUC issued a draft resolution that proposed modifications7, 2023, SB 410 became law. SB 410 authorizes electrical corporations to the Utility’s pilot program. On December 14, 2017, the CPUC granted the Utility’s November 20, 2017 request, to cancel the current pilot project proposal due to the damage of the Utility’s facilities in the area of the Northern California wildfires and propose a new pilot program location by May 1, 2018.    

    2015 – 2016 Energy Efficiency Incentive Awards

    On December 14, 2017, the CPUC approved a final 2015 – 2016 energy savings performance incentive award of $21.9 million, compared to the Utility’s request of $24.7 million. The award was fully offset by a portion of the remaining reduction approved in the settlement agreement related to the rehearing of the 2006 – 2008 risk/reward incentive mechanism.  The settlement agreement requires the Utility to reduce future energy efficiency shareholder incentives by a total of $29.1 million, of which $5.8 million was used to offset the 2014 – 2015 award.  The remaining settlement reduction of $1.3 million will be offset against future energy saving performance incentive awards.

    LEGISLATIVE AND REGULATORY INITIATIVES

    The California Legislature and the CPUC have adopted requirements, policies, and decisions to implement new state law requirements applicable to natural gas storage facilities, accommodate the growth in distributed electric generation resources (including solar installations), increase the amount of renewable energy delivered to customers, improve fire safety regulations, and foster the development of a state-wide electric vehicle charging infrastructure to encourage the use of electric vehicles. In addition, the CPUC continues to implement state law requirements to reform electric rates to more closely reflect the utilities’ actual costs of service, and reduce cross-subsidization among customer rate classes. CPUC proceedings related to some of these matters are discussed below.

    74




    The Utility’s ability to recover its costs, including investments associated with legislative and regulatory initiatives, as well as its electricity procurement and other operating costs, will, in large part, depend on the final form of legislative or regulatory requirements, and whether the associated ratemaking mechanisms can be timely adjusted to reflect changes in customer demand for the Utility’s electricity and natural gas service.  

    Power Charge Indifference Adjustment OIR

    On April 25, 2017, the Utility, along with Southern California Edison Company and San Diego Gas & Electric Company, filed a joint application with the CPUC on how to allocate costs associated with long-term power commitments in a manner that ensures all customers are treated equally.  At issue is how customers within communities that choose to implement CCA power arrangements and those served under direct access pay for their share of the costs.  The utilities believe that these customers are not paying their full share of costs associated with the long-term commitments, which results in other customers paying more, which is inconsistent with state law.  The Utility is committed to helping create a cost allocation method that treats all customers fairly and equally, whether they continue to receive service from the Utility or choose a CCA or direct access provider.  The Utility projects that more than half of its customers will purchase electricity from a CCA or direct access provider by 2020.  Without changes to the current cost allocation system, a portion of the contract and facilities costs will be shifted to customers who remain with the Utility or live in areas that do not have access to alternative electricity providers.  The utilities’ joint proposed approach would replace the current system, which is known as the PCIA, with an updated system known as the Portfolio Allocation Methodology.

    On June 29, 2017, the CPUC dismissed the Utility’s joint Portfolio Allocation Methodology application without prejudice and instead approved an OIR to review, revise, and consider alternatives to the PCIA.  The OIR will focus on PCIA within the larger context of consumer choice in energy services, and should not be considered a follow-up to the CPUC and Energy Commission Joint En Banc on Customer Choice in California.  On September 25, 2017, the CPUC issued a scoping memo and ruling establishing a procedural schedule and a new overall goal to mitigate cost increases for both bundled and departing load customers.  Testimony is scheduled for the first quarter of 2018.  Evidentiary hearings, if needed, are scheduled for the second quarter of 2018 and a proposed decision is expected by the third quarter of 2018.

    Customer Choice

    On May 19, 2017, California energy companies, along with other stakeholders discussed customer choice and the future of California’s electric industry at a CPUC “en banc” meeting.  Specifically, the goal of the meeting was to frame a discussion on the trends that are driving change within California’s electricity sector and overall clean-energy economy and to lay out elements of a path forward to ensure that California achieves its reliability, affordability, equity, and carbon reduction imperatives while recognizing the important role that technology and customer preferences will play in shaping this future. 

    On October 11, 2017, the CPUC announced the formation of the California Customer Choice Project to examine the issues and produce a report evaluating regulatory framework options in early 2018.  The CPUC held an informal public workshop on October 31, 2017, to gather stakeholder input on global and national electric market choice models, including California’s 2020 market.  The project may produce a white paper that will provide a framework to evaluate customer choice models based on affordability, decarbonization, and reliability.  The white paper will not present a recommendation nor is it intended to provide the basis for instituting a rulemaking.  While the CPUC had indicated its intent to open a proceeding related to customer choice, the Utility is unable to predict whether that remains the CPUC’s intent or the timing of any such proceeding.


    Electric Vehicle (EV) Infrastructure Development

    In December 2014, the CPUC issued a decision adopting a policy to expand the California utilities’ role in developing EV charging infrastructure to support California’s climate goals.  On February 9, 2015, the Utility filed an application requesting that the CPUC approve the Utility’s proposal to deploy, own, and maintain EV charging stations and the associated infrastructure.  On December 15, 2016, the CPUC issued a final decision establishing a three-year EV program of $130 million (approximately $109 million in capital expenditures) to deploy up to 7,500 charging stations.  Further deployment of light-duty EV infrastructure will be considered in a second phase of the proceeding.

    Transportation Electrification (TE)

    California Law (SB 350) requires the CPUC in consultation withto approve, a ratemaking mechanism to recover distribution line, substation capacity, and new business investments that exceed the CARB and the CEC, to direct electrical corporations to file applications for programs and investments to accelerate widespread TE.  In September 2016, the CPUC directed the Utility and the other large IOUs to file TE applications which include both short-term projects (ofGRC annual authorized revenue requirements, up to $20 million in total) and two-an annual cap. Amounts recorded to five-year programs with a requested revenue requirement determined by the Utility.  On January 20, 2017, the Utility filed its TE application with the CPUC requesting a total of up to $253 million (approximately $211 million in capital expenditures) in program funding over five years (2018 - 2022) related to make-ready infrastructurebalancing account would be reviewed for TE in medium to heavy-duty vehicle sectors, fast charging stations, and short-term projects which includes a series of TE demonstration projects and pilot programs.  On January 11, 2018, the CPUC approved, with modifications, four out of the five short-term projects proposed by the Utility for a total of approximately $8 million.  The CPUC may issue a proposed decision on the make-ready infrastructure proposalsreasonableness in the first or second quarter of 2018.

    Fire Safety OIR

    On December 14, 2017, the CPUC approved new regulations to enhance the fire safety of overhead electric transmission and distribution lines located in high fire-threat areas.  This is the culmination of a decade-long effort to improve the fire safety of overhead utility and communication infrastructure across California.  The SED conferred with Cal Fire, California IOUs, and fire safety professionals, to develop and adopt a statewide fire-threat map.  This map, in conjunction with a United States Forest Service and Cal Fire map of tree mortality high hazard zones, will dictate the application of the new fire safety regulations. On January 19, 2018, the CPUC approved the final fire safety map associated with the new regulations.

    The new regulations include increased patrol frequencyfollowing GRC. See “Regulatory Matters - 2023 General Rate Case” above for overhead facilities, expanded vegetation clearances around powerlines, and give the utilities increased authority to de-energize lines on private property for the removal of trees that pose an immediate threat to fire safety.  The costs associated with the implementation of these new regulations will be tracked in a fire hazard prevention memorandum account and requested for recovery through rates.

    more information.

    ENVIRONMENTAL MATTERS


    The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous wastes;substances; the reporting and reduction of CO2carbon dioxide and other GHG emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. (SeeSee Item 1A. Risk Factors, “Environmental Regulation” in Item 1.1 and “Environmental Remediation Contingencies” in Note 1315 of the Notes to the Consolidated Financial Statements in Item 8.)


    RISK MANAGEMENT ACTIVITIES


    PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit.

    The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows. The Utility uses derivative instruments only for non-trading purposes (i.e., risk mitigation) and not for speculative purposes.  The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements, most of which are accounted for as derivative instruments.  Some contracts are accounted for as leases.


    76


    84




    Commodity Price Risk


    The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities, including the procurement of natural gas and nuclear fuel necessary for electricity generation and natural gas procurement for core customers. The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements. As long as the Utility can conclude that it is probable that its reasonably incurred wholesale electricity procurement costs and natural gas costs are recoverable, fluctuations in electricity and natural gas prices willdo not affect earnings. Such fluctuations, however, may impact cash flows. The Utility’s natural gas transportation and storage costs for core customers are also fully recoverable through a ratemaking mechanism.


    The Utility’s current authorizedUtility does not have a balancing account for costs in excess of its revenue requirement for natural gas transportation and storage service to non-core customers is not balancing account protected.customers. The Utility recovers these costs in its gas transmission and storage rate casesGRC through fixed reservation charges and volumetric charges from long-term contracts, resulting in price and volumetric risk. The Utility uses value-at-risk to measure its shareholders’ exposure to these risks. The Utility’s value-at-risk was approximately $8 $4 million and $7$3 million at December 31, 20172023 and 2016,2022, respectively. During 2017, the Utility’s approximate high, low, and average values-at-risk were $8 million, $7 million and $7 million, respectively. During 2016, the value-at-risk amounts were $7 million, $1 million and $4 million, respectively.  (SeeSee Note 910 of the Notes to the Consolidated Financial Statements in Item 8 for further discussion of price risk management activities.)


    Interest Rate Risk


    Interest rate risk sensitivity analysis is used to measure interest rate risk by computing estimated changes in cash flows as a result of assumed changes in market interest rates. At December 31, 20172023 and 2016,2022, if interest rates changed by 1%one percent for all PG&E Corporation and Utility variable rate long-term debt, short-term debt, and cash investments, the pre-tax impact on net income over the next 12 months would be $12$57 million and $13$54 million, respectively, based on net variable rate debt and other interest rate-sensitive instruments outstanding. (SeeSee Note 4 of the Notes to the Consolidated Financial Statements in Item 8 for further discussion of interest rates.)


    Energy Procurement Credit Risk


    The Utility conducts business with counterparties mainly in the energy industry to purchase electricity or gas and related services, including the CAISO market, other California investor-owned electric utilities,IOUs, municipal utilities, energy trading companies, pipelines, financial institutions, electricity generation companies, and oil and natural gas production companies located in the United States and Canada. If a counterparty fails to perform on its contractual obligation to deliver electricity or gas and related services, then the Utility may find it necessary to procure electricity or gas at current market prices or seek alternate services, which may be higher than the contract prices.


    The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate. Credit limits and credit quality are monitored periodically. The Utility executes many energy contracts under master commodity enabling agreements that may require security (referred to as “Credit Collateral” in the table below).  Credit collateralsecurity. Security may be in the form of cash or letters of credit. The Utility may accept other forms of performance assurance in the form of corporate guarantees of acceptable credit quality or other eligible securities (as deemed appropriate by the Utility). Credit collateralSecurity or performance assurance may be required from the Utility or counterparties when current net receivables or payables and replacement cost exposure exceed contractually specified limits.


    The following table summarizes the Utility’s energy procurement credit risk exposure to its counterparties:

     

            

    Net Credit

     

     

          

    Number of

     

    Exposure to

     

     

    Gross Credit

         

    Wholesale

     

    Wholesale

     

     

    Exposure

         

    Customers or

     

    Customers or

     

     

    Before Credit

     

    Credit

     

    Net Credit

     

    Counterparties

     

    Counterparties

     

    (in millions)

    Collateral (1)

     

    Collateral

     

    Exposure (2)

     

    >10%

     

    >10%

     

    December 31, 2017

     

    $

    40

      

    $

    (16)

     

     

    $

    24

       

    2

       

    12

     

    December 31, 2016

     

    $

    69

      

    $

    (11)

     

     

    $

    58

       

    3

       

    39

     

     

                        

    Exposure (1) (in millions)
    Number of
    Wholesale
    Customers or
    Counterparties
    >10%
    Net Credit
    Exposure to
    Wholesale
    Customers or
    Counterparties
    >10%
    (in millions)
    December 31, 2023$926 $457 
    December 31, 2022$814 $162 
    (1) Gross creditExposure is the positive exposure maximum that equals mark-to-market value on physically and financially settled contracts, andplus net receivables (payables) where netting is contractually allowed.  Gross and net credit exposure amounts reported above do not include adjustments for time value or liquidity.

    Exposure amounts reported above do not include adjustments for time value or liquidity.


    85



    CRITICAL ACCOUNTING POLICIES
    ESTIMATES


    The preparation of the Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the financial statements and the reported amounts of revenues and expenses during the reporting period. The accounting policies described below are considered to be critical accounting policiesestimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting policiesestimates and their key characteristics are outlined below.

    Regulatory Accounting

    As


    Contributions to the Wildfire Fund

    The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a regulated entity,15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs, and (iii) $300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period. The contributions from the IOUs will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs through rates. The costs of the initial and annual contributions are allocated among the IOUs pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable IOU’s service area classified as HFTDs and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million).

    On the Emergence Date, PG&E Corporation and the Utility records regulatorycontributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. The other large electric IOUs made their initial contributions to the Wildfire Fund in September 2019. In December 2022 and 2023, the Utility made its fourth and fifth annual contributions of $193 million each to the Wildfire Fund. As of December 31, 2023, PG&E Corporation and the Utility have five remaining annual contributions of $193 million (based on the current Wildfire Fund allocation metric). PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below.

    As of December 31, 2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $750 million in Other noncurrent liabilities, $450 million in Current assets - Wildfire Fund asset, and liabilities$4.3 billion in Noncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the years ended December 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. Expected contributions recorded in Wildfire Fund asset on the Consolidated Balance Sheets are discounted to the present value using the 10-year U.S. treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.

    AB 1054 did not specify a period of coverage; therefore, this accounting treatment is subject to significant accounting judgments and estimates. In estimating the period of coverage, PG&E Corporation and the Utility use a Monte Carlo simulation that began with 12 years of historical, publicly available fire-loss data from wildfires caused by electrical equipment, and subsequently plan to add an additional year of data each following year. The period of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation creates annual distributions of potential losses due to fires that could be attributed to the participating electric utilities. Initial use of five years of historical data, with average annual statewide claims or settlements of approximately $6.5 billion versus 12 years of historical data, with average annual statewide claims or settlements of approximately $2.9 billion, would have resulted in a six year amortization period. As of December 31, 2023, a 5% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period by five years assuming greater effectiveness and would decrease the amortization period by four years assuming less effectiveness.

    86


    Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by participating electric utilities, the amount at which wildfire claims would be settled, the likely adjudication of the CPUC in cases of electric utility-caused wildfires and determination of any amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the level of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. Significant changes in any of these estimates could materially impact the amortization period.

    PG&E Corporation and the Utility re-evaluate the estimated period of coverage annually and as required by additional information, and the expected life of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California and the amount of claims that a participating utility incurs is not limited to their individual contribution amounts. PG&E Corporation and the Utility assess the Wildfire Fund asset for amountsacceleration of the amortization of the asset in the event that are deemed probablea participating utility’s electrical equipment is found to be the substantial cause of recovery from, or refunda catastrophic wildfire. Timing of any such acceleration of the amortization of the asset could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to customers.  These amounts would otherwisepublic disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service area. There were fires in the Utility’s and other participating utilities’ service areas since July 12, 2019, including fires for which the cause is unknown, which may in the future be determined to be covered by the Wildfire Fund. PG&E Corporation and the Utility recorded $102 million and $6 million of accelerated amortization, reflected in Wildfire Fund expense for the years ended December 31, 2023 and 2022, respectively. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to expense or income under GAAP.  Referthe 2021 Dixie fire.

    For more information, see “Contributions to “Regulation and Regulated Operations”the Wildfire Fund Established Pursuant to AB 1054” in Note 2 as well asand “Wildfire Fund under AB 1054” in Note 314 of the Notes to the Consolidated Financial Statements in Item 8.  At December 31, 2017, PG&E Corporation and the Utility reported regulatory assets (including current regulatory balancing accounts receivable) of $5.6 billion and regulatory liabilities (including current regulatory balancing accounts payable) of $9.9 billion.

    Determining probability requires significant judgment by management and includes, but is not limited to, consideration of testimony presented in regulatory hearings, proposed regulatory decisions, final regulatory orders, and the strength or status of applications for rehearing or state court appeals.  For some of the Utility’s regulatory assets, including utility retained generation, the Utility has determined that the costs are recoverable based on specific approval from the CPUC.  The Utility also records a regulatory asset when a mechanism is in place to recover current expenditures and historical experience indicates that recovery of incurred costs is probable, such as the regulatory assets for pension benefits; deferred income tax; price risk management; and unamortized loss, net of gain, on reacquired debt.  The CPUC has not denied the recovery of any material costs previously recognized by the Utility as regulatory assets for the periods presented.  If the Utility determined that it is no longer probable that regulatory assets would be recovered or reflected in future rates, or if the Utility ceased to be subject to rate regulation, the regulatory assets would be charged against income in the period in which that determination was made.  If regulatory accounting did not apply, the Utility’s future financial results could become more volatile as compared to historical financial results due to the differences in the timing of expense or revenue recognition.

    In addition, regulatory accounting standards require recognition of a loss if it becomes probable that capital expenditures will be disallowed for ratemaking purposes and if a reasonable estimate of the amount of the disallowance can be made. Such assessments require significant judgment by management regarding probability of recovery, as described above, and the ultimate cost of construction of capital assets. The Utility records a loss to the extent capital costs are expected to exceed the amount to be recovered. The Utility records a provision based on its best estimate; to the extent there is a high degree of uncertainty in the Utility’s forecast, it will record a provision based on the lower end of the range of possible losses. The Utility’s capital forecasts involve a series of complex judgments regarding detailed project plans, estimates included in third-party contracts, historical cost experience for similar projects, permitting requirements, environmental compliance standards, and a variety of other factors. 

    In 2017, the Utility recorded charges of $47 million for capital expenditures related to cancelled projects and disallowed license renewal costs as part of the Diablo Canyon settlement agreement.  In 2016, the Utility incurred charges of $283 million and $219 million for capital spending that was disallowed related to the San Bruno Penalty Decision and for capital expenditures disallowed based on the final phase two decision in its 2015 GT&S rate case, respectively.  In 2015, the Utility incurred charges of $407 million for capital spending that were disallowed related to the San Bruno Penalty Decision.  The Utility would be required to record charges in future periods to the extent there are additional capital disallowances.  (See “Enforcement and Litigation Matters” in Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)



    Loss Contingencies


    As discussed below, PG&E Corporation and the Utility have recorded material accruals for various wildfire-related, enforcement and legal matters, and environmental remediation liabilities. PG&E Corporation and the Utility have also recorded insurance receivables for third-party claims.


    Wildfire-Related Liabilities

    PG&E Corporation and the Utility are subject to potential liabilities related to wildfires.  PG&E Corporation and the Utility record a wildfire-related liability when they determine that a loss is probable and they can reasonably estimate the loss or a range of losses. The provision is based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.

    The process for estimating wildfire-related liabilities requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires.  See Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

    Enforcement and Litigation Matters


    PG&E Corporation and the Utility are subject to various laws and regulations and, in the normal course of business, are named as parties in a number of claims and lawsuits. In addition, penalties may be incurred for failure to comply with federal, state, or local laws and regulations. PG&E Corporation and the Utility record a provision for a loss contingency when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated. PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. Actual results may differ materially from these estimates and assumptions. (See “EnforcementSee Note 14 and Litigation Matters” in Note 1315 of the Notes to the Consolidated Financial Statements in Item 8.)


    87


    Loss Recoveries

    PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, through rates, and from the Wildfire Fund. The Utility has liability insurance from various insurers, which provides coverage for third-party claims arising before August 1, 2023. PG&E Corporation and the Utility record a receivable for a recovery when they determine that it is probable that they will recover a recorded loss and they can reasonably estimate the amount or its range. The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events. Loss recoveries are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, conversations with the Wildfire Fund administrators, the CPUC and FERC, and other information and events pertaining to a particular matter. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

    Environmental Remediation Liabilities


    The Utility is subject to loss contingencies pursuant to federal and California environmental laws and regulations that in the future may require the Utility to pay for environmental remediation at sites where it has been, or may be, a potentially responsible party. Such contingencies may exist for the remediation of hazardous substances at various potential sites, including former manufactured gas plantMGP sites, power plant sites, gas compressor stations, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous materials, even if the Utility did not deposit those substances on the site.


    The Utility generally commences the environmental remediation assessment process upon notification from federal or state agencies, or other parties, of a potential site requiring remedial action. (In some instances, the Utility may initiate action to determine its remediation liability for sites that it no longer owns in cooperation with regulatory agencies. For example, the Utility has begun a program related to certain former manufactured gas plantMGP sites.) Based on such notification, the Utility completes an assessment of the potential site and evaluates whether it is probable that a remediation liability has been incurred. The Utility records an environmental remediation liability when site assessments indicate remediation is probable and it can reasonably estimate the loss or a range of possible losses. Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities is subjective and requires significant judgment. Key factors evaluated in developing cost estimates include the extent and types of hazardous substances at a potential site, the range of technologies that can be used for remediation, the determination of the Utility’s liability in proportion to other responsible parties, and the extent to which such costs are recoverable from third parties.


    When possible, the Utility estimates costs using site-specific information, but also considers historical experience for costs incurred at similar sites depending on the level of information available. Estimated costs are composed of the direct costs of the remediation effort and the costs of compensation for employees who are expected to devote a significant amount of time directly to the remediation effort. These estimated costs include remedial site investigations, remediation actions, operations and maintenance activities, post remediation monitoring, and the costs of technologies that are expected to be approved to remediate the site. Remediation efforts for a particular site generally extend over a period of several years. During this period, the laws governing the remediation process may change, as well as site conditions, thereby possibly affectingwhich could affect the cost of the remediation effort.



    AtAs of December 31, 20172023 and 2016,2022, the Utility’s accruals for undiscounted gross environmental liabilities were $1$1.3 billion and $958 million, respectively.each. The Utility’s undiscounted future costs could increase to as much as $2.1$2.4 billion if the extent of contamination or necessary remediation is greater than anticipated or if the other potentially responsible parties are not financially able to contribute to these costs and could increase further if the Utility chooses to remediate beyond regulatory requirements. Although the Utility has provided for known environmental obligations that are probable and reasonably estimable, estimated costs may vary significantly from actual costs, and the amount of additional future costs may be material to results of operations in the period in which they are recognized.

    Insurance Receivable


    Regulatory Accounting

    As a regulated entity, the Utility records regulatory assets and liabilities for amounts that are deemed probable of recovery from, or refund to, customers. The Utility has liability insurance from various insurers, which provides coverage for third party claims.  The Utility records insurance recoveries only when a third party claim iscontinues to apply ASC 980, Regulated Operations. These amounts would otherwise be recorded to expense or income under GAAP. Refer to “Regulation and it is deemed probable that a recovery of that claim will occur and the Utility can reasonably estimate the amount or its range.  The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events.  Insurance recoveries are reviewed quarterly and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, discussions with insurers and other information and events pertaining to a particular matter.  (See “Enforcement and Litigation Matters”Regulated Operations” in Note 132 as well as Note 3 of the Notes to the Consolidated Financial Statements in Item 8.)

    As of December 31, 2023, PG&E Corporation and the Utility reported regulatory assets (including current regulatory balancing accounts receivable) of $23.1 billion and regulatory liabilities (including current regulatory balancing accounts payable) of $22.3 billion.


    88


    Determining probability requires significant judgment by management and includes, but is not limited to, consideration of testimony presented in regulatory hearings, proposed regulatory decisions, final regulatory orders, and the strength or status of applications for rehearing or court appeals. For some of the Utility’s regulatory assets, including utility retained generation, the Utility has determined that the costs are recoverable based on specific approval from the CPUC. The Utility also records a regulatory asset when a mechanism is in place to recover current expenditures and historical experience indicates that recovery of incurred costs is probable, such as the regulatory assets for pension benefits; deferred income tax; price risk management; and unamortized loss, net of gain, on reacquired debt. If the Utility determined that it is no longer probable that regulatory assets would be recovered or reflected in future rates, or if the Utility ceased to be subject to rate regulation, the regulatory assets would be charged against income in the period in which that determination was made. If regulatory accounting did not apply, the Utility’s future financial results could become more volatile as compared to historical financial results due to the differences in the timing of expense or revenue recognition.

    A portion of the Utility’s regulatory asset balances relate to items which could not be anticipated by the Utility during CPUC GRC rate requests resulting from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. In addition, the CPPMA and RUBA accounts track costs incurred to implement the CPUC’s Emergency Authorization and Order Directing Utilities to Implement Emergency Customer Protections to Support California Customers During the COVID-19 pandemic. While the Utility generally believes such costs are recoverable, rate recovery requires CPUC authorization in separate proceedings or through a GRC.

    Additionally, SB 901 provides a mechanism for the CPUC to potentially allow recovery in future rates, through a securitization mechanism, of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT. The Utility must evaluate the likelihood of recovery in future rates each period. In 2022, PG&E Corporation and the Utility recorded a regulatory asset associated with SB 901. As of December 31, 2023, the SB 901 regulatory asset was approximately $5.2 billion. See Note 5 of the Notes to the Consolidated Financial Statements in Item 8.

    In addition, regulatory accounting standards require recognition of a loss if it becomes probable that capital expenditures will be disallowed for ratemaking purposes and if a reasonable estimate of the amount of the disallowance can be made. Such assessments require significant judgment by management regarding probability of recovery, as described above, and the ultimate cost of construction of capital assets. The Utility records a loss to the extent capital costs are expected to exceed the amount to be recovered.  The Utility’s capital forecasts involve a series of complex judgments regarding detailed project plans, estimates included in third-party contracts, historical cost experience for similar projects, permitting requirements, environmental compliance standards, and a variety of other factors.

    Asset Retirement Obligations


    PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. (SeeSee Notes 2 and 3 of the Notes to the Consolidated Financial Statements in Item 8.)


    To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, inflation rates, and the estimated date of decommissioning. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation.


    At December 31, 2017,2023, the Utility’s recorded ARO for the estimated cost of retiring these long-lived assets was $4.9approximately $5.5 billion. Changes in these estimates and assumptions could materially affect the amount of the recorded ARO for these assets.


    89


    Pension and Other Postretirement Benefit Plans


    PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees as well as contributory postretirement health care and medical plans for eligible retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees. Adjustments to the pension and other benefit obligation are based on the differences between actuarial assumptions and actual plan results. These amounts are deferred in accumulated other comprehensive income (loss) and amortized into income on a gradual basis. The differences between pension benefit expense recognized in accordance with GAAP, and amounts recognized for ratemaking purposes are recorded as regulatory assets or liabilities as amounts are probable of recovery from customers.through rates. To the extent the other benefits are in an overfunded position, the Utility records a regulatory liability. (SeeSee Note 3 of the Notes to the Consolidated Financial Statements in Item 8.)


    The pension and other postretirement benefit obligations are calculated using actuarial models as of the December 31 measurement date. The significant actuarialactuarial assumptions used in determining pension and other benefit obligations include the discount rate, the average rate of future compensation increases, the health care cost trend rate, and the expected return on plan assets. PG&E Corporation and the Utility review these assumptions on an annual basis and adjust them as necessary. While PG&E Corporation and the Utility believe that the assumptions used are appropriate, significant differences in actual experience, plan changes or amendments, or significant changes in assumptions may materially affect the recorded pension and other postretirement benefit obligations and future plan expenses.

    See Note 12 of the Notes to the Consolidated Financial Statements in Item 8.


    In establishing health care cost assumptions, PG&E Corporation and the Utility consider recent cost trends and projections from industry experts. This evaluation suggests that current rates of inflation are expected to continue in the near term. In recognition of continued high inflation in health care costs and given the design of PG&E Corporation’s plans, the assumed health care cost trend rate for 2018 is 6.8%2024 was 6.3%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 20272031 and beyond.



    Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets. Fixed-income returnsReturns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate. Equity returnsReturns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term rate of inflation.inflation rate. For the Utility’s defined benefit pension plan, the assumed return of 6.2%6.0% compares to a ten-year actual return of 7.8%5.3%.


    The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of approximately 623858 Aa-grade non-callable bonds at December 31, 2017.2023. This yield curve has discount rates that vary based on the duration of the obligations. The estimated future cash flows for the pension and other postretirement benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.


    The following reflects the sensitivity of pension costs and projected benefit obligation to changes in certain actuarial assumptions:

     

    Increase

     

     

     

     

    Increase in Projected

     

    (Decrease) in

     

     

    Increase in 2017 Pension

     

    Benefit Obligation at

    (in millions)

    Assumption

     

     

    Costs

     

    December 31, 2017

    Discount rate

    (0.50)

    %

     

    $

    111 

     

    $

    1,485 

    Rate of return on plan assets

    (0.50)

    %

     

     

    73 

     

     

    - 

    Rate of increase in compensation

    0.50 

    %

     

     

    61 

     

     

    348 

    (in millions)Increase
    (Decrease) in
    Assumption
    Increase in 2023 Pension
    Costs
    Increase in Projected
    Benefit Obligation at
    December 31, 2023
    Discount rate(0.50)%$$1,123 
    Rate of return on plan assets(0.50)%80 — 
    Rate of increase in compensation0.50 %28 228 

    The following reflects the sensitivity of other postretirement benefit costs and accumulated benefit obligation to changes in certain actuarial assumptions:

     

    Increase

     

     

    Increase in 2017

     

    Increase in Accumulated

     

    (Decrease) in

     

     

    Other Postretirement

     

    Benefit Obligation at

    (in millions)

    Assumption

     

     

    Benefit Costs

     

    December 31, 2017

    Health care cost trend rate

    0.50 

    %

     

    $

    4 

     

    $

    63 

    Discount rate

    (0.50)

    %

     

     

    4 

     

     

    142 

    Rate of return on plan assets

    (0.50)

    %

     

     

    10 

     

     

    - 

    (in millions)Increase
    (Decrease) in
    Assumption
    Increase in 2023
    Other Postretirement
    Benefit Costs
    Increase in Accumulated
    Benefit Obligation at
    December 31, 2023
    Health care cost trend rate0.50 %$$39 
    Discount rate(0.50)%86 
    Rate of return on plan assets(0.50)%11 — 
    90



    NEW ACCOUNTING PRONOUNCEMENTS


    See Note 2 of the Notes to the Consolidated Financial Statements.

    FORWARD-LOOKING STATEMENTS

    This report contains forward-looking statements that are necessarily subject to various risks and uncertainties.  These statements reflect management’s judgment and opinions which are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management's knowledge of facts as of the date of this report.  These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines, associated with various investigations and proceedings; forecasts of pipeline-related expenses that the Utility will not recover through rates; forecasts of capital expenditures; estimates and assumptions usedStatements in critical accounting policies, including those relating to regulatory assets and liabilities, environmental remediation, litigation, third-party claims, and other liabilities; and the level of future equity or debt issuances.  These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “may,” “should,” “would,” “could,” “potential” and similar expressions.  PG&E Corporation and the Utility are not able to predict all the factors that may affect future results.  Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

    Item 8.






    For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, and cash flows, see Item 1A. Risk Factors below and a detailed discussion of these matters contained elsewhere in MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

    Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency.  It is possible that these regulatory filings or information included therein could be deemed to be material information.  The information contained on this website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC.  PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link.  PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “News & Events: Events & Presentations” tab, in order to publicly disseminate such information.

    ITEM 7A. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK


    Information responding to Item 7A is set forth under the heading “Risk Management Activities,” in MD&A in Item 7. MD&A7 and in Note 9:10: Derivatives and Note 10:11: Fair Value Measurements of the Notes to the Consolidated Financial Statements in Item 8.




    91



    ITEM 8. FINANCIAL STATEMENTS AND SUPPLEMENTARY DATA


    PG&E Corporation

    CORPORATION

    CONSOLIDATED STATEMENTS OF INCOME

    (in millions, except per share amounts)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Operating Revenues

     

     

     

     

     

     

     

     

    Electric

    $

    13,124 

     

    $

    13,864 

     

    $

    13,657 

    Natural gas

     

    4,011 

     

     

    3,802 

     

     

    3,176 

    Total operating revenues

     

    17,135 

     

     

    17,666 

     

     

    16,833 

    Operating Expenses

     

     

     

     

     

     

     

     

    Cost of electricity

     

    4,309 

     

     

    4,765 

     

     

    5,099 

    Cost of natural gas

     

    746 

     

     

    615 

     

     

    663 

    Operating and maintenance

     

    6,270 

     

     

    7,354 

     

     

    6,951 

    Depreciation, amortization, and decommissioning

     

    2,854 

     

     

    2,755 

     

     

    2,612 

    Total operating expenses

     

    14,179 

     

     

    15,489 

     

     

    15,325 

    Operating Income

     

    2,956 

     

     

    2,177 

     

     

    1,508 

    Interest income

     

    31 

     

     

    23 

     

     

    9 

    Interest expense

     

    (888)

     

     

    (829)

     

     

    (773)

    Other income, net

     

    72 

     

     

    91 

     

     

    117 

    Income Before Income Taxes

     

    2,171 

     

     

    1,462 

     

     

    861 

    Income tax provision (benefit)

     

    511 

     

     

    55 

     

     

    (27)

    Net Income

     

    1,660 

     

     

    1,407 

     

     

    888 

    Preferred stock dividend requirement of subsidiary

     

    14 

     

     

    14 

     

     

    14 

    Income Available for Common Shareholders

    $

    1,646 

     

    $

    1,393 

     

    $

    874 

    Weighted Average Common Shares Outstanding, Basic

     

    512 

     

     

    499 

     

     

    484 

    Weighted Average Common Shares Outstanding, Diluted

     

    513 

     

     

    501 

     

     

    487 

    Net Earnings Per Common Share, Basic

    $

    3.21 

     

    $

    2.79 

     

    $

    1.81 

    Net Earnings Per Common Share, Diluted

    $

    3.21 

     

    $

    2.78 

     

    $

    1.79 

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

    Year ended December 31,
     202320222021
    Operating Revenues  
    Electric$17,424 $15,060 $15,131 
    Natural gas7,004 6,620 5,511 
    Total operating revenues
    24,428 21,680 20,642 
    Operating Expenses  
    Cost of electricity2,443 2,756 3,232 
    Cost of natural gas1,754 2,100 1,149 
    Operating and maintenance11,924 9,809 10,200 
    SB 901 securitization charges, net1,267 608 — 
    Wildfire-related claims, net of recoveries64 237 258 
    Wildfire Fund expense567 477 517 
    Depreciation, amortization, and decommissioning3,738 3,856 3,403 
    Total operating expenses
    21,757 19,843 18,759 
    Operating Income2,671 1,837 1,883 
    Interest income606 162 20 
    Interest expense(2,850)(1,917)(1,601)
    Other income, net272 394 457 
       Reorganization items, net— — (11)
    Income Before Income Taxes699 476 748 
    Income tax provision (benefit)(1,557)(1,338)836 
    Net Income (Loss)2,256 1,814 (88)
    Preferred stock dividend requirement of subsidiary14 14 14 
    Income (Loss) Attributable to Common Shareholders$2,242 $1,800 $(102)
    Weighted Average Common Shares Outstanding, Basic2,064 1,987 1,985 
    Weighted Average Common Shares Outstanding, Diluted2,138 2,132 1,985 
    Net Income (Loss) Per Common Share, Basic$1.09 $0.91 $(0.05)
    Net Income (Loss) Per Common Share, Diluted$1.05 $0.84 $(0.05)

    86



    See accompanying Notes to the Consolidated Financial Statements.
    92




    PG&E Corporation

    CORPORATION

    CONSOLIDATED STATEMENTS OFCOMPREHENSIVE INCOME

    (in millions)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Net Income

    $

    1,660 

     

    $

    1,407 

     

    $

    888 

    Other Comprehensive Income

     

     

     

     

     

     

     

     

    Pension and other postretirement benefit plans obligations

     

     

     

     

     

     

     

     

       (net of taxes of $0, $1, and $0, at respective dates)

     

    1 

     

     

    (2)

     

     

    (1)

    Net change in investments

     

     

     

     

     

     

     

     

       (net of taxes of $0, $0, and $12 at respective dates)

     

    - 

     

     

    - 

     

     

    (17)

    Total other comprehensive income (loss)

     

    1 

     

     

    (2)

     

     

    (18)

    Comprehensive Income

     

    1,661 

     

     

    1,405 

     

     

    870 

    Preferred stock dividend requirement of subsidiary

     

    14 

     

     

    14 

     

     

    14 

    Comprehensive Income Attributable to Common Shareholders

    $

    1,647 

     

    $

    1,391 

     

    $

    856 

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

     Year ended December 31,
     202320222021
    Net Income (Loss)$2,256 $1,814 $(88)
    Other Comprehensive Income (Loss)
    Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)(16)21 
    Net unrealized losses on available-for-sale securities (net of taxes of $3, $3, and $0, respectively)(6) 
    Total other comprehensive income (loss)(8)15 7 
    Comprehensive Income (Loss)2,248 1,829 (81)
    Preferred stock dividend requirement of subsidiary14 14 14 
    Comprehensive Income (Loss) Attributable to Common Shareholders$2,234 $1,815 $(95)

    87



    See accompanying Notes to the Consolidated Financial Statements.

    93




    PG&ECorporation

    CORPORATION

    CONSOLIDATED BALANCE SHEETS

    (in millions)

     

    Balance at December 31,

     

    2017

     

    2016

    ASSETS

     

     

     

     

     

    Current Assets

     

     

     

     

     

    Cash and cash equivalents

    $

    449 

     

    $

    177 

    Accounts receivable

     

     

     

     

     

    Customers (net of allowance for doubtful accounts of $64 and $58

     

     

     

     

     

    at respective dates)

     

    1,243 

     

     

    1,252 

    Accrued unbilled revenue

     

    946 

     

     

    1,098 

    Regulatory balancing accounts

     

    1,222 

     

     

    1,500 

    Other

     

    861 

     

     

    801 

    Regulatory assets

     

    615 

     

     

    423 

    Inventories

     

     

     

     

     

    Gas stored underground and fuel oil

     

    115 

     

     

    117 

    Materials and supplies

     

    366 

     

     

    346 

    Income taxes receivable

     

    - 

     

     

    160 

    Other

     

    464 

     

     

    290 

    Total current assets

     

    6,281 

     

     

    6,164 

    Property, Plant, and Equipment

     

     

     

     

     

    Electric

     

    55,133 

     

     

    52,556 

    Gas

     

    19,641 

     

     

    17,853 

    Construction work in progress

     

    2,471 

     

     

    2,184 

    Other

     

    3 

     

     

    2 

    Total property, plant, and equipment

     

    77,248 

     

     

    72,595 

    Accumulated depreciation

     

    (23,459)

     

     

    (22,014)

    Net property, plant, and equipment

     

    53,789 

     

     

    50,581 

    Other Noncurrent Assets

     

     

     

     

     

    Regulatory assets

     

    3,793 

     

     

    7,951 

    Nuclear decommissioning trusts

     

    2,863 

     

     

    2,606 

    Income taxes receivable

     

    65 

     

     

    70 

    Other

     

    1,221 

     

     

    1,226 

    Total other noncurrent assets

     

    7,942 

     

     

    11,853 

    TOTAL ASSETS

    $

    68,012 

     

    $

    68,598 

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

     Balance at
     December 31, 2023December 31, 2022
    ASSETS  
    Current Assets  
    Cash and cash equivalents$635 $734 
    Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)297 213 
    Accounts receivable
    Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
    (includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
    2,048 2,645 
    Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)1,254 1,304 
    Regulatory balancing accounts5,660 3,264 
    Other1,494 1,624 
    Regulatory assets300 296 
    Inventories
    Gas stored underground and fuel oil65 91 
    Materials and supplies805 751 
    Wildfire Fund asset450 460 
    Other1,375 1,433 
    Total current assets14,383 12,815 
    Property, Plant, and Equipment  
    Electric80,345 74,772 
    Gas29,830 28,226 
    Construction work in progress4,452 4,137 
    Financing lease ROU asset and other787 19 
    Total property, plant, and equipment115,414 107,154 
    Accumulated depreciation(33,093)(30,946)
    Net property, plant, and equipment82,321 76,208 
    Other Noncurrent Assets  
    Regulatory assets17,189 16,443 
    Customer credit trust233 745 
    Nuclear decommissioning trusts3,574 3,297 
    Operating lease ROU asset598 1,311 
    Wildfire Fund asset4,297 4,847 
    Income taxes receivable24 
    Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)3,079 2,969 
    Total other noncurrent assets28,994 29,621 
    TOTAL ASSETS$125,698 $118,644 

    88



    See accompanying Notes to the Consolidated Financial Statements.
    94




    PG&E Corporation

    CORPORATION

    CONSOLIDATEDBALANCE SHEETS

    (in millions, except share amounts)

     

    Balance at December 31,

     

    2017

     

    2016

    LIABILITIES AND EQUITY

     

     

     

     

     

    Current Liabilities

     

     

     

     

     

    Short-term borrowings

    $

    931 

     

    $

    1,516 

    Long-term debt, classified as current

     

    445 

     

     

    700 

    Accounts payable

     

     

     

     

     

    Trade creditors

     

    1,646 

     

     

    1,495 

    Regulatory balancing accounts

     

    1,120 

     

     

    645 

    Other

     

    517 

     

     

    433 

    Disputed claims and customer refunds

     

    243 

     

     

    236 

    Interest payable

     

    217 

     

     

    216 

    Other

     

    2,010 

     

     

    2,323 

    Total current liabilities

     

    7,129 

     

     

    7,564 

    Noncurrent Liabilities

     

     

     

     

     

    Long-term debt

     

    17,753 

     

     

    16,220 

    Regulatory liabilities

     

    8,679 

     

     

    6,805 

    Pension and other postretirement benefits

     

    2,128 

     

     

    2,641 

    Asset retirement obligations

     

    4,899 

     

     

    4,684 

    Deferred income taxes

     

    5,822 

     

     

    10,213 

    Other

     

    2,130 

     

     

    2,279 

    Total noncurrent liabilities

     

    41,411 

     

     

    42,842 

    Commitments and Contingencies (Note 13)

     

     

     

     

     

    Equity

     

     

     

     

     

    Shareholders' Equity

     

     

     

     

     

    Common stock, no par value, authorized 800,000,000 shares;

     

     

     

     

     

    514,755,845 and 506,891,874 shares outstanding at respective dates

     

    12,632 

     

     

    12,198 

    Reinvested earnings

     

    6,596 

     

     

    5,751 

    Accumulated other comprehensive loss

     

    (8)

     

     

    (9)

    Total shareholders' equity

     

    19,220 

     

     

    17,940 

    Noncontrolling Interest - Preferred Stock of Subsidiary

     

    252 

     

     

    252 

    Total equity

     

    19,472 

     

     

    18,192 

    TOTAL LIABILITIES AND EQUITY

    $

    68,012 

     

    $

    68,598 

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

    Balance at
    December 31, 2023December 31, 2022
    LIABILITIES AND EQUITY  
    Current Liabilities  
    Short-term borrowings$3,971 $2,055 
    Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)1,376 2,268 
    Accounts payable
    Trade creditors2,309 2,888 
    Regulatory balancing accounts1,669 1,658 
    Other851 778 
    Operating lease liabilities80 231 
    Financing lease liabilities259 — 
    Interest payable (includes $67 million and $116 million related to VIEs at respective dates)679 626 
    Wildfire-related claims1,422 1,912 
    Other4,698 3,372 
    Total current liabilities17,314 15,788 
    Noncurrent Liabilities  
    Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)50,975 47,742 
    Regulatory liabilities19,444 17,630 
    Pension and other postretirement benefits476 231 
    Asset retirement obligations5,512 5,912 
    Deferred income taxes1,980 2,732 
    Operating lease liabilities518 1,243 
    Financing lease liabilities554 — 
    Other3,633 4,291 
    Total noncurrent liabilities83,092 79,781 
    Equity  
    Shareholders’ Equity  
    Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 2,133,597,758 and 1,987,784,948 shares outstanding at respective dates30,374 32,887 
    Treasury stock, at cost; 0 and 247,743,590 shares at respective dates— (2,517)
    Reinvested earnings(5,321)(7,542)
    Accumulated other comprehensive loss(13)(5)
    Total shareholders’ equity25,040 22,823 
    Noncontrolling Interest - Preferred Stock of Subsidiary252 252 
    Total equity25,292 23,075 
    TOTAL LIABILITIES AND EQUITY$125,698 $118,644 

    89



    See accompanying Notes to the Consolidated Financial Statements.

    95




    PG&E Corporation

    CORPORATION

    CONSOLIDATED STATEMENTS OF CASH FLOWS

    (inmillions)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Cash Flows from Operating Activities

     

     

     

     

     

     

     

     

    Net income

    $

    1,660 

     

    $

    1,407 

     

    $

    888 

    Adjustments to reconcile net income to net cash provided by

     

     

     

     

     

     

     

     

    operating activities:

     

     

     

     

     

     

     

     

    Depreciation, amortization, and decommissioning

     

    2,854 

     

     

    2,755 

     

     

    2,612 

    Allowance for equity funds used during construction

     

    (89)

     

     

    (112)

     

     

    (107)

    Deferred income taxes and tax credits, net

     

    1,254 

     

     

    1,030 

     

     

    693 

    Disallowed capital expenditures

     

    47 

     

     

    507 

     

     

    407 

    Other

     

    307 

     

     

    379 

     

     

    326 

    Effect of changes in operating assets and liabilities:

     

     

     

     

     

     

     

     

    Accounts receivable

     

    67 

     

     

    (473)

     

     

    (177)

    Butte-related insurance receivable

     

    (21)

     

     

    (575)

     

     

    - 

    Inventories

     

    (18)

     

     

    (24)

     

     

    37 

    Accounts payable

     

    173 

     

     

    180 

     

     

    (55)

    Butte-related third-party claims

     

    (129)

     

     

    690 

     

     

    - 

    Income taxes receivable/payable

     

    160 

     

     

    (5)

     

     

    43 

    Other current assets and liabilities

     

    42 

     

     

    83 

     

     

    (288)

    Regulatory assets, liabilities, and balancing accounts, net

     

    (387)

     

     

    (1,214)

     

     

    (244)

    Other noncurrent assets and liabilities

     

    57 

     

     

    (219)

     

     

    (355)

    Net cash provided by operating activities

     

    5,977 

     

     

    4,409 

     

     

    3,780 

    Cash Flows from Investing Activities

     

     

     

     

     

     

     

     

    Capital expenditures

     

    (5,641)

     

     

    (5,709)

     

     

    (5,173)

    Decrease in restricted cash

     

    - 

     

     

    227 

     

     

    64 

    Proceeds from sales and maturities of nuclear decommissioning

     

     

     

     

     

     

     

     

    trust investments

     

    1,291 

     

     

    1,295 

     

     

    1,268 

    Purchases of nuclear decommissioning trust investments

     

    (1,323)

     

     

    (1,352)

     

     

    (1,392)

    Other

     

    23 

     

     

    13 

     

     

    22 

    Net cash used in investing activities

     

    (5,650)

     

     

    (5,526)

     

     

    (5,211)

    Cash Flows from Financing Activities

     

     

     

     

     

     

     

     

    Net issuances (repayments) of commercial paper, net of discount

     

     

     

     

     

     

     

     

    of $5, $6, and $3 at respective dates

     

    (840)

     

     

    (9)

     

     

    683 

    Short-term debt financing

     

    750 

     

     

    500 

     

     

    - 

    Short-term debt matured

     

    (500)

     

     

    - 

     

     

    (300)

    Proceeds from issuance of long-term debt, net of premium, discount and

     

     

     

     

     

     

     

     

    issuance costs of $32, $17 and $27 at respective dates

     

    2,713 

     

     

    983 

     

     

    1,123 

    Long-term debt matured or repurchased

     

    (1,445)

     

     

    (160)

     

     

    - 

    Common stock issued

     

    395 

     

     

    822 

     

     

    780 

    Common stock dividends paid

     

    (1,021)

     

     

    (921)

     

     

    (856)

    Other

     

    (107)

     

     

    (44)

     

     

    (27)

    Net cash provided by financing activities

     

    (55)

     

     

    1,171 

     

     

    1,403 

    Net change in cash and cash equivalents

     

    272 

     

     

    54 

     

     

    (28)

    Cash and cash equivalents at January 1

     

    177 

     

     

    123 

     

     

    151 

    Cash and cash equivalents at December 31

    $ 

    449 

     

    $ 

    177 

     

    $ 

    123 

     Year ended December 31,
     202320222021
    Cash Flows from Operating Activities   
    Net income (loss)$2,256 $1,814 $(88)
    Adjustments to reconcile net income to net cash provided by operating activities:
    Depreciation, amortization, and decommissioning3,738 3,856 3,403 
    Bad Debt Expense636 143 154 
    Allowance for equity funds used during construction(179)(184)(133)
    Deferred income taxes and tax credits, net(765)(452)1,783 
    Reorganization items, net— — (73)
    Wildfire fund expense568 477 517 
    Disallowed capital expenditures— 15 — 
    Other(116)517 248 
    Effect of changes in operating assets and liabilities:
    Accounts receivable(369)(757)(589)
    Wildfire-related insurance receivable358 453 (723)
    Inventories(28)(246)(32)
    Accounts payable(90)627 117 
    Wildfire-related claims(489)(810)472 
    Other current assets and liabilities397 17 244 
    Regulatory assets, liabilities, and balancing accounts, net(429)(1,131)(2,266)
    Contributions to Wildfire fund(193)(193)(193)
    Other noncurrent assets and liabilities(548)(425)(579)
    Net cash provided by operating activities4,747 3,721 2,262 
    Cash Flows from Investing Activities   
    Capital expenditures(9,714)(9,584)(7,689)
    Proceeds from sale of the SFGO— — 749 
    Proceeds from sales and maturities of nuclear decommissioning trust
       investments
    2,235 3,316 1,678 
    Purchases of nuclear decommissioning trust investments(2,252)(3,208)(1,702)
    Proceeds from sales and maturities of customer credit trust investments556 250 — 
    Purchases of customer credit trust investments— (1,022)— 
    Other13 34 59 
    Net cash used in investing activities
    (9,162)(10,214)(6,905)
    Cash Flows from Financing Activities   
    Borrowings under credit facilities10,675 10,130 9,730 
    Repayments under credit facilities(10,540)(9,750)(9,976)
    Borrowings under term loan credit facilities2,100 — — 
    Repayments under term loan credit facilities(2,181)— — 
    Credit facilities financing fees— — (9)
    Short-term debt financing, net of issuance costs of $0, $0, and $1 at
       respective dates
    — — 300 
    Short-term debt matured— (300)(1,450)
    Proceeds from issuance of long-term debt, net of premium, discount and
       issuance costs of $67, $29, and $33 at respective dates
    5,483 4,271 4,624 

    90


    96


    Repayment of long-term debt(3,075)(5,968)(87)
    Proceeds from issuance of SB 901 recovery bonds, net of financing fees
       of $0, $36 and $0 at respective dates
    — 7,464 — 
    Repayment of SB 901 recovery bonds(130)(33)— 
    Proceeds from issuance of AB 1054 recovery bonds, net of financing fees
       of $0, $11 and $10 at respective dates
    — 972 850 
    Repayment of AB 1054 recovery bonds(38)(18)— 
    Proceeds from DWR loan, net of performance based incentives earned of
       $0, $38, and $0 at respective dates
    — 312 — 
    Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates2,123 — — 
    Proceeds from sale of future revenue from transmission tower license
       sales, net of fees
    — — 370 
    Other(17)53 (29)
    Net cash provided by financing activities4,400 7,133 4,323 
    Net change in cash, cash equivalents, and restricted cash(15)640 (320)
    Cash, cash equivalents, and restricted cash at January 1947 307 627 
    Cash, cash equivalents, and restricted cash at December 31$932 $947 $307 
    Less: Restricted cash and restricted cash equivalents(297)(213)(16)
    Cash and cash equivalents at December 31$635 $734 $291 



    Supplemental disclosures of cash flow information

     

     

     

     

     

     

     

     

    Cash received (paid) for:

     

     

     

     

     

     

     

     

    Interest, net of amounts capitalized

    $

    (790)

     

    $

    (726)

     

    $

    (684)

    Income taxes, net

     

    162 

     

     

    231 

     

     

    77 

    Supplemental disclosures of noncash investing and financing activities

     

     

     

     

     

     

     

     

    Common stock dividends declared but not yet paid

    $

    - 

     

    $

    248 

     

    $

    224 

    Capital expenditures financed through accounts payable

     

    501 

     

     

    403 

     

     

    440 

    Noncash common stock issuances

     

    21 

     

     

    20 

     

     

    21 

    Terminated capital leases

     

    23 

     

     

    18 

     

     

    - 

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.


    91


    Supplemental disclosures of cash flow information   
    Cash received (paid) for:   
    Interest, net of amounts capitalized$(2,286)$(1,607)$(1,404)
    Income taxes, net— — 99 
    Supplemental disclosures of noncash investing and financing activities
    Capital expenditures financed through accounts payable$1,105 $1,174 $1,311 
    Operating lease liabilities arising from obtaining ROU assets269 529 100 
    Financing lease liabilities arising from obtaining ROU assets52 — — 
    Reclassification of operating lease liabilities to financing lease liabilities913 — — 
    DWR loan forgiveness and performance-based disbursements214 — — 
    Changes to PG&E Corporation common stock and treasury stock in
       connection with the Share Exchange and Tax Matters Agreement
    (2,517)(2,337)4,854 
    Common stock dividends declared but not yet paid21 — — 

    See accompanying Notes to the Consolidated Financial Statements.

    97




    PG&E Corporation

    CORPORATION

    CONSOLIDATED STATEMENTS OF EQUITY

    (in millions, except share amounts)

     

     

     

     

     

     

     

     

     

     

    Non

     

     

     

     

     

     

     

     

    Accumulated

     

     

    controlling

     

     

     

     

     

     

    Other

     

    Interest -

     

     

    Common

    Common

     

    Comprehensive

    Total

    Preferred

     

     

    Stock

    Stock

    Reinvested

    Income

    Shareholders'

    Stock  of

    Total

     

    Shares

    Amount

    Earnings

    (Loss)

    Equity

    Subsidiary

    Equity

    Balance at December 31, 2014

    475,913,404 

    $

    10,421 

    $

    5,316 

    $

    11 

    $

    15,748 

    $

    252 

    $

    16,000 

    Net income

    - 

     

    - 

     

    888 

     

    - 

     

    888 

     

    - 

     

    888 

    Other comprehensive loss

    - 

     

    - 

     

    - 

     

    (18)

     

    (18)

     

    - 

     

    (18)

    Common stock issued, net

    16,112,039 

     

    801 

     

    - 

     

    - 

     

    801 

     

    - 

     

    801 

    Stock-based compensation amortization

    - 

     

    66 

     

    - 

     

    - 

     

    66 

     

    - 

     

    66 

    Common stock dividends declared

    - 

     

    - 

     

    (889)

     

    - 

     

    (889)

     

    - 

     

    (889)

    Tax expense from employee stock plans

    - 

     

    (6)

     

    - 

     

    - 

     

    (6)

     

    - 

     

    (6)

    Preferred stock dividend requirement of

     

     

     

     

     

     

     

     

     

     

     

     

     

    subsidiary

    - 

     

    - 

     

    (14)

     

    - 

     

    (14)

     

    - 

     

    (14)

    Balance at December 31, 2015

    492,025,443 

    $

    11,282 

    $

    5,301 

    $

    (7)

    $

    16,576 

    $

    252 

    $

    16,828 

    Cumulative effect of change

     

     

     

     

     

     

     

     

     

     

     

     

     

    in accounting principle

    - 

     

    - 

     

    29 

     

    - 

     

    29 

     

    - 

     

    29 

    Net income

    - 

     

    - 

     

    1,407 

     

    - 

     

    1,407 

     

    - 

     

    1,407 

    Other comprehensive loss

    - 

     

    - 

     

    - 

     

    (2)

     

    (2)

     

    - 

     

    (2)

    Common stock issued, net

    14,866,431 

     

    842 

     

    - 

     

    - 

     

    842 

     

    - 

     

    842 

    Stock-based compensation amortization

    - 

     

    74 

     

    - 

     

    - 

     

    74 

     

    - 

     

    74 

    Common stock dividends declared

    - 

     

    - 

     

    (972)

     

    - 

     

    (972)

     

    - 

     

    (972)

    Preferred stock dividend requirement of

     

     

     

     

     

     

     

     

     

     

     

     

     

    subsidiary

    - 

     

    - 

     

    (14)

     

    - 

     

    (14)

     

    - 

     

    (14)

    Balance at December 31, 2016

    506,891,874 

    $

    12,198 

    $

    5,751 

    $

    (9)

    $

    17,940 

    $

    252 

    $

    18,192 

    Net income

    - 

     

    - 

     

    1,660 

     

    - 

     

    1,660 

     

    - 

     

    1,660 

    Other comprehensive income

    - 

     

    - 

     

    - 

     

    1 

     

    1 

     

    - 

     

    1 

    Common stock issued, net

    7,863,971 

     

    416 

     

    - 

     

    - 

     

    416 

     

    - 

     

    416 

    Stock-based compensation amortization

    - 

     

    18 

     

    - 

     

    - 

     

    18 

     

    - 

     

    18 

    Common stock dividends declared

    - 

     

    - 

     

    (801)

     

    - 

     

    (801)

     

    - 

     

    (801)

    Preferred stock dividend requirement of

     

     

     

     

     

     

     

     

     

     

     

     

     

    subsidiary

    - 

     

    - 

     

    (14)

     

    - 

     

    (14)

     

    - 

     

    (14)

    Balance at December 31, 2017

    514,755,845 

    $

    12,632 

    $

    6,596 

    $

    (8)

    $

    19,220 

    $

    252 

    $

    19,472 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

    Common StockTreasury StockReinvested
    Earnings
    Accumulated
    Other
    Comprehensive Income
    (Loss)
    Total
    Shareholders'
    Equity
    Non-
    controlling
    Interest -
    Preferred
    Stock  of
    Subsidiary
    Total
    Equity
    SharesAmountSharesAmount
    Balance at December 31, 20201,984,678,673 $30,224  $ $(9,196)$(27)$21,001 $252 $21,253 
    Net loss— — — — (88)— (88)— (88)
    Other comprehensive income— — — — — — 
    Common stock issued, net (1)
    721,867 4,854 — — — — 4,854 — 4,854 
    Treasury stock acquired— — 477,743,590 (4,854)— — (4,854)— (4,854)
    Stock-based compensation amortization— 51 — — — — 51 — 51 
    Balance at December 31, 20211,985,400,540 $35,129 477,743,590 $(4,854)$(9,284)$(20)$20,971 $252 $21,223 
    Net income— — — — 1,814 — 1,814 — 1,814 
    Other comprehensive income— — — — — 15 15 — 15 
    Common stock issued, net2,384,408 (2,337)— — — — (2,337)— (2,337)
    Treasury stock disposition— — (230,000,000)2,337 — — 2,337 — 2,337 
    Stock-based compensation amortization— 95 — — — — 95 — 95 
    Preferred stock dividend requirement of subsidiary in arrears— — — — (59)— (59)— (59)
    Preferred stock dividend requirement of subsidiary— — — — (13)— (13)— (13)
    Balance at December 31, 20221,987,784,948 $32,887 247,743,590 $(2,517)$(7,542)$(5)$22,823 $252 $23,075 
    Net income— — — — 2,256 — 2,256 — 2,256 
    Other comprehensive loss— — — — — (8)(8)— (8)
    Common stock issued, net145,812,810 (2,517)— — — — (2,517)— (2,517)
    Treasury stock disposition— — (247,743,590)2,517 — — 2,517 — 2,517 
    Stock-based compensation amortization— — — — — — 
    Common stock dividends declared— — — — (21)— (21)— (21)
    Preferred stock dividend requirement of subsidiary— — — — (14)— (14)— (14)
    Balance at December 31, 20232,133,597,758 $30,374  $ $(5,321)$(13)$25,040 $252 $25,292 

    92


    (1) Excludes 477,743,590 shares of common stock owned by the Utility. For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K .

    See accompanying Notes to the Consolidated Financial Statements.

    98




    Pacific Gas and Electric Company

    PACIFIC GAS AND ELECTRIC COMPANY
    CONSOLIDATED STATEMENTS OF INCOME

    (inmillions)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Operating Revenues

     

     

     

     

     

     

     

     

    Electric

    $

    13,127 

     

    $

    13,865 

     

    $

    13,657 

    Natural gas

     

    4,011 

     

     

    3,802 

     

     

    3,176 

    Total operating revenues

     

    17,138 

     

     

    17,667 

     

     

    16,833 

    Operating Expenses

     

     

     

     

     

     

     

     

    Cost of electricity

     

    4,309 

     

     

    4,765 

     

     

    5,099 

    Cost of natural gas

     

    746 

     

     

    615 

     

     

    663 

    Operating and maintenance

     

    6,329 

     

     

    7,352 

     

     

    6,949 

    Depreciation, amortization, and decommissioning

     

    2,854 

     

     

    2,754 

     

     

    2,611 

    Total operating expenses

     

    14,238 

     

     

    15,486 

     

     

    15,322 

    Operating Income

     

    2,900 

     

     

    2,181 

     

     

    1,511 

    Interest income

     

    30 

     

     

    22 

     

     

    8 

    Interest expense

     

    (877)

     

     

    (819)

     

     

    (763)

    Other income, net

     

    65 

     

     

    88 

     

     

    87 

    Income Before Income Taxes

     

    2,118 

     

     

    1,472 

     

     

    843 

    Income tax provision (benefit)

     

    427 

     

     

    70 

     

     

    (19)

    Net Income

     

    1,691 

     

     

    1,402 

     

     

    862 

    Preferred stock dividend requirement

     

    14 

     

     

    14 

     

     

    14 

    Income Available for Common Stock

    $

    1,677 

     

    $

    1,388 

     

    $

    848 

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

    93
     Year ended December 31,
     202320222021
    Operating Revenues  
    Electric$17,424 $15,060 $15,131 
    Natural gas7,004 6,620 5,511 
    Total operating revenues24,428 21,680 20,642 
    Operating Expenses  
    Cost of electricity2,443 2,756 3,232 
    Cost of natural gas1,754 2,100 1,149 
    Operating and maintenance11,913 9,725 10,194 
    SB 901 securitization charges, net1,267 608 — 
    Wildfire-related claims, net of recoveries64 237 258 
    Wildfire Fund expense567 477 517 
    Depreciation, amortization, and decommissioning3,738 3,856 3,403 
    Total operating expenses
    21,746 19,759 18,753 
    Operating Income2,682 1,921 1,889 
    Interest income593 162 22 
    Interest expense(2,485)(1,658)(1,373)
    Other income, net293 595 512 
    Reorganization items, net— — (12)
    Income Before Income Taxes1,083 1,020 1,038 
    Income tax provision (benefit)(1,461)(1,206)900 
    Net Income2,544 2,226 138 
    Preferred stock dividend requirement14 14 14 
    Income Attributable to Common Stock$2,530 $2,212 $124 

    See accompanying Notes to the Consolidated Financial Statements.

    99





    Pacific Gas and Electric Company

    PACIFIC GAS AND ELECTRIC COMPANY
    CONSOLIDATED STATEMENTSOF COMPREHENSIVE INCOME

    (in millions)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Net Income

    $

    1,691 

     

    $

    1,402 

     

    $

    862 

    Other Comprehensive Income

     

     

     

     

     

     

     

     

    Pension and other postretirement benefit plans obligations

     

     

     

     

     

     

     

     

    (net of taxes of $3, $1, and $1, at respective dates)

     

    4 

     

     

    (1)

     

     

    (2)

    Total other comprehensive income (loss)

     

    4 

     

     

    (1)

     

     

    (2)

    Comprehensive Income

    $

    1,695 

     

    $

    1,401 

     

    $

    860 

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

     Year ended December 31,
     202320222021
    Net Income$2,544 $2,226 $138 
    Other Comprehensive Income (Loss)
    Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)(12)(4)
    Net unrealized losses on available-for-sale securities (net of taxes of $4, $3, and $0, respectively)(5) 
    Total other comprehensive income (loss)(5)1 (4)
    Comprehensive Income$2,539 $2,227 $134 

    94


    See accompanying Notes to the Consolidated Financial Statements.

    100




    Pacific Gas and Electric Company

    PACIFIC GAS AND ELECTRIC COMPANY
    CONSOLIDATED BALANCE SHEETS

    (in millions)

     

    Balance at December 31,

     

    2017

     

    2016

    ASSETS

     

     

     

     

     

    Current Assets

     

     

     

     

     

    Cash and cash equivalents

    $

    447 

     

    $

    71 

    Accounts receivable

     

     

     

     

     

    Customers (net of allowance for doubtful accounts of $64 and $58

     

     

     

     

     

    at respective dates)

     

    1,243 

     

     

    1,252 

    Accrued unbilled revenue

     

    946 

     

     

    1,098 

    Regulatory balancing accounts

     

    1,222 

     

     

    1,500 

    Other

     

    862 

     

     

    801 

    Regulatory assets

     

    615 

     

     

    423 

    Inventories

     

     

     

     

     

    Gas stored underground and fuel oil

     

    115 

     

     

    117 

    Materials and supplies

     

    366 

     

     

    346 

    Income taxes receivable

     

    - 

     

     

    159 

    Other

     

    465 

     

     

    289 

    Total current assets

     

    6,281 

     

     

    6,056 

    Property, Plant, and Equipment

     

     

     

     

     

    Electric

     

    55,133 

     

     

    52,556 

    Gas

     

    19,641 

     

     

    17,853 

    Construction work in progress

     

    2,471 

     

     

    2,184 

    Total property, plant, and equipment

     

    77,245 

     

     

    72,593 

    Accumulated depreciation

     

    (23,456)

     

     

    (22,012)

    Net property, plant, and equipment

     

    53,789 

     

     

    50,581 

    Other Noncurrent Assets

     

     

     

     

     

    Regulatory assets

     

    3,793 

     

     

    7,951 

    Nuclear decommissioning trusts

     

    2,863 

     

     

    2,606 

    Income taxes receivable

     

    64 

     

     

    70 

    Other

     

    1,094 

     

     

    1,110 

    Total other noncurrent assets

     

    7,814 

     

     

    11,737 

    TOTAL ASSETS

    $ 

    67,884 

     

    $

    68,374 

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

     Balance at
     December 31, 2023December 31, 2022
    ASSETS  
    Current Assets  
    Cash and cash equivalents$442 $609 
    Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)294 213 
    Accounts receivable
    Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
    (includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
    2,048 2,645 
    Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)1,254 1,304 
    Regulatory balancing accounts5,660 3,264 
    Other1,495 1,633 
    Regulatory assets300 296 
    Inventories
    Gas stored underground and fuel oil65 91 
    Materials and supplies805 751 
    Wildfire Fund asset450 460 
    Other1,374 1,421 
    Total current assets14,187 12,687 
    Property, Plant, and Equipment  
    Electric80,345 74,772 
    Gas29,830 28,226 
    Construction work in progress4,452 4,137 
    Financing lease ROU asset and other787 18 
    Total property, plant, and equipment115,414 107,153 
    Accumulated depreciation(33,093)(30,946)
    Net property, plant, and equipment82,321 76,207 
    Other Noncurrent Assets  
    Regulatory assets17,189 16,443 
    Customer credit trust233 745 
    Nuclear decommissioning trusts3,574 3,297 
    Operating lease ROU asset598 1,311 
    Wildfire Fund asset4,297 4,847 
    Income taxes receivable22 
    Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)2,934 2,834 
    Total other noncurrent assets28,847 29,484 
    TOTAL ASSETS$125,355 $118,378 

    95



    See accompanying Notes to the Consolidated Financial Statements.
    101




    Pacific Gas and Electric Company

    PACIFIC GAS AND ELECTRIC COMPANY
    CONSOLIDATED BALANCE SHEETS

    (in millions, except share amounts)

     

    Balance at December 31,

     

    2017

     

    2016

    LIABILITIES AND SHAREHOLDERS' EQUITY

     

     

     

     

     

    Current Liabilities

     

     

     

     

     

    Short-term borrowings

    $

    799 

     

    $

    1,516 

    Long-term debt, classified as current

     

    445 

     

     

    700 

    Accounts payable

     

     

     

     

     

    Trade creditors

     

    1,644 

     

     

    1,494 

    Regulatory balancing accounts

     

    1,120 

     

     

    645 

    Other

     

    538 

     

     

    453 

    Disputed claims and customer refunds

     

    243 

     

     

    236 

    Interest payable

     

    214 

     

     

    214 

    Other

     

    2,018 

     

     

    2,072 

    Total current liabilities

     

    7,021 

     

     

    7,330 

    Noncurrent Liabilities

     

     

     

     

     

    Long-term debt

     

    17,403 

     

     

    15,872 

    Regulatory liabilities

     

    8,679 

     

     

    6,805 

    Pension and other postretirement benefits

     

    2,026 

     

     

    2,548 

    Asset retirement obligations

     

    4,899 

     

     

    4,684 

    Deferred income taxes

     

    5,963 

     

     

    10,510 

    Other

     

    2,146 

     

     

    2,230 

    Total noncurrent liabilities

     

    41,116 

     

     

    42,649 

    Commitments and Contingencies (Note 13)

     

     

     

     

     

    Shareholders' Equity

     

     

     

     

     

    Preferred stock

     

    258 

     

     

    258 

    Common stock, $5 par value, authorized 800,000,000 shares;

     

     

     

     

     

    264,374,809 shares outstanding at respective dates

     

    1,322 

     

     

    1,322 

    Additional paid-in capital

     

    8,505 

     

     

    8,050 

    Reinvested earnings

     

    9,656 

     

     

    8,763 

    Accumulated other comprehensive income

     

    6 

     

     

    2 

    Total shareholders' equity

     

    19,747 

     

     

    18,395 

    TOTAL LIABILITIES AND SHAREHOLDERS' EQUITY

    $

    67,884 

     

    $

    68,374 

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

     Balance at
     December 31, 2023December 31, 2022
    LIABILITIES AND SHAREHOLDERS’ EQUITY  
    Current Liabilities  
    Short-term borrowings$3,971 $2,055 
    Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)1,376 2,241 
    Accounts payable
    Trade creditors2,307 2,886 
    Regulatory balancing accounts1,669 1,658 
    Other820 747 
    Operating lease liabilities80 231 
    Financing lease liabilities259 — 
    Interest payable (includes $67 million and $116 million related to VIEs at respective dates)621 573 
    Wildfire-related claims1,422 1,912 
    Other4,391 3,067 
    Total current liabilities
    16,916 15,370 
    Noncurrent Liabilities  
    Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)46,376 43,155 
    Regulatory liabilities19,444 17,630 
    Pension and other postretirement benefits405 160 
    Asset retirement obligations5,512 5,912 
    Deferred income taxes2,436 3,090 
    Operating lease liabilities518 1,243 
    Financing lease liabilities554 — 
    Other3,670 4,334 
    Total noncurrent liabilities78,915 75,524 
    Shareholders’ Equity  
    Preferred stock258 258 
    Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares outstanding at respective dates1,322 1,322 
    Additional paid-in capital30,570 29,280 
    Reinvested earnings(2,613)(3,368)
    Accumulated other comprehensive loss(13)(8)
    Total shareholders’ equity29,524 27,484 
    TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
    $125,355 $118,378 

    96



    See accompanying Notes to the Consolidated Financial Statements.
    102




    Pacific Gas and Electric Company

    PACIFIC GAS AND ELECTRIC COMPANY
    CONSOLIDATED STATEMENTS OF CASH FLOWS

    (in millions)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Cash Flows from Operating Activities

     

     

     

     

     

     

     

     

    Net income

    $

    1,691 

     

    $

    1,402 

     

    $

    862 

    Adjustments to reconcile net income to net cash provided by

     

     

     

     

     

     

     

     

    operating activities:

     

     

     

     

     

     

     

     

    Depreciation, amortization, and decommissioning

     

    2,854 

     

     

    2,754 

     

     

    2,611 

    Allowance for equity funds used during construction

     

    (89)

     

     

    (112)

     

     

    (107)

    Deferred income taxes and tax credits, net

     

    1,103 

     

     

    1,042 

     

     

    714 

    Disallowed capital expenditures

     

    47 

     

     

    507 

     

     

    407 

        Other

     

    283 

     

     

    306 

     

     

    263 

    Effect of changes in operating assets and liabilities:

     

     

     

     

     

     

     

     

    Accounts receivable

     

    66 

     

     

    (475)

     

     

    (177)

    Butte-related insurance receivable

     

    (21)

     

     

    (575)

     

     

    - 

    Inventories

     

    (18)

     

     

    (24)

     

     

    37 

    Accounts payable

     

    173 

     

     

    179 

     

     

    (2)

    Butte-related third-party claims

     

    (129)

     

     

    690 

     

     

    - 

    Income taxes receivable/payable

     

    159 

     

     

    (29)

     

     

    38 

    Other current assets and liabilities

     

    59 

     

     

    112 

     

     

    (315)

    Regulatory assets, liabilities, and balancing accounts, net

     

    (390)

     

     

    (1,214)

     

     

    (244)

        Other noncurrent assets and liabilities

     

    128 

     

     

    (219)

     

     

    (340)

    Net cash provided by operating activities

     

    5,916 

     

     

    4,344 

     

     

    3,747 

    Cash Flows from Investing Activities

     

     

     

     

     

     

     

     

    Capital expenditures

     

    (5,641)

     

     

    (5,709)

     

     

    (5,173)

    Decrease in restricted cash

     

    - 

     

     

    227 

     

     

    64 

    Proceeds from sales and maturities of nuclear decommissioning

     

     

     

     

     

     

     

     

    trust investments

     

    1,291 

     

     

    1,295 

     

     

    1,268 

    Purchases of nuclear decommissioning trust investments

     

    (1,323)

     

     

    (1,352)

     

     

    (1,392)

    Other

     

    23 

     

     

    13 

     

     

    22 

    Net cash used in investing activities

     

    (5,650)

     

     

    (5,526)

     

     

    (5,211)

    Cash Flows from Financing Activities

     

     

     

     

     

     

     

     

    Net issuances (repayments) of commercial paper, net of discount

     

     

     

     

     

     

     

     

    of $5, $6, and $3 at respective dates

     

    (972)

     

     

    (9)

     

     

    683 

    Short-term debt financing

     

    750 

     

     

    500 

     

     

    - 

    Short-term debt matured

     

    (500)

     

     

    - 

     

     

    (300)

    Proceeds from issuance of long-term debt, net of premium, discount and

     

     

     

     

     

     

     

     

    issuance costs of $32, $17, and $27 at respective dates

     

    2,713 

     

     

    983 

     

     

    1,123 

    Repayments of long-term debt

     

    (1,445)

     

     

    (160)

     

     

    - 

    Preferred stock dividends paid

     

    (14)

     

     

    (14)

     

     

    (14)

    Common stock dividends paid

     

    (784)

     

     

    (911)

     

     

    (716)

    Equity contribution from PG&E Corporation

     

    455 

     

     

    835 

     

     

    705 

    Other

     

    (93)

     

     

    (30)

     

     

    (13)

    Net cash provided by financing activities

     

    110 

     

     

    1,194 

     

     

    1,468 

    Net change in cash and cash equivalents

     

    376 

     

     

    12 

     

     

    4 

    Cash and cash equivalents at January 1

     

    71 

     

     

    59 

     

     

    55 

    Cash and cash equivalents at December 31

    $ 

    447 

     

    $ 

    71 

     

    $ 

    59 

     Year ended December 31,
     202320222021
    Cash Flows from Operating Activities   
    Net income$2,544 $2,226 $138 
    Adjustments to reconcile net income to net cash provided by operating activities:
    Depreciation, amortization, and decommissioning3,738 3,856 3,403 
    Bad Debt Expense636 143 154 
    Allowance for equity funds used during construction(179)(184)(133)
    Deferred income taxes and tax credits, net(663)(319)1,846 
    Reorganization items, net— — (41)
    Wildfire Fund expense568 477 517 
    Disallowed capital expenditures— 15 — 
    Other(176)102 172 
    Effect of changes in operating assets and liabilities:
    Accounts receivable(361)(763)(584)
    Wildfire-related insurance receivable358 453 (723)
    Inventories(28)(246)(32)
    Accounts payable(90)627 44 
    Wildfire-related claims(489)(810)472 
    Other current assets and liabilities402 16 251 
    Regulatory assets, liabilities, and balancing accounts, net(429)(1,131)(2,266)
    Contributions to Wildfire Fund(193)(193)(193)
    Other noncurrent assets and liabilities(541)(438)(577)
    Net cash provided by operating activities5,097 3,831 2,448 
    Cash Flows from Investing Activities   
    Capital expenditures(9,714)(9,584)(7,689)
    Proceeds from sale of the SFGO— — 749 
    Proceeds from sales and maturities of nuclear decommissioning trust
       investments
    2,235 3,316 1,678 
    Purchases of nuclear decommissioning trust investments(2,252)(3,208)(1,702)
    Proceeds from sales and maturities of customer credit trust investments556 250 — 
    Purchases of customer credit trust investments— (1,022)— 
    Proceeds from (repayments of) intercompany note to PG&E Corporation— 145 (145)
    Other13 34 59 
    Net cash used in investing activities
    (9,162)(10,069)(7,050)
    Cash Flows from Financing Activities   
    Borrowings under credit facilities10,675 10,130 9,730 
    Repayments under credit facilities(10,540)(9,750)(9,976)

    97


    103


    Borrowings under term loan credit facilities2,100 — — 
    Credit facilities financing fees— — (9)
    Short-term debt financing, net of issuance costs of $0, $0, and $1 at
       respective dates
    — — 300 
    Short-term debt matured— (300)(1,450)
    Proceeds from issuance of long-term debt, net of premium, discount and
       issuance costs of $67, $29, and $33 at respective dates
    5,483 4,271 4,624 
    Repayment of long-term debt(3,075)(5,941)(59)
    Proceeds from issuance of SB 901 recovery bonds, net of financing fees
       of $0, $36 and $0 at respective dates
    — 7,464 — 
    Repayment of SB 901 recovery bonds(130)(33)— 
    Proceeds from AB 1054 recovery bonds, net issuance costs of $0, $11,
       and $10 at respective dates
    — 972 850 
    Repayment of AB 1054 recovery bonds(38)(18)— 
    Proceeds from DWR loan, net of performance based incentives earned of
       $0, $38, and $0 at respective dates
    — 312 — 
    Proceeds from sale of future revenue from transmission tower license
       sales, net of fees
    — — 370 
    Preferred stock dividends paid(14)(70)— 
    Common stock dividends paid(1,775)(1,275)— 
    Equity contribution from PG&E Corporation1,290 994 — 
    Other123 (1)
    Net cash provided by financing activities3,979 6,879 4,379 
    Net change in cash, cash equivalents, and restricted cash(86)641 (223)
    Cash, cash equivalents, and restricted cash at January 1822 181 404 
    Cash, cash equivalents, and restricted cash at December 31$736 $822 $181 
    Less: Restricted cash and restricted cash equivalents(294)(213)(16)
    Cash and cash equivalents at December 31$442 $609 $165 


    Supplemental disclosures of cash flow information   
    Cash received (paid) for:   
    Interest, net of amounts capitalized$(1,977)$(1,374)$(1,198)
    Income taxes, net— — 99 
    Supplemental disclosures of noncash investing and financing activities
    Capital expenditures financed through accounts payable$1,105 $1,174 $1,311 
    Operating lease liabilities arising from obtaining ROU assets269 529 100 
    Financing lease liabilities arising from obtaining ROU assets52 — — 
    Reclassification of operating lease liabilities to financing lease liabilities913 — — 
    DWR loan forgiveness and performance-based disbursements214 — — 

    Supplemental disclosures of cash flow information

     

     

     

     

     

     

     

     

    Cash received (paid) for:

     

     

     

     

     

     

     

     

    Interest, net of amounts capitalized

    $

    (781)

     

    $

    (717)

     

    $

    (675)

    Income taxes, net

     

    162 

     

     

    244 

     

     

    77 

    Supplemental disclosures of noncash investing and financing activities

     

     

     

     

     

     

     

     

    Capital expenditures financed through accounts payable

    $

    501 

     

    $

    403 

     

    $

    440 

    Terminated capital leases

     

    23 

     

     

    18 

     

     

    - 

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.


    98



     See accompanying Notes to the Consolidated Financial Statements.
    104




    Pacific Gas and Electric Company

    PACIFIC GAS AND ELECTRIC COMPANY
    CONSOLIDATED STATEMENTS OF SHAREHOLDERS’EQUITY

    (in millions)

     

     

     

     

     

    Accumulated

     

     

     

     

     

    Additional

     

    Other

    Total

     

    Preferred

    Common

    Paid-in

    Reinvested

    Comprehensive

    Shareholders'

     

    Stock

    Stock

    Capital

    Earnings

    Income (Loss)

    Equity

    Balance at December 31, 2014

    $

    258 

    $

    1,322 

    $

    6,514 

    $

    8,130 

    $

    5 

    $

    16,229 

    Net income

     

    - 

     

    - 

     

    - 

     

    862 

     

    - 

     

    862 

    Other comprehensive loss

     

    - 

     

    - 

     

    - 

     

    - 

     

    (2)

     

    (2)

    Equity contribution

     

    - 

     

    - 

     

    705��

     

    - 

     

    - 

     

    705 

    Tax expense from employee stock plans

     

    - 

     

    - 

     

    (4)

     

    - 

     

    - 

     

    (4)

    Common stock dividend

     

    - 

     

    - 

     

    - 

     

    (716)

     

    - 

     

    (716)

    Preferred stock dividend

     

    - 

     

    - 

     

    - 

     

    (14)

     

    - 

     

    (14)

    Balance at December 31, 2015

    $

    258 

    $

    1,322 

    $

    7,215 

    $

    8,262 

    $

    3 

    $

    17,060 

    Cumulative effect of change

     

     

     

     

     

     

     

     

     

     

     

     

    in accounting principle

     

    - 

     

    - 

     

    - 

     

    24 

     

    - 

     

    24 

    Net income

     

    - 

     

    - 

     

    - 

     

    1,402 

     

    - 

     

    1,402 

    Other comprehensive loss

     

    - 

     

    - 

     

    - 

     

    - 

     

    (1)

     

    (1)

    Equity contribution

     

    - 

     

    - 

     

    835 

     

    - 

     

    - 

     

    835 

    Common stock dividend

     

    - 

     

    - 

     

    - 

     

    (911)

     

    - 

     

    (911)

    Preferred stock dividend

     

    - 

     

    - 

     

    - 

     

    (14)

     

    - 

     

    (14)

    Balance at December 31, 2016

    $

    258 

    $

    1,322 

    $

    8,050 

    $

    8,763 

    $

    2 

    $

    18,395 

    Net income

     

    - 

     

    - 

     

    - 

     

    1,691 

     

    - 

     

    1,691 

    Other comprehensive income

     

    - 

     

    - 

     

    - 

     

    - 

     

    4 

     

    4 

    Equity contribution

     

    - 

     

    - 

     

    455 

     

    - 

     

    - 

     

    455 

    Common stock dividend

     

    - 

     

    - 

     

    - 

     

    (784)

     

    - 

     

    (784)

    Preferred stock dividend

     

    - 

     

    - 

     

    - 

     

    (14)

     

    - 

     

    (14)

    Balance at December 31, 2017

    $

    258 

    $

    1,322 

    $

    8,505 

    $

    9,656 

    $

    6 

    $

    19,747 

     

     

     

     

     

     

     

     

     

     

     

     

     

    See accompanying Notes to the Consolidated Financial Statements.

    Preferred
    Stock
    Common
    Stock
    Additional
    Paid-in
    Capital
    Reinvested
    Earnings
    Accumulated
    Other
    Comprehensive
    Income (Loss)
    Total
    Shareholders'
    Equity
    Balance at December 31, 2020$258 $1,322 $28,286 $(4,385)$(5)$25,476 
    Net income— — — 138 — 138 
    Other comprehensive loss— — — — (4)(4)
    Balance at December 31, 2021$258 $1,322 $28,286 $(4,247)$(9)$25,610 
    Net income— — — 2,226 — 2,226 
    Other comprehensive income— — — — 
    Equity contribution— — 994 — — 994 
    Preferred stock dividend requirement in arrears— — — (59)— (59)
    Preferred stock dividend requirement— — — (13)— (13)
    Common stock dividend— — — (1,275)— (1,275)
    Balance at December 31, 2022$258 $1,322 $29,280 $(3,368)$(8)$27,484 
    Net income— — — 2,544 — 2,544 
    Other comprehensive loss— — — — (5)(5)
    Equity contribution  1,290 — — 1,290 
    Common stock dividend
      — (1,775)— (1,775)
    Preferred stock dividend requirement  — (14)— (14)
    Balance at December 31, 2023$258 $1,322 $30,570 $(2,613)$(13)$29,524 

    99



    See accompanying Notes to the Consolidated Financial Statements.
    105




    NOTES TO THECONSOLIDATED FINANCIAL STATEMENTS


    NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION


    Organization and Basis of Presentation

    PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.


    This is a combined annual report of PG&E Corporation and the Utility.  PG&E Corporation’s Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assessfinancial performance and allocate resources on a consolidated basis (i.e., the companies operate in one segment).


    The accompanying Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the reporting requirements of Form 10-K.

    The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, wildfire-related receivables, and pension and other postretirementpost-retirement benefit plansplan obligations. Management believes that its estimates and assumptions reflected in the Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that couldwould have a material impact on PG&E Corporation’s and the Utility’s financial condition, and results of operations, liquidity, and cash flows during the period in which such change occurred.

    Beginning on October 8, 2017, multiple wildfires spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Del Norte, Lake, Nevada, and Yuba Counties, as well as in the area surrounding Yuba City (the “Northern California wildfires”).  According to the Cal Fire California Statewide Fire Summary dated October 30, 2017, at the peak of the wildfires, there were 21 major wildfires in California that, in total, burned over 245,000 acres, resulted in 43 fatalities, and destroyed an estimated 8,900 structures.  Subsequently, the number of fatalities increased to 44.  The fires are being investigated by Cal Fire and the CPUC, including the possible role of the Utility’s power lines and other facilities. See “Northern California Wildfires” in Note 13 below.


    NOTE 2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES


    Regulation and Regulated Operations


    The Utility follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the CPUC or the FERC based on the Utility’s cost of providing service.  The Utility’s ability to recover a significant portion of its authorized revenue requirements through rates is generally independent, or “decoupled,” from the volume of the Utility’s electricity and natural gas sales.  The Utility also records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAP for nonregulated entities.  The Utility capitalizes and records as regulatory assets costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered inthrough future rates. Regulatory assets are amortized over the future periods in which the costs are recovered. If costs expected to be incurred in the future are currently being recovered through rates, the Utility records those expected future costs as regulatory liabilities. Amounts that are probable of being credited or refunded to customers in the future are also recorded as regulatory liabilities.


    The Utility also records a regulatory balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.  In addition, the Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund.  These differences have no impact on net income.  See “Revenue Recognition” below.

    Management continues to believe the use of regulatory accounting is applicable and that all regulatory assets and liabilities are recoverable or refundable.  To the extent that portions of the Utility’s operations cease to be subject to cost of servicecost-of-service rate regulation, or recovery is no longer probable as a result of changes in regulation or other reasons, the related regulatory assets and liabilities are written off.


    100



    106



    Cash, Cash Equivalents, and Restricted Cash

    Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  Cash equivalents are stated at fair value. As of December 31, 2023, the Utility also holds $294 million of restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are to be used to service the associated bonds.

    Revenue Recognition


    Revenue from Contracts with Customers

    The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in accountsAccounts receivable on the Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements.

    Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.


    Regulatory Balancing Account Revenue

    The CPUC authorizes most of the Utility’s revenues in the Utility’s GRC and its GT&S rate cases,GRCs, which generally occur every three or four years. The Utility’s ability to recover revenue requirementsCPUC and FERC rates decouple authorized by the CPUC in these rates cases is independent, or “decoupled”revenue from the volume of the Utility’s sales of electricity and natural gas services.sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.


    The CPUCUtility also has authorized the Utility to collectcollects additional revenue requirements to recover costs that the CPUC has authorized the Utility has been authorized to pass on to customers, including costs to purchase electricity and natural gas;gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. TheseAs a result, these differences have no impact on net income.


    107


    The FERC authorizesfollowing table presents the Utility’s revenues disaggregated by type of customer:
    Year Ended December 31,
    (in millions)202320222021
    Electric
    Revenue from contracts with customers
       Residential$6,041 $6,130 $6,089 
       Commercial5,643 5,416 5,042 
       Industrial1,784 1,626 1,493 
       Agricultural1,413 1,830 1,565 
       Public street and highway lighting83 77 73 
       Other, net (1)
    136 (247)(84)
          Total revenue from contracts with customers - electric15,100 14,832 14,178 
    Regulatory balancing accounts (2)
    2,324 228 953 
    Total electric operating revenue$17,424 $15,060 $15,131 
    Natural gas
    Revenue from contracts with customers
       Residential$3,686 $3,353 $2,759 
       Commercial1,052 1,005 713 
       Transportation service only1,603 1,534 1,346 
       Other, net (1)
    (145)163 140 
          Total revenue from contracts with customers - gas6,196 6,055 4,958 
    Regulatory balancing accounts (2)
    808 565 553 
    Total natural gas operating revenue7,004 6,620 5,511 
    Total operating revenues$24,428 $21,680 $20,642 
    (1) This activity is primarily related to the change in unbilled revenue requirements in periodic (often annual) TO rate cases. The Utility’s ability to recover revenue requirements authorized by the FERC is dependent on the volume of the Utility’s electricity sales, and revenue is recognized only for amounts billed and unbilled, net of revenues subject to refund.

    Cash and Cash Equivalents

    Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three monthsrefund, partially offset by other miscellaneous revenue items.

    (2) These amounts represent revenues authorized to be billed or less.  Cash equivalents are statedrefunded to customers.

    Financial Assets Measured at fair value. 

    Allowance for Doubtful Accounts Receivable

    Amortized Cost – Credit Losses


    PG&E Corporation and the Utility recognizeuse the current expected credit loss model to estimate the expected lifetime credit loss on financial assets measured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of December 31, 2023, PG&E Corporation and the Utility identified the following significant categories of financial assets.

    Trade Receivables

    Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to record uncollectable customer accounts receivable at estimated net realizable value.recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based upon a variety of factors, includingon the historical write-off experience, aging of receivables, current economic conditions,amounts written-off and an assessment of customer collectability.

    Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses.


    Expected credit losses of $636 million, $143 million, and $154 million were recorded in Operating and maintenance expense on the Consolidated Statements of Income for credit losses associated with trade and other receivables during the years ended December 31, 2023, 2022, and 2021, respectively. The portion of expected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. As of December 31, 2023, the RUBA current balancing accounts receivable balance was $507 million, and CPPMA and FERC noncurrent regulatory asset balances were $5 million and $78 million, respectively. As of December 31, 2022, the RUBA current balancing accounts receivable balance was $126 million, and CPPMA and FERC noncurrent regulatory asset balances were $3 million and $8 million, respectively.

    108


    Other Receivables and Available-For-Sale Debt Securities

    Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 14 below. Wildfire Fund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of its claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for their available-for-sale debt securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

    As of December 31, 2023, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

    Emission Allowances

    The Utility purchases GHG emission allowances to satisfy its compliance obligations. Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets. Costs are carried at weighted-average and are recoverable through rates.

    Inventories


    Inventories are carried at weighted-average cost and include natural gas stored underground, as well asfuel oil, materials, and supplies.  Natural gas stored underground is recorded to inventory when injected and then expensed as the gas is withdrawn for distribution to customers or to be used as fuel for electric generation.  Materials and supplies are recorded to inventory when purchased and expensed or capitalized to plant, as appropriate, when consumed or installed.

    Emission Allowances

    The Utility purchases GHG emission allowances to satisfy its compliance obligations.  Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets.  Costs are carried at weighted-average and are recoverable through rates.



    Property, Plant, and Equipment


    Property, plant, and equipment are reported at the lower of their historical cost less accumulated depreciation or fair value.  Historical costs include labor and materials, construction overhead, and AFUDC.  (SeeSee “AFUDC” below.)  The Utility’s total estimated usefulservice lives and balances of its property, plant, and equipment were as follows:


     

    Estimated Useful

     

    Balance at December 31,

    (in millions, except estimated useful lives)

    Lives (years)

     

    2017

     

    2016

    Electricity generating facilities (1)

    5 to 120

     

    $

    11,843 

     

    $

    11,308 

    Electricity distribution facilities

    15 to 65

     

     

    31,110 

     

     

    29,836 

    Electricity transmission facilities

    15 to 75

     

     

    12,180 

     

     

    11,412 

    Natural gas distribution facilities

    5 to 60

     

     

    12,312 

     

     

    11,362 

    Natural gas transmission and storage facilities

    5 to 62

     

     

    7,329 

     

     

    6,491 

    Construction work in progress

     

     

     

    2,471 

     

     

    2,184 

    Total property, plant, and equipment

     

     

     

    77,245 

     

     

    72,593 

    Accumulated depreciation

     

     

     

    (23,456)

     

     

    (22,012)

    Net property, plant, and equipment

     

     

    $

    53,789 

     

    $

    50,581 

     

     

     

     

     

     

     

     

     Estimated ServiceBalance at December 31,
    (in millions, except estimated service lives)Lives (years)20232022
    Electricity generating facilities (1)
    3 to 75$11,423 $11,781 
    Electricity distribution facilities10 to 7045,205 41,061 
    Electricity transmission facilities15 to 7517,562 16,413 
    Natural gas distribution facilities20 to 6016,324 15,366 
    Natural gas transmission and storage facilities5 to 7010,496 9,859 
    General plant and other5 to 509,165 8,518 
    Financing lease787 18 
    Construction work in progress4,452 4,137 
    Total property, plant, and equipment115,414 107,153 
    Accumulated depreciation(33,093)(30,946)
    Net property, plant, and equipment (2)
    $82,321 $76,207 
    (1)Balance includes nuclear fuel inventories. Nuclear generating facilities have been authorized by the CPUC to be fully depreciated by December 31, 2025. Stored nuclear fuel inventory is stated at weighted-average cost. Nuclear fuel in the reactor is expensed as it is used based on the amount of energy output. (SeeSee Note 1315 below.)

    (2) Includes $1.7 billion of fire risk mitigation-related property, plant, and equipment securitized in accordance with AB 1054.

    109


    The Utility depreciates property, plant, and equipment using the composite, or group, method of depreciation, in which a single depreciation rate is applied to the gross investment balance in a particular class of property.property, with the exception of its securitized property, plant and equipment, which is depreciated over the life of the bond and a pattern consistent with principal payments.  This method approximates the straight linestraight-line method of depreciation over the useful lives of property, plant, and equipment.  The Utility’s composite depreciation rates were 3.83%3.56% in 2017, 3.73%2023, 3.74% in 2016,2022, and 3.80%3.82% in 2015.2021.  The useful lives of the Utility’s property, plant, and equipment are authorized by the CPUC and the FERC, and the depreciation expense is recovered through rates charged to customers.  Depreciation expense includes a component for the original cost of assets and a component for estimated cost of future removal, net of any salvage value at retirement.  Upon retirement, the original cost of the retired assets, net of salvage value, is charged against accumulated depreciation.  The cost of repairs and maintenance, including planned major maintenance activities and minor replacements of property, is charged to operatingOperating and maintenance expense as incurred.


    AFUDC


    AFUDC represents the estimated costscost of debt (i.e., interest) and equity funds used to finance regulated plant additions before they go into service and is capitalized as part of the cost of construction.  AFUDC is recoverable from customers through rates over the life of the related property once the property is placed in service.  AFUDC related to the cost of debt is recorded as a reduction to interest expense.  AFUDC related to the cost of equity is recorded in other income.  The Utility recorded AFUDC related to debt and equity, respectively, of $38$82 million and $89$179 million during 2017, $512023, $81 million and $112$184 million during 2016,2022, and $48$56 million and $107$133 million during 2015.

    2021.


    Asset Retirement Obligations


    The following table summarizes the changes in ARO liability during 20172023 and 2016,2022, including nuclear decommissioning obligations:

    (in millions)

     

    2017

     

     

    2016

    ARO liability at beginning of year

    $

    4,684 

     

    $

    3,643 

    Revision in estimated cash flows

     

    128 

     

     

    968 

    Accretion

     

    207 

     

     

    194 

    Liabilities settled

     

    (120)

     

     

    (121)

    ARO liability at end of year

    $

    4,899 

     

    $

    4,684 

    (in millions)20232022
    ARO liability at beginning of year$5,912 $5,298 
    Liabilities incurred— 134 
    Revision in estimated cash flows(585)325 
    Accretion253 213 
    Liabilities settled(68)(58)
    ARO liability at end of year$5,512 $5,912 

    PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. For more information, see Note 3 below.

    The Utility has not recorded a liability related to certain ARO’sAROs for assets that are expected to operate in perpetuity.  As the Utility cannot estimate a settlement date or range of potential settlement dates for these assets, reasonable estimates of fair value cannot be made. As such, ARO liabilities are not recorded for retirement activities associated with substations, photovoltaic facilities, and certain hydroelectric facilities; removal of lead-based paint in some facilities and certain communications equipment from leased property; and restoration of land to specifiedthe conditions under certain agreements.



    Nuclear Decommissioning Obligation

    Detailed studiesTo estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, escalation rates, credit-adjusted risk-free rates, and the estimated date of decommissioning. For generation facilities, the cost to decommission the Utility’sUtility uses a probability-weighted, discounted cash flow model. For nuclear generation facilities, the model also considers multiple decommissioning start-year scenarios. The estimated future cash flows are conducteddiscounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation. The Utility performs detailed studies of its nuclear generation facilities every three years in conjunction with the NDCTP.  On May 25, 2017,NDCTP and updates its nuclear AROs accordingly, unless circumstances warrant more frequent updates, based on its annual evaluation of cost escalation factors and probabilities assigned to various scenarios. The decommissioning cost estimates are based on the CPUC issuedplant location and cost characteristics for the Utility’s nuclear power plants. Actual decommissioning costs may vary from these estimates as a final decisionresult of changes in assumptions such as decommissioning dates; regulatory requirements; technology; and costs of labor, materials, and equipment. The Utility recovers its revenue requirements for decommissioning costs through rates through a non-bypassable charge that the 2015 NDCTP adoptingUtility expects will continue until those costs are fully recovered.


    110


    The ARO liability decreased from $5.9 billion as of December 31, 2022 to $5.5 billion as of December 31, 2023, primarily due to a decrease in nuclear decommissioning cost estimateand hydroelectric facilities ARO. In the fourth quarter of $1.1 billion for Humboldt Bay, corresponding to the Utility’s request, and $2.4 billion for Diablo Canyon, representing 64% of the Utility’s request of $3.8 billion.  On an aggregate basis, the final decision adopted a $3.5 billion total nuclear decommissioning cost estimate, compared to $4.8 billion requested by the Utility.  Compared to the Utility’s estimated cost to decommission Diablo Canyon, the final decision adopts assumptions which lower costs for large component removal, site security, decommissioning contractor staff, spent nuclear fuel storage, and waste disposal.  The Utility can seek recovery of these costs in the 2018 NDCTP.  The CPUC’s final decision resulted in a $66 million reduction to the ARO on the Consolidated Balance Sheets related to the assumed length of the wet cooling period of spent nuclear fuel after plant shut down.

    PG&E Corporation and2023, the Utility recorded an increasea downward revision to its hydroelectric facilities ARO of $92$205 million to the ARO recognized on the Consolidated Balance Sheets, to align theas a result of a revised decommissioning cost estimate with the CPUC’s final decision on the Utility’s application to retire Diablo Canyon Unit 1 by 2024 and Unit 2 by 2025.

    The estimated nuclear decommissioning cost is discounted for GAAP purposes and recognized as an ARO on the Consolidated Balance Sheets.  estimate.


    The total nuclear decommissioning obligation accrued was $3.5$4.0 billion at bothas of December 31, 2017 and 2016.  The estimated undiscounted nuclear decommissioning cost for the Utility’s nuclear power plants was2023 compared to $4.1 billion atas of December 31, 2017 (or $7 billion in future dollars).  These estimates are2022 based on the 2017cost study performed as part of the 2021 NDCTP. As of December 31, 2023, the Utility recorded a $253 million downward adjustment to the nuclear decommissioning cost studies, prepared in accordance with CPUC requirements.

    ARO to reflect the CPUC’s decision to approve Diablo Canyon’s extended operations until 2030 and the conditional award from the DOE’s Civil Nuclear Credit Program. See “U.S. DOE’s Civil Nuclear Credit Program” below. The Utility’s ARO could be materially impacted if the Utility does not receive the required federal and state licenses, permits, and approvals.


    Disallowance of Plant Costs


    PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates charged to customers and the amount of disallowance can be reasonably estimated.  (See “Enforcement and Litigation Matters” in Note 13 below.)


    Nuclear Decommissioning Trusts


    The Utility’s nuclear generation facilities consist of two units at Diablo Canyon and one retired facility atthe Humboldt Bay.Bay independent spent fuel storage installation.  Nuclear decommissioning requires the safe removal of a nuclear generation facility from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use.  The Utility'sUtility’s nuclear decommissioning costs are recovered from customers through rates and are held in trusts until authorized for release by the CPUC.


    The Utility classifies its debt investments held in the nuclear decommissioning trusts as “available-for-sale.”available-for-sale. Since the Utility’s nuclear decommissioning trust assets are managed by external investment managers, the Utility does not have the ability to sell its investments at its discretion.  Therefore, all unrealized losses are considered other-than-temporary impairments. Gains or losses on the nuclear decommissioning trust investments are refundable to or recoverable from, respectively, from customers through rates.  Therefore, trust earnings are deferred and included in the regulatory liability for recoveries in excess of the ARO.  There is no impact on the Utility’s earnings or accumulated other comprehensive income.  The cost of debt and equity securities sold by the trust is determined by specific identification.


    Government Assistance

    PG&E Corporation and the Utility received various government assistance programs during the years ended December 31, 2023 and 2022. PG&E Corporation’s and the Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

    Assembly Bill 180

    On June 30, 2022, AB 180 became law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. During the years ended December 31, 2023 and 2022, the Consolidated Statements of Income reflected $56 million and $0 million, respectively, recorded as a deduction to Cost of electricity for income related to government grants for incurred eligible costs to purchase nuclear fuel.

    111


    DWR Loan Agreement

    On October 18, 2022, the DWR and the Utility executed a $1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR pays the Utility a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, except as profits or dividends to shareholders or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and is eligible to earn performance-based disbursements until the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing efforts to pursue extension of and continued safe and reliable operation of Diablo Canyon. The aggregate amount of performance-based disbursements under this agreement will not exceed $300 million.

    The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement or when funds expected to be received from the DOE are less than incurred eligible costs to support the extension of Diablo Canyon, the Utility will recognize those forgiven loans as income related to government grants. The Utility records the income related to government grants as a deduction to expense in the same period(s) that eligible costs are incurred.

    The following table provides a summary of where the DWR loan activity is presented in PG&E Corporation’s and the Utility’s Consolidated Financial Statements:
    (in millions)20232022
    Long-term debt:
    DWR Loan Outstanding at January 1$312 $— 
    Proceeds received (1)
    — 350 
    Operating Expenses:
    Operating and maintenance expense - Performance-based disbursements
    (124)(38)
    Operating and maintenance expense - Loan forgiven
    (90)— 
    Total deduction to Operating Expenses(214)(38)
    Long-term debt:
    DWR Loan Outstanding at December 31$98 $312 
    (1) On January 11, 2024, the Utility received $233 million in disbursements from the DWR.

    U.S. DOE’s Civil Nuclear Credit Program

    On January 11, 2024, the Utility and DOE entered into a Credit Award and Payment Agreement for up to $1.1 billion related to Diablo Canyon as part of the DOE’s Civil Nuclear Credit Program. The Utility will use these funds to repay its loans outstanding under the DWR Loan Agreement (see “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on a number of factors, including actual costs incurred to extend the Diablo Canyon operations. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income and will record a receivable related to government grants. During the year ended December 31, 2023, the Consolidated Statements of Income reflected $76 million and $115 million as deductions to Cost of electricity and Operating and maintenance expense, respectively, for income related to government grants for incurred fuel costs and incurred eligible costs to support the extension of Diablo Canyon.

    Variable Interest Entities


    A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.


    103


    112




    Consolidated VIEs


    Receivables Securitization Program

    The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). The pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, Other noncurrent assets, and Long-term debt on the Consolidated Balance Sheets.

    The SPV is considered a VIE because its equity capitalization is insufficient to support its activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. As of December 31, 2023 and December 31, 2022, the SPV had net accounts receivable of $2.7 billion and $3.6 billion, respectively, and outstanding borrowings of $1.5 billion and $1.2 billion, respectively, under the Receivables Securitization Program. For more information, see Note 4 below.

    AB 1054 Securitization

    PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing orders for the first and second AB 1054 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery charges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate Recovery Property.

    PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of Senior Secured Recovery Bonds. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. As of December 31, 2023 and December 31, 2022, PG&E Recovery Funding LLC had outstanding borrowings of $1.8 billion, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets.

    SB 901 Securitization

    PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate SB 901 Recovery Property.

    PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). As of December 31, 2023 and December 31, 2022, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $7.3 billion and $7.5 billion, respectively, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets. For more information, see Note 5 below.
    113



    Non-Consolidated VIEs

    Power Purchase Agreements

    Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs atas of December 31, 2017,2023, it assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights andor operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs atas of December 31, 2017,2023, it did not consolidate any of them.


    The Lakeside Building

    BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building which serves as the Utility’s principal administrative headquarters.

    BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to the issued letter of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement. For more information, see “Recognition of Lease Assets and Liabilities” below.

    Contributions to the Wildfire Fund Established Pursuant to AB 1054

    PG&E Corporation and the Utility account for contributions to the Wildfire Fund by capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage, and incrementally adjusting for accelerated amortization as the level of coverage declines, as further described below. However, AB 1054 did not specify a period of coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of 15 years. In estimating the period of coverage, PG&E Corporation and the Utility used a dataset of historical, publicly available fire-loss data caused by electrical equipment to create Monte Carlo simulations of expected loss. The number of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the period of coverage. Other assumptions include the estimated costs to settle wildfire claims for participating electric utilities including the Utility, the CPUC’s determinations of whether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the amount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of participating electric utilities. These assumptions create a high degree of uncertainty for the estimated useful life of the Wildfire Fund.

    PG&E Corporation and the Utility re-evaluate the estimated period of coverage annually and as required by additional information. Changes in any of the assumptions could materially impact the estimated period of coverage. PG&E Corporation and the Utility assess the Wildfire Fund asset for acceleration of the amortization of the asset in the event that it is probable that a participating utility’s electrical equipment will be found to be the substantial cause of a catastrophic wildfire.

    114


    As of December 31, 2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $750 million in Other noncurrent liabilities, $450 million in Current assets - Wildfire Fund asset, and $4.3 billion in Noncurrent assets - Wildfire Fund asset in the Consolidated Balance Sheets. During the year ended December 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund expense in the Consolidated Statements of Income. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

    For more information, see “Wildfire Fund under AB 1054” in Note 14 below.

    Other Accounting Policies


    For other accounting policies impacting PG&E Corporation’s and the Utility’s consolidated financial statements,Consolidated Financial Statements, see “Income Taxes” in Note 8,9, “Derivatives” in Note 9,10, “Fair Value Measurements” in Note 10,11, “Wildfire-related Contingencies” in Note 14, and “Contingencies“Other Contingencies and Commitments” in Note 13 herein.

    15 below.


    Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income


    The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 20172023 consisted of the following:

     

    Pension

     

    Other

     

     

     

    (in millions, net of income tax)

    Benefits

     

    Benefits

     

    Total

    Beginning balance

    $

    (25)

     

    $

    16 

     

    $

    (9)

    Other comprehensive income before reclassifications:

     

     

     

     

     

     

     

     

    Unrecognized prior service cost

     

     

     

     

     

     

     

     

    (net of taxes of $4 and $0, respectively)

     

    (6)

     

     

    - 

     

     

    (6)

    Unrecognized net actuarial loss

     

     

     

     

     

     

     

     

    (net of taxes of $229 and $97, respectively)

     

    333 

     

     

    141 

     

     

    474 

    Regulatory account transfer

     

     

     

     

     

     

     

     

    (net of taxes of $225 and $97, respectively)

     

    (327)

     

     

    (141)

     

     

    (468)

    Amounts reclassified from other comprehensive income:

     

     

     

     

     

     

     

     

    Amortization of prior service cost

     

     

     

     

     

     

     

     

    (net of taxes of $3 and $6, respectively) (1)

     

    (4)

     

     

    9 

     

     

    5 

    Amortization of net actuarial loss

     

     

     

     

     

     

     

     

    (net of taxes of $9 and $2, respectively) (1)

     

    13 

     

     

    2 

     

     

    15 

    Regulatory account transfer

     

     

     

     

     

     

     

     

    (net of taxes of $6 and $8, respectively) (1)

     

    (9)

     

     

    (10)

     

     

    (19)

    Net current period other comprehensive loss

     

    - 

     

     

    1 

     

     

    1 

    Ending balance

    $

    (25)

     

    $

    17 

     

    $

    (8)

     

     

     

     

     

     

     

     

     

    (in millions, net of income tax)Pension
    Benefits
    Other
    Benefits
    Customer Credit TrustTotal
    Beginning balance$(12)$18 $(6)$ 
    Other comprehensive income before reclassifications:
    Unrealized gain on investments (net of taxes of $0, $0 and $3, respectively)— — 
    Unrecognized net actuarial gain (loss) (net of taxes of $76, $28 and $0, respectively)(196)73 — (123)
    Regulatory account transfer (net of taxes of $70, $28 and $0, respectively)180 (73)— 107 
    Amounts reclassified from other comprehensive income:
    Amortization of prior service cost (credit) (net of taxes of $1, $1 and $0, respectively) (1)
    (3)— (1)
    Amortization of net actuarial (gain) loss (net of taxes of $0, $5 and $0, respectively) (1)
    (14)— (13)
    Regulatory account transfer (net of taxes of $1, $4 and $0, respectively) (1)
    12 — 14 
    Net current period other comprehensive income (loss)(16) 8 (8)
    Ending balance$(28)$18 $2 $(8)
    (1)These components are included in the computation of net periodic pension and other postretirement benefit costs.  (SeeSee Note 1112 below for additional details.)


    104



    115



    The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 20162022 consisted of the following:

     

    Pension

     

    Other

     

     

     

    (in millions, net of income tax)

    Benefits

     

    Benefits

     

    Total

    Beginning balance

    $

    (23)

     

    $

    16 

     

    $

    (7)

    Other comprehensive income before reclassifications:

     

     

     

     

     

     

     

     

    Unrecognized prior service cost

     

     

     

     

     

     

     

     

    (net of taxes of $37 and $15, respectively)

     

    54 

     

     

    (21)

     

     

    33 

    Unrecognized net actuarial loss

     

     

     

     

     

     

     

     

    (net of taxes of $45 and $15, respectively)

     

    (64)

     

     

    21 

     

     

    (43)

    Regulatory account transfer

     

     

     

     

     

     

     

     

    (net of taxes of $5 and $0, respectively)

     

    7 

     

     

    - 

     

     

    7 

    Amounts reclassified from other comprehensive income:

     

     

     

     

     

     

     

     

    Amortization of prior service cost

     

     

     

     

     

     

     

     

    (net of taxes of $3 and $6, respectively) (1)

     

    5 

     

     

    9 

     

     

    14 

    Amortization of net actuarial loss

     

     

     

     

     

     

     

     

    (net of taxes of $10 and $2, respectively) (1)

     

    14 

     

     

    2 

     

     

    16 

    Regulatory account transfer

     

     

     

     

     

     

     

     

    (net of taxes of $13 and $8, respectively) (1)

     

    (18)

     

     

    (11)

     

     

    (29)

    Net current period other comprehensive loss

     

    (2)

     

     

    - 

     

     

    (2)

    Ending balance

    $

    (25)

     

    $

    16 

     

    $

    (9)

     

     

     

     

     

     

     

     

     

    (in millions, net of income tax)Pension
    Benefits
    Other
    Benefits
    Customer Credit TrustTotal
    Beginning balance$(33)$18 $ $(15)
    Other comprehensive income before reclassifications:
    Unrealized loss on investments (net of taxes of $0, $0 and $3, respectively)— — (6)(6)
    Unrecognized net actuarial gain (loss) (net of taxes of $102, $99 and $0, respectively)263 (255)— 
    Regulatory account transfer (net of taxes of $94, $99 and $0, respectively)(242)255 — 13 
    Amounts reclassified from other comprehensive income:
    Amortization of prior service cost (credit) (net of taxes of $1, $2 and $0, respectively) (1)
    (3)— 
    Amortization of net actuarial (gain) loss (net of taxes of $1, $11 and $0, respectively)(1)
    (29)— (28)
    Regulatory account transfer (net of taxes of $0, $9 and $0, respectively) (1)
    24 — 26 
    Net current period other comprehensive income (loss)21  (6)15 
    Ending balance$(12)$18 $(6)$ 
    (1)These components are included in the computation of net periodic pension and other postretirement benefit costs.  (SeeSee Note 1112 below for additional details.)

    With


    Recognition of Lease Assets and Liabilities

    A lease exists when an arrangement allows the exceptionlessee to control the use of other investments, there was no material difference betweenan identified asset for a stated period in exchange for payments. This determination is made at inception of the arrangement. All leases must be recognized as a ROU asset and a lease liability on the balance sheet of the lessee. The ROU asset reflects the lessee’s right to use the underlying asset for the lease term, and the lease liability reflects the obligation to make the lease payments. PG&E Corporation and the Utility have elected not to separate lease and non-lease components.

    The Utility estimates the ROU assets and lease liabilities at net present value using its incremental secured borrowing rates unless the implicit discount rate in the leasing arrangement can be ascertained. The incremental secured borrowing rate is based on observed market data and other information available at the lease commencement date. The ROU assets and lease liabilities only include the fixed lease payments for arrangements with terms greater than 12 months. These amounts are presented within the supplemental disclosures of noncash activities on the Consolidated Statement of Cash Flows. Renewal and termination options only impact the lease term if it is reasonably certain that they will be exercised. PG&E Corporation recognizes lease expense on a straight-line basis over the lease term. The Utility recognizes lease expense in conformity with ratemaking.

    Financing Leases

    Financing leases are included in financing lease ROU assets and current and noncurrent financing lease liabilities on the Consolidated Balance Sheets. For the year ended December 31, 2023, the Utility made total fixed cash payments of $142 million for financing leases, which were included in the measurement of financing lease liabilities and are presented within financing activities on the Consolidated Statement of Cash Flows. Any variable lease payments for financing leases are included in operating activities on the Consolidated Statement of Cash Flows. Financing leases were immaterial for the information disclosed above. 

    year ended December 31, 2022. The majority of the Utility’s financing lease ROU assets and lease liabilities relate to the Oakland Headquarters lease discussed below.

    105


    Oakland Headquarters Lease and Purchase

    On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters (the “Lease”). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million. The term of the Lease began on April 8, 2022.
    116




    The Lease required the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility, and the process of subdividing the real estate was completed on February 6, 2023.


    The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of December 31, 2023, approximately 659,000 rentable square feet of the leased premises has been made available for use by the Utility.

    On July 11, 2023, the Utility and the Landlord entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. Pursuant to the Purchase and Sale and Joint Escrow Instructions, the purchase price of the Property will be $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. Additionally, the $75 million option payment letter of credit was returned to the Utility. The Utility will also receive a credit of approximately $172 million towards the final payment, subject to adjustments, which represents the estimated outstanding principal balance of a loan carried by the Property that will be assigned to, and assumed by, the Utility at closing. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing.

    The execution of the Amendment to Office Lease Agreement on July 11, 2023 triggered a modification of the Lease, which resulted in the Lease being remeasured and reclassified from an operating lease to a financing lease during the quarter ended September 30, 2023.

    As of December 31, 2023, the Utility has recorded $787 million in Financing lease ROU assets, $108 million in accumulated amortization, $218 million in leasehold improvements, net of accumulated amortization, which includes $134 million that was provided to the Utility as lease incentives, $259 million in current Financing lease liabilities, and $554 million in noncurrent Financing lease liabilities in the Consolidated Financial Statements primarily related to the Lease, as amended.

    At December 31, 2023, the Utility’s financing lease had a weighted average remaining lease term of 1.6 years and a weighted average discount rate of 6.5%.

    The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
    Year Ended December 31,
    (in millions)2023
    Financing lease fixed cost:
    Amortization of ROU assets$115 
    Interest on lease liabilities27 
    Financing lease variable cost
    Total financing lease costs$145

    At December 31, 2023, the Utility’s future expected financing lease payments were as follows:
    (in millions)December 31, 2023
    2024$305 
    2025531 
    202644 
    2027 
    2028 
    Total lease payments880 
    Less imputed interest(67)
    Total$813 

    117


    Operating Leases

    Operating leases are included in operating lease ROU assets and current and noncurrent Operating lease liabilities on the Consolidated Balance Sheets. For the years ended December 31, 2023 and 2022, the Utility made total cash payments, including fixed and variable, of $1.9 billion and $2.3 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows.

    The majority of the Utility’s operating lease ROU assets and lease liabilities relate to various power purchase agreements. These power purchase agreements primarily consist of generation plants leased to meet customer demand plus applicable reserve margins. Operating lease variable costs include amounts from renewable energy power purchase agreements where payments are based on certain contingent external factors such as wind, hydro, solar, biogas, and biomass power generation. See “Third-Party Power Purchase Agreements” in Note 15 below.

    At December 31, 2023 and 2022, the Utility’s operating leases had a weighted average remaining lease term of 8.2 years and 19.6 years and a weighted average discount rate of 6.4% and 6.5%, respectively.

    The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
    Year Ended December 31,
    (in millions)20232022
    Operating lease fixed cost$269 $500 
    Operating lease variable cost1,632 1,829 
    Total operating lease costs$1,901 $2,329 

    At December 31, 2023, the Utility’s future expected operating lease payments were as follows:
    (in millions)December 31, 2023
    2024$116 
    2025115 
    2026112 
    2027110 
    202897 
    Thereafter256 
    Total lease payments806 
    Less imputed interest(208)
    Total$598 

    Accounting Standards Issued But Not Yet Adopted

    Presentation of Net Periodic Pension Cost


    Segment Reporting

    In March 2017,November 2023, the FASB issued ASU 2017-07, Compensation – Retirement BenefitsNo. 2023-07, Segment Reporting (Topic 715)280): Improvements to Reportable Segment Disclosures, which amends the existing guidance relating to the presentation of net periodic pension cost and net periodic other post-retirement benefit costs.  On a retrospective basis, the amendment requires an employer to separate the service cost component from the other components of net benefit cost and provides explicit guidance on how to present the service cost component and other components in the income statement. In addition, on a prospective basis, theimprove reportable segment disclosure requirements, primarily through enhanced disclosures about significant segment expenses. This ASU limits the component of net benefit cost eligible to be capitalized to service costs. The ASU becamewill become effective for PG&E Corporation and the Utility on January 1, 2018. The FERC has allowedfor fiscal years beginning after December 15, 2023, and the Utility has made a one-time election to adopt the new FASB guidance for regulatory filing purposes. In January 2018, the CPUC approved modifications to the Utility’s calculation for pension-related revenue requirements to allow for capitalization of only the service cost component determined by a plan’s actuaries.  The change in capitalization of retirement benefits will not have a material impact on PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

    Recognition of Lease Assets and Liabilities

    In February 2016, the FASB issued ASU No. 2016-02, Leases (Topic 842), which amends the existing guidance relating to the definition of a lease, recognition of lease assets and lease liabilities on the balance sheet, and the disclosure of key information about leasing arrangements. In November, 2017, the FASB tentatively decided to amend the new leasing guidance such that entities may elect not to restate their comparativeinterim periods in the period of adoption.  Under the new standard, all lessees must recognize an asset and liability on the balance sheet.  Operating leases were previously not recognized on the balance sheet. The ASU will be effective for PG&E Corporation and the Utility on January 1, 2019,within fiscal years beginning after December 15, 2024, with early adoption permitted. PG&E Corporation and the Utility plan to adopt this guidance inare currently evaluating the first quarter of 2019. PG&E Corporation and the Utility expect this standard to increase lease assets and lease liabilities on the Consolidated Balance Sheets and do not expectimpact the guidance will have a material impact on thetheir Consolidated Financial Statements of and related disclosures.


    Income Statements of Cash Flows and lease disclosures.

    Recognition and Measurement of Financial Assets and Financial Liabilities

    Taxes


    In January 2016,December 2023, the FASB issued ASU No. 2016-01, Financial Instruments – Overall (Subtopic 825-10)2023-09, Income Taxes (Topic 740): Recognition and Measurement of Financial Assets and Financial Liabilities, Improvements to Income Tax Disclosures, which amends the existing guidance relating to enhance the recognition, measurement, presentation,transparency and disclosuredecision usefulness of financial instruments.income tax disclosures. The amendments require equity investments (excluding those accounted for under the equity method or those that result in consolidation) to be measured at fair value, with changes in fair value recognized in net income.  The majoritystandard requires consistent categories and greater disaggregation of PG&E Corporation’s and the Utility’s investments are heldinformation in the nuclear decommissioning trusts.  These investments are classified as “available-for-sale”rate reconciliation, and gains or losses are refundable, or recoverable, from customers through rates.  Theincome taxes paid disaggregated by jurisdiction. This ASU becamewill become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2024. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on January 1, 2018 and will not have a material impact on thetheir Consolidated Financial Statements and related disclosures.

    Revenue Recognition Standard

    In May 2014, the FASB issued ASU No. 2014-09, Revenue from Contracts with Customers (Topic 606), which amends existing revenue recognition guidance.  The objective of the new standard is to provide a single, comprehensive revenue recognition model for all contracts with customers to improve comparability across entities, industries, jurisdictions, and capital markets and to provide more useful information to users of financial statements through improved and expanded disclosure requirements.  The ASU became effective for PG&E Corporation and the Utility on January 1, 2018.  This standard will be adopted for related disclosures in the first quarter of 2018 and will not have a material impact on the Consolidated Financial Statements.  Upon adoption of ASU 2014-09, the Utility plans to disclose revenues from contracts with customers separately from regulatory balancing account revenue and disaggregate customer contract revenue by customer class.

    118



    NOTE 3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS


    Regulatory Assets

    Current Regulatory Assets

    At December 31, 2017 and 2016, the Utility had current regulatory assets of $615 million and $423 million, respectively.  At December 31, 2017 and 2016, the current regulatory assets included $426 million and $223 million, respectively, of costs related to CEMA fire prevention and vegetation management.  Current regulatory assets are included within the current assets in the Consolidated Balance Sheets.





    Long-Term Regulatory Assets

    Long-termNoncurrent regulatory assets are comprised of the following:

     

    Balance at December 31,

     

    Recovery

    (in millions)

    2017

     

    2016

     

    Period

    Pension benefits (1)

    $

    1,954 

     

    $

    2,429 

     

    Indefinitely (3)

    Deferred income taxes (1)(4)

     

     

     

    3,859 

     

     

    Utility retained generation (2)

     

    319 

     

     

    364 

     

    9 years 

    Environmental compliance costs (1)

     

    837 

     

     

    778 

     

    32 years 

    Price risk management (1)

     

    65 

     

     

    92 

     

    10 years 

    Unamortized loss, net of gain, on reacquired debt (1)

     

    79 

     

     

    76 

     

    25 years 

    Other

     

    539 

     

     

    353 

     

    Various 

    Total long-term regulatory assets

    $

    3,793 

     

    $ 

    7,951 

     

     

     

     

     

     

     

     

     

     

     Balance at December 31,Recovery
    Period
    (in millions)20232022
    Pension benefits (1)
    $348 $120 Indefinitely
    Environmental compliance costs1,218 1,193 32 years
    Utility retained generation (2)
    39 86 4 years
    Price risk management160 177 16.5 years
    Catastrophic event memorandum account (3)
    1,074 1,085 1 - 3 years
    Wildfire expense memorandum account (4)
    540 439 TBD years
    Fire hazard prevention memorandum account (5)
    79 1 - 2 years
    Fire risk mitigation memorandum account (6)
    110 65 1 - 3 years
    Wildfire mitigation plan memorandum account (7)
    541 756 1 - 3 years
    Deferred income taxes (8)
    3,543 2,730 51 years
    Insurance premium costs (9)
    99 2 - 4 years
    Wildfire mitigation balancing account (10)
    120 327 1 - 4 years
    Vegetation management balancing account (11)
    1,538 2,276 1 - 3 years
    COVID-19 pandemic protection memorandum accounts (12)
    17 26 1 - 3 years
    Microgrid memorandum account (13)
    59 213 1 - 3 years
    Financing costs (14)
    196 211 Various
    SB 901 securitization (15)
    5,249 5,378 30 years
    AROs in excess of recoveries (16)
    73 120 Various
    General rate case memorandum accounts (17)
    1,291 — 1 - 2 years
    Other1,065 1,063 Various
    Total noncurrent regulatory assets$17,189 $16,443  
    (1) RepresentsPayments into the cumulative differences between amounts recognized for ratemaking purposespension and expense or accumulated other comprehensive income (loss) recognized in accordance with GAAP.

    benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.

    (2)In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility’s 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $1.2 billion of costs related to the Utility’s retained generation assets.  The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized.

    (3) Payments into the pension and other benefits plans are based on annual contribution requirements.

    (3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.

    (4) The change in the balance from a regulatory asset as of December 31, 20162023 and 2022, $43 million and $44 million in COVID-19 related costs were recorded to CEMA regulatory assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.

    (4) Represents incremental wildfire claims and outside legal expenses related to the 2021 Dixie fire and the 2022 Mosquito fire. Recovery of WEMA costs is subject to CPUC review and approval.
    (5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that were approved for recovery in the 2020 WMCE final decision.
    (6)Includes incremental costs associated with fire risk mitigation not included in the WMP’s. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a regulatoryfuture application. Recovery of FRMMA costs is subject to CPUC review and approval.
    (7) Includes costs incurred in 2020 through 2023 and associated with each year’s respective approved WMP. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Also includes the noncurrent portion of costs associated with the 2019 WMP that were approved for recovery in the 2020 WMCE final decision. Recovery of WMPMA costs is subject to CPUC review and approval.
    (8) Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
    (9) Represents excess liability insurance premium costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, respectively.
    (10) Represents costs associated with certain wildfire mitigation activities for the period of January 1, 2020 throughDecember 31, 2022. The noncurrent balance includes costs incurred during the 12-month period ending December 31, 2020 that were approved for recovery in the 2021 WMCE final decision. The remaining balance includes costs above 115% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
    119


    (11)Includes costs associated with certain vegetation management activities for the period of January 1, 2020 through December 31, 2022. The noncurrent balance represents costs above 120% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
    (12) Includes costs associated with customer protections, including higher uncollectible costs related to the moratorium on electric and gas service disconnections program implementation costs, and higher accounts receivable financing costs for the period of March 4, 2020 to September 30, 2021. As of December 31, 2017 reflects2023, the impactUtility had recorded uncollectibles in the amount of changes in net deferred tax liabilities$5 million for small business customers. The remaining $12 million is associated with a lower federal income tax rate as a resultprogram costs and higher accounts receivable financing costs. As of December 31, 2022, the Utility had recorded uncollectibles in the amount of $4 million for residential customers pending approval for recovery in the RUBA in addition to uncollectibles recorded for small business customers. The remaining $22 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
    (13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
    (14) Includes costs associated with long-term debt financing deemed recoverable under ASC 980, Regulated Operations more than twelve months from the current date. These costs and their amortization periods are reviewable and approved in the Utility’s cost of capital or other regulatory filings.
    (15) In connection with the SB 901 securitization, the CPUC authorized the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance $7.5 billion of claims associated with the 2017 Northern California wildfires. The balance represents PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust, net of amortization since inception. The recovery bonds will be paid through fixed recovery charges, which are designed to recover the full scheduled principal amount of the Tax Act.  (See “Regulatory Liabilities” belowrecovery bonds along with any associated interest and financing costs. See Note 8.)

    At December 31, 2017 and 2016, other long-term regulatory assets included $274 million and $70 million, respectively, of costs related to CEMA events from 2014 through 2017 that the Utility believes are recoverable based on historical experience in recovering costs for these types of events.

    In general, the Utility does not earn a return on regulatory assets if the related costs do not accrue interest.  Accordingly, the Utility earns a return only on its regulatory assets for retained generation, and unamortized loss, net of gain, on reacquired debt.

    Regulatory Liabilities

    Long-Term Regulatory Liabilities

    Long-term regulatory liabilities are comprised of the following:

     

    Balance at December 31,

    (in millions)

    2017

     

    2016

    Cost of removal obligations (1)

    $

    5,547 

     

    $

    5,060 

    Deferred income taxes (2)

     

    1,021 

     

     

    Recoveries in excess of AROs (3)

     

    624 

     

     

    626 

    Public purpose programs (4)

     

    590 

     

     

    567 

    Other

     

    897 

     

     

    552 

    Total long-term regulatory liabilities

    $

    8,679 

     

    $

    6,805 

     

     

     

     

     

     

    (1) Represents the cumulative differences between asset removal costs recorded and amounts collected in rates for expected asset removal costs.

    (2) Represents the net of amounts owed to customers for deferred taxes collected at higher rates before the Tax Act and amounts owed to the Utility for reversal of deferred taxes subject to flow-through treatment.  (See Note 85 below.)

    (3)

    (16) Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory liabilityasset also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  (SeeSee Note 1011 below.)

    (4) Recovery periods for this balance vary because the different sites and assets to which the ARO expenses are attributable have different recovery periods.

    (17) The GRC memorandum accounts record the difference between the gas and electric revenue requirements in effect on January 1, 2023 and through the date of the final 2023 GRC decision as authorized by the CPUC in December 2023. These amounts will be recovered in rates over 24 months, beginning January 1, 2024.

    In general, regulatory assets represent the cumulative differences between amounts recognized for ratemaking purposes and expense or accumulated other comprehensive income (loss) recognized in accordance with GAAP. Additionally, the Utility does not earn a return on regulatory assets if the related costs do not accrue interest. Accordingly, the Utility earns a return on its regulatory assets for retained generation, and regulatory assets for unamortized loss, net of gain, on reacquired debt.

    Regulatory Liabilities

    Current Regulatory Liabilities

    At December 31, 2023 and 2022, the Utility had current regulatory liabilities of $1.2 billion and $1.1 billion, respectively. At December 31, 2023, current regulatory liabilities consisted primarily of billed revenues exceeding TO20 transmission revenue requirements. Current regulatory liabilities are included within current liabilities-other in the Consolidated Balance Sheets.

    Noncurrent Regulatory Liabilities

    Noncurrent regulatory liabilities are comprised of the following:
     Balance at December 31,
    (in millions)20232022
    Cost of removal obligations (1)
    $8,191 $7,773 
    Public purpose programs (2)
    1,238 1,062 
    Employee benefit plans (3)
    1,032 904 
    Transmission tower wireless licenses (4)
    384 430 
    SFGO sale (5)
    185 264 
    SB 901 securitization (6)
    6,628 5,800 
    Wildfire self-insurance (7)
    407 — 
    Other1,379 1,397 
    Total noncurrent regulatory liabilities$19,444 $17,630 
    (1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected through rates for expected costs to remove assets.
    (2) Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.


    107


    (3) Represents cumulative differences between incurred costs and amounts collected through rates for post-retirement medical, post-retirement life and long-term disability plans.
    (4) Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers. Of the $384 million, $288 million will be refunded to FERC-jurisdictional customers through 2042, and $96 million will be refunded to CPUC-jurisdictional customers through 2026.
    120


    (5) Represents the noncurrent portion of the net gain on the sale of the SFGO, which is being distributed to customers over a five-year period that began in 2022.

    (6) In connection with the SB 901 securitization, the Utility is required to return up to $7.59 billion of certain shareholder tax benefits to customers via periodic bill credits over the life of the recovery bonds. The balance reflects qualifying shareholder tax benefits that PG&E Corporation is obligated to contribute to the customer credit trust, net of amortization since inception. See Note 5 below.
    (7) Represents amounts collected through rates designated for wildfire self-insurance. See Note 14 below.

    Regulatory Balancing Accounts


    The Utility tracks (1) differences between the Utility’s authorized revenue requirement and customer billings, and (2) differences between incurred costs and customer billings.  To the extent these differences are probable of recovery or refund over the next 12 months, the Utility records a current regulatory balancing account receivable or payable.  Regulatory balancing accounts that the Utility expects to collect or refund over a period exceeding 12 months are recorded as other noncurrent assets – regulatory assets or noncurrent liabilities – regulatory liabilities, respectively, in the Consolidated Balance Sheets.  These differences do not have an impact on net income.  Balancing accounts will fluctuate during the year based on seasonal electric and gas usage and the timing of when costs are incurred and customer revenues are collected.

    In addition, certain regulatory balancing accounts earn interest which is reflected in Interest income in the Consolidated Statements of Income. Interest income from balancing accounts was $547 million, $153 million and $18 million for the years ended December 31, 2023, 2022, and 2021, respectively.


    Current regulatory balancing accounts receivable and payable are comprised of the following:

     

    Receivable

     

    Balance at December 31,

    (in millions)

    2017

     

    2016

    Electric distribution

    $

     

    $

    132 

    Electric transmission

     

    139 

     

     

    244 

    Utility generation

     

     

     

    48 

    Gas distribution and transmission

     

    486 

     

     

    541 

    Energy procurement

     

    71 

     

     

    132 

    Public purpose programs

     

    103 

     

     

    106 

    Other

     

    423 

     

     

    297 

    Total regulatory balancing accounts receivable

    $

    1,222 

     

    $

    1,500 

     

    Payable

     

    Balance at December 31,

    (in millions)

    2017

     

    2016

    Electric distribution

    $

    72 

     

    $

    Electric transmission

     

    120 

     

     

    99 

    Utility generation

     

    14 

     

     

    Gas distribution and transmission

     

     

     

    48 

    Energy procurement

     

    149 

     

     

    13 

    Public purpose programs

     

    452 

     

     

    264 

    Other

     

    313 

     

     

    221 

    Total regulatory balancing accounts payable

    $

    1,120 

     

    $

    645 

    Receivable
    Balance at December 31,
    (in millions)20232022
    Electric distribution (1)
    $1,092 $448 
    Electric transmission (2)
    99 96 
    Gas distribution and transmission (3)
    144 72 
    Energy procurement (4)
    1,002 684 
    Public purpose programs (5)
    137 358 
    Fire hazard prevention memorandum account (6)
    40 — 
    Wildfire mitigation plan memorandum account (7)
    161 — 
    Wildfire mitigation balancing account (8)
    12 
    Vegetation management balancing account (9)
    340 137 
    Insurance premium costs (10)
    227 602 
    Residential uncollectibles balancing accounts (11)
    507 126 
    Catastrophic event memorandum account (12)
    413 144 
    General rate case memorandum accounts (13)
    1,097 — 
    Other389 595 
    Total regulatory balancing accounts receivable$5,660 $3,264 

    Payable
    Balance at December 31,
    (in millions)20232022
    Electric transmission (2)
    $200 $228 
    Gas distribution and transmission (3)
    224 66 
    Energy procurement (4)
    77 428 
    Public purpose programs (5)
    299 272 
    SFGO sale79 152 
    Wildfire mitigation balancing account (8)
    125 — 
    Nuclear decommissioning adjustment mechanism (14)
    216 
    Other449 504 
    Total regulatory balancing accounts payable$1,669 $1,658 
    (1)The electric distribution and utility generation accounts track the collection of revenue requirements approved in the GRC.  GRC and other proceedings.
    (2) The electric transmission accounts track recovery of costs related to the transmission of electricity.  electricity approved in the FERC TO rate cases.
    (3) The gas distribution and transmission accounts track the collection of revenue requirements approved in the GRC rate case and the GT&S rate case.  other proceedings.
    121


    (4) Energy procurement balancing accounts track recovery of costs related to the procurement of electricity and other revenue requirements approved by the CPUC for recovery in procurement-related balancing accounts, including any environmental compliance-related activities.
    (5) The Public purpose programs balancing accounts are primarily used to record and recover authorized revenue requirements for commission-mandatedCPUC-mandated programs such as energy efficiency.

    (6) The FHPMA tracks costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards which were approved for cost recovery in the 2020 WMCE final decision.


    (7) The WMPMA tracks costs associated with the 2019 WMP which were approved for cost recovery in the 2020 WMCE final decision.

    (8) The WMBA tracks costs associated with wildfire mitigation revenue requirement activities which were authorized for cost recovery in the 2021 WMCE proceeding and the final decision granting interim rate relief in connection with the 2022 WMCE application.
    (9) The VMBA tracks routine and enhanced vegetation management activities which were approved for cost recovery in the final decision granting interim rate relief in connection with the 2022 WMCE application.
    (10) The insurance premium costs accounts track the current portion of incremental excess liability insurance costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, respectively. In addition to insurance premium costs recorded in Regulatory balancing accounts receivable and in noncurrent Regulatory assets above, as of December 31, 2023, and 2022 there were $0 and $48 million, respectively, in insurance premium costs recorded in current Regulatory assets.
    (11) The RUBA tracks costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential customers. The RUBA balance increased from December 31, 2022 to December 31, 2023 due to additional under-collections from residential customers, which are expected to be recovered in 2024.
    (12) The CEMA tracks costs associated with responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities which were approved for cost recovery in the 2018 CEMA and 2020 WMCE final decisions.
    (13) The GRC memorandum accounts track the difference between the revenue requirements in effect on January 1, 2023 and the revenue requirements authorized by the CPUC in the 2023 GRC final decision in December 2023.
    (14) The Nuclear decommissioning adjustment mechanism (“NDAM”) account tracks the collection of revenue requirements associated with the decommissioning of the Utility’s nuclear facilities which were approved in the 2021 NDCTP final decision. See Note 2 above.

    NOTE 4: DEBT

    Long-Term Debt

    The following table summarizes PG&E Corporation’s


    Credit Facilities and the Utility’s long-term debt:

     

     

     

    December 31,

    (in millions)

     

     

    2017

     

    2016

    PG&E Corporation

     

     

     

     

     

    Senior notes:

     

     

     

     

     

     

     

    Maturity

     

    Interest Rates

     

     

     

     

     

    2019

     

    2.40%

    $ 

    350 

     

    $ 

    350 

    Unamortized discount, net of premium and debt issuance costs

     

     

     

    - 

     

     

    (2)

    Total PG&E Corporation long-term debt

     

     

     

    350 

     

     

    348 

    Utility

     

     

     

     

     

     

     

    Senior notes:

     

     

     

     

     

     

     

    Maturity

     

    Interest Rates

     

     

     

     

     

    2017

     

    5.63%

     

    - 

     

     

    700 

    2018

     

    8.25%

     

    400 

     

     

    800 

    2020

     

    3.50%

     

    800 

     

     

    800 

    2021

     

    3.25% to 4.25%

     

    550 

     

     

    550 

    2022

     

    2.45%

     

    400 

     

     

    400 

    2023 through 2047

     

    2.95% to 6.35%

     

    14,975 

     

     

    12,375 

    Less: current portion (1)

     

     

     

    (400)

     

     

    (700)

    Unamortized discount, net of premium and debt issuance costs

     

     

     

    (185)

     

     

    (161)

    Total senior notes, net of current portion

     

     

     

    16,540 

     

     

    14,764 

    Pollution control bonds:

     

     

     

     

     

     

     

    Maturity

     

    Interest Rates

     

     

     

     

     

    Series 2004 A-D due 2023 (2)

     

    4.75%

     

    - 

     

     

    345 

    Series 2008 F and 2010 E, due 2026 (3)

     

    1.75%

     

    100 

     

     

    - 

    Series 2008 G, due 2018 (4)

     

    1.05%

     

    45 

     

     

    - 

    Series 2009 A-B, due 2026 (5)

     

    1.78%

     

    149 

     

     

    149 

    Series 1996 C, E, F, 1997 B due 2026 (6)

     

    variable rate (7)

     

    614 

     

     

    614 

    Less: current portion

     

     

     

    (45)

     

     

    - 

    Total pollution control bonds

     

     

     

    863 

     

     

    1,108 

    Total Utility long-term debt, net of current portion

     

     

     

    17,403 

     

     

    15,872 

    Total consolidated long-term debt, net of current portion

     

     

    $ 

    17,753 

     

    $ 

    16,220 

     

     

     

     

     

     

     

     

    (1) On January 19, 2018, the Utility sent a notice of redemption to redeem all $400 million aggregate principal amount of the 8.25% senior notes due October 15, 2018 on February 18, 2018.  On January 31, 2018, the Utility deposited with the trustee funds sufficient to effect the early redemption of these bonds and satisfy and discharge its remaining obligation of $400 million.

    (2) In June 2017, the Utility repurchased and retired $345 million principal amount of Pollution Control Bonds series 2004 A-D.

    (3) Pollution Control Bonds series 2008F and 2010E were remarketed and issued in June 2017.  Although the stated maturity date for both series is 2026, these bonds have a mandatory redemption date of May 30, 2022. 

    (4) Pollution Control Bonds series 2008G were remarketed and issued in June 2017 and mature on December 1, 2018.

    (5) Each series of these bonds is supported by a separate direct-pay letter of credit.  Subject to certain requirements, the Utility may choose not to provide a credit facility without issuer consent.

    (6) Each series of these bonds is supported by a separate letter of credit.  In December 2015, the letters of credit were extended to December 1, 2020. Although the stated maturity date is 2026, each series will remain outstanding only if the Utility extends or replaces the letter of credit related to the series or otherwise obtains consent from the issuer to the continuation of the series without a credit facility.

    (7) At December 31, 2017, the interest rate on these bonds ranged from 1.45% - 1.70%.

    Term Loans


    Pollution Control Bonds

    The California Pollution Control Financing Authority and the California Infrastructure and Economic Development Bank have issued various series of fixed rate and multi-modal tax-exempt pollution control bonds for the benefit of the Utility.  Substantially all of the net proceeds of the pollution control bonds were used to finance or refinance pollution control and sewage and solid waste disposal facilities at the Geysers geothermal power plant or at the Utility’s Diablo Canyon nuclear power plant.  In 1999, the Utility sold all bond-financed facilities at the non-retired units of the Geysers geothermal power plant to Geysers Power Company, LLC pursuant to purchase and sales agreements stating that Geysers Power Company, LLC will use the bond-financed facilities solely as pollution control facilities for so long as any tax-exempt pollution control bonds issued to finance the Geysers project are outstanding.  Except for components that may have been abandoned in place or disposed of as scrap or that are permanently non-operational, the Utility has no knowledge that Geysers Power Company, LLC intends to cease using the bond-financed facilities solely as pollution control facilities.

    Repayment Schedule

    PG&E Corporation’s and the Utility’s combined long-term debt principal repayment amounts at December 31, 2017 are reflected in the table below:

    (in millions,

                         

    except interest rates)

     

    2018

      

    2019

      

    2020

      

    2021

      

    2022

      

    Thereafter

      

    Total

     

    PG&E Corporation

                         

    Average fixed interest rate

      

    -

       

    2.40

    %

      

    -

       

    -

       

    -

       

    -

       

    2.40

    %

    Fixed rate obligations

     

    $

    -

      

    $

    350

      

    $

    -

      

    $

    -

      

    $

    -

      

    $

    -

      

    $

    350

     

    Utility

                                

    Average fixed interest rate

      

    7.52

    %

      

    -

       

    3.50

    %

      

    3.80

    %

      

    2.31

    %

      

    4.68

    %

      

    4.61

    %

    Fixed rate obligations

     

    $

    445

      

    $

    -

      

    $

    800

      

    $

    550

      

    $

    500

    (2)

     

    $

    14,975

      

    $

    17,270

     

    Variable interest rate

                                

        as of December 31, 2017

      

    -

       

    1.78

    %

      

    1.59

    %

      

    -

       

    -

       

    -

       

    1.63

    %

    Variable rate obligations (1)

     

    $

    -

      

    $

    149

      

    $

    614

      

    $

    -

      

    $

    -

      

    $

    -

      

    $

    763

     

    Total consolidated debt

     

    $

    445

      

    $

    499

      

    $

    1,414

      

    $

    550

      

    $

    500

      

    $

    14,975

      

    $

    18,383

     

     

                                

    (1) The bonds due in 2026 are backed by separate letters of credit that expire June 5, 2019, or December 1, 2020.

    (2) Pollution Control Bonds series 2008F and 2010E were remarketed and issued in June 2017.  Although the stated maturity date for both series is 2026, these bonds have a mandatory redemption date of May 30, 2022.

    Short-term Borrowings

    The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their revolving credit facilities and commercial paper programs at December 31, 2017:

     

     

     

    Credit

     

    Letters of

     

    Commercial

     

     

     

     

    Termination

     

    Facility

     

    Credit

     

    Paper

     

    Facility

    (in millions)

    Date

     

    Limit

     

    Outstanding

     

    Outstanding

     

    Availability

    PG&E Corporation

    April 2022

     

    $

    300 

    (1)

     

    $

    - 

     

    $

    132 

     

    $

    168 

    Utility

    April 2022

     

     

    3,000 

    (2)

     

     

    49 

     

     

    50 

     

     

    2,901 

    Total revolving credit facilities

     

     

    $

    3,300 

     

     

    $

    49 

     

    $

    182 

     

    $

    3,069 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    2023:

    (in millions)Termination
    Date
    Maximum Facility LimitLoans OutstandingLetters of Credit OutstandingFacility
    Availability
    Utility revolving credit facilityJune 2028$4,400 (1)$(1,750)$(652)$1,998 
    Utility Receivables Securitization Program (2)
    June 20251,499 (3)(1,499)— — (3)
    PG&E Corporation revolving credit facilityJune 2026500 — — 500 
    Total credit facilities$6,399 $(3,249)$(652)$2,498 
    (1) Includes a $50$2.0 billion letter of credit sublimit.
    (2) For more information on the Receivables Securitization Program, see “Variable Interest Entities” in Note 2 above.
    (3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

    Utility

    On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million lender commitment364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

    On June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

    On June 22, 2023, the Utility amended its existing revolving credit agreement to, among other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

    122


    On November 15, 2023, the Utility entered into a $100 million commitment for swingline loans defined as loans that areBridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a same-daymaturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

    PG&E Corporation

    On June 22, 2023, PG&E Corporation amended its existing revolving credit agreement to, among other things, extend the maturity date to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation).

    On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

    On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and are repayableissuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

    Long-Term Debt Issuances and Redemptions

    On January 6, 2023, the Utility completed the sale of (i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

    On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.700% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full within 7 days.

    (2) Includes adisbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.


    On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033 and (iii) $500 million lender commitmentaggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general corporate purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the letterUtility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of credit sublimit4.25% First Mortgage Bonds due August 1, 2023 at maturity.

    On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

    123


    Convertible Notes

    On December 4, 2023, PG&E Corporation completed the sale of $2.15 billion aggregate principal amount of 4.25% Convertible Senior Secured Notes due December 1, 2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds from these offerings were approximately $2.12 billion, after deducting the Initial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

    The Convertible Notes are governed by an Indenture (the “Convertible Notes Indenture”) among PG&E Corporation, as the issuer, The Bank of New York Mellon Trust Company, N.A., as Trustee, and JPMorgan Chase Bank, N.A., as collateral agent. The Indenture governing the Convertible Notes contains limited covenants, including those restricting PG&E Corporation’s ability and certain of PG&E Corporation’s subsidiaries’ ability to create liens, engage in sale and leaseback transactions or merge or consolidate with another entity.

    Prior to the close of business on the business day immediately preceding September 1, 2027, the Convertible Notes will be convertible by means of Combination Settlement (as described below) when the following conditions are met:

    during any calendar quarter commencing after the calendar quarter ending on March 31, 2024, if the last reported sale price of PG&E Corporation’s common stock for at least 20 trading days during the period of 30 consecutive trading days ending on, and including the last trading day of the immediately preceding calendar quarter is greater than or equal to 130% of the conversion price on each applicable trading day;

    during the five consecutive business day period immediately after any ten consecutive trading day period (“measurement period”) in which the trading price per $1,000 principal amount of Convertible Notes, as determined following a $75request by a holder of Convertible Notes in accordance with the procedures described in the Convertible Notes Indenture, for each trading day of the measurement period was less than 90% of the product of the last reported sale price of PG&E Corporation’s common stock and the conversion rate on each such trading day; or

    upon specified distributions and corporate events described in the Convertible Notes Indenture.

    On or after September 1, 2027, the Convertible Notes are convertible by means of Combination Settlement (as described below) by holders at any time in whole or in part until the close of business on the business day immediately preceding the maturity date.

    On December 8, 2023, PG&E Corporation delivered an irrevocable notice (the “Irrevocable Notice”) to the Trustee under the Convertible Notes Indenture to irrevocably fix the Settlement Method upon conversion (as defined in the Convertible Notes Indenture) to Combination Settlement (as defined in the Convertible Notes Indenture) with a Specified Dollar Amount (as defined in the Convertible Notes Indenture) per $1,000 principal amount of Convertible Notes at or above $1,000 for any conversions of the Convertible Notes occurring subsequent to the delivery of such Irrevocable Notice on December 8, 2023; provided that in no event shall the Specified Dollar Amount per $1,000 principal amount of Convertible Notes be less than $1,000.

    The conversion rate for the Convertible Notes is initially 43.1416 shares of Common Stock per $1,000 principal amount of the Convertible Notes (equivalent to an initial conversion price of approximately $23.18 per share of PG&E Corporation Common Stock). The conversion rate and the corresponding conversion price are subject to adjustment in connection with some events but will not be adjusted for any accrued and unpaid interest. PG&E Corporation may not redeem the Convertible Notes prior to the maturity date.

    If PG&E Corporation undergoes a Fundamental Change (other than an Exempted Fundamental Change, each as defined in the Convertible Notes Indenture), subject to certain conditions, holders may require PG&E Corporation to repurchase for cash all or any portion of their Convertible Notes at a repurchase price equal to 100% of the principal amount of the Convertible Notes to be repurchased, plus accrued and unpaid interest to, but excluding, the Fundamental Change Repurchase Date (as defined in the Convertible Notes Indenture). As of December 31, 2023, none of the conditions allowing holders of the Convertible Notes to convert had been met.

    124


    The Convertible Notes are accounted for in accordance with ASC Subtopic 470-20, Debt with Conversion and Other Options. Pursuant to ASC Subtopic 470-20, debt with an embedded conversion feature should be accounted for in its entirety as a liability and no portion of the proceeds from the issuance of the convertible debt instrument should be accounted for as attributable to the conversion feature unless the conversion feature is required to be accounted for separately as an embedded derivative or the conversion feature results in a premium that is subject to the guidance in ASC 470. The Convertible Notes issued are accounted for as a liability with no portion of the proceeds attributable to the conversion options as the conversion feature did not require separate accounting as a derivative, and the Convertible Notes did not involve a premium subject to the guidance in ASC 470.

    As of December 31, 2023, the Consolidated Financial Statements reflected the net carrying amount of the Convertible Notes of $2.12 billion, with unamortized debt issuance costs of $27 million commitment for swingline loans.

    in Long-term debt. For the year ended December 31, 2017,2023, the Consolidated Statements of Income reflected the total interest expense of approximately $7 million.

    125


    The following table summarizes PG&E Corporation’s average outstanding commercial paper balance was $81 million and the maximum outstanding balance during the year was $161 million.  For 2017, the Utility’s average outstanding commercial paper balance was $469 million and the maximum outstanding balance during the year was $1.1 billion.  There were no bank borrowings forlong-term debt:
    Balance at
    (in millions)Contractual Interest RatesDecember 31, 2023December 31, 2022
    PG&E Corporation
    Term Loan - Stated Maturity: 2027 (1)
    variable rate (2)
    $500 $2,681 
    Convertible Notes due 20274.25%2,150 — 
    Senior Secured Notes due 20285.00%1,000 1,000 
    Senior Secured Notes due 20305.25%1,000 1,000 
    Less: current portion, net of unamortized discount and debt issuance costs— (28)
    Unamortized discount and debt issuance costs, net(51)(66)
    Total PG&E Corporation Long-Term Debt4,599 4,587 
    Utility
    First Mortgage Bonds - Stated Maturity:
    20231.70% - 4.25%— 2,075 
    20243.40% - 3.75%800 1,800 
    20253.45% - 4.95%1,925 1,925 
    20262.95% - 3.15%2,551 2,551 
    20272.10% - 5.45%3,000 3,000 
    20283.00% - 4.65%1,975 1,975 
    20294.20% - 6.10%1,250 400 
    20304.55%3,100 3,100 
    20312.50% - 3.25%3,000 3,000 
    20324.40% - 5.90%1,050 1,050 
    20336.15% - 6.40%1,900 — 
    2034 6.95%800 — 
    20403.30% - 4.50%2,951 2,951 
    20414.20% - 4.50%700 700 
    20423.75% - 4.45%750 750 
    20434.60%375 375 
    20444.75%675 675 
    20454.30%600 600 
    20464.00% - 4.25%1,050 1,050 
    2047 3.95%850 850 
    20503.50% - 4.95%5,025 5,025 
    20525.25%550 550 
    20536.70% - 6.75%2,000 — 
    Less: current portion, net of unamortized discount and debt issuance costs(800)(2,072)
    Unamortized discount, premium and debt issuance costs, net(246)(195)
    Total Utility First Mortgage Bonds35,831 32,135 
    Recovery Bonds (3)
    9,124 9,292 
             Less: current portion(176)(168)
    DWR Loan (4)
    98 312 
    Credit Facilities
    Receivables Securitization Program - Stated Maturity: 2025
    variable rate (5)
    1,499 1,184 
    2-Year Term Loan - Stated Maturity: 2024
    variable rate (6)
    400 400 
    Less: current portion(400)— 
    Total Utility Long-Term Debt46,376 43,155 
    Total PG&E Corporation Consolidated Long-Term Debt$50,975 $47,742 
    (1) On December 8, 2023, PG&E Corporation oramended its existing term loan agreement to, among other things, extend the Utility in 2017.

    maturity date from June 23, 2025 to June 23, 2027.

    Revolving Credit Facilities

    In May 2017, PG&E Corporation and(2) At December 31, 2023, the Utility each extended the termination dates of their existing revolving credit facilities by one year from April 27, 2021 to April 27, 2022.  PG&E Corporation's and the Utility's revolving credit facilities may be used for working capital, the repayment of commercial paper, and other corporate purposes. 

    Borrowings under each credit agreement (other than swingline loans) will bear interest based on the borrower’s credit rating and on each borrower’s election of either (1) acontractual London Interbank Offered Rate (“LIBOR”) plus an applicable margin or (2)-based interest rate on the baseterm loan was 7.85% and at December 31, 2022, the contractual Secured Overnight Financing Rate (“SOFR”)-based interest rate plus an applicable margin.on the term loan was 7.44%.

    (3) The baseamount includes bonds related to AB 1054 and SB 901 securitization transactions. For AB 1054 interest rates, see the 2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the 2022 Form 10-K.
    (4) The Utility is not required to pay interest on the DWR loan, see Note 2 - Government Assistance.
    126


    (5) At December 31, 2023 and 2022, the contractual SOFR-based interest rate will equalon the higher ofReceivables Securitization Program was 6.75% and 5.10%, respectively.
    (6) At December 31, 2023 and 2022, the following:contractual SOFR-based interest rate on the administrative agent’s announced base rate, 0.5% above the overnight federal funds rate,term loan was 6.60% and the one-month LIBOR plus an applicable margin.  The borrower’s credit rating at the time of borrowing will determine the applicable rate within the following ranges.  The applicable margin for LIBOR loans will range between 0.9% and 1.475% under PG&E Corporation’s credit agreement and between 0.8% and 1.275% under the Utility’s credit agreement. The applicable margin for base rate loans will range between 0% and 0.475% under PG&E Corporation’s credit agreement and between 0% and 0.275% under the Utility’s credit agreement.  In addition, the facility fee under 5.71%, respectively.

    Contractual Repayment Schedule

    PG&E Corporation’s and the Utility’s credit agreements will range between 0.1%combined stated long-term debt principal repayment amounts at December 31, 2023 are reflected in the table below:
           
    (in millions, except interest rates)20242025202620272028ThereafterTotal
    PG&E Corporation
    Average fixed interest rate— %— %— %4.25 %5.00 %5.25 %4.67 %
    Fixed rate obligations$— $— $— $2,150 $1,000 $1,000 $4,150 
    Variable interest rate as of December 31, 2023— %— %— %7.85 %— %— %7.85 %
    Variable rate obligations$— $— $— $500 $— $— $500 
    Utility (1)
    Average fixed interest rate3.60 %3.82 %3.10 %3.22 %3.58 %4.66 %4.31 %
    Fixed rate obligations$800 $1,925 $2,551 $3,000 $1,975 $26,626 $36,877 
    Variable interest rate as of December 31, 20236.60 %6.75 %— %— %— %— %6.72 %
    Variable rate obligations$400 $1,499 $— $— $— $— $1,899 
    Recovery Bonds (2)
    AB 1054 obligations$46 $48 $50 $51 $53 $1,539 $1,787 
    SB 901 obligations130 135 141 146 152 6,634 7,338 
    Total consolidated debt$1,376 $3,607 $2,742 $5,847 $3,180 $35,799 $52,551 
    (1) The balance excludes DWR loan, see Note 2 - Government Assistance.
    (2) Recovery bonds were issued by, and 0.275%are repayment obligations of, consolidated VIEs. For AB 1054 interest rates, see the 2021 Form 10-K and between 0.075% and 0.225%, respectively.

    2022 Form 10-K. For SB 901 interest rates, see the 2022 Form 10-K.


    NOTE 5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

    Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the SB 901 Recovery Property to PG&E Corporation’sWildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by separate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charges are designed to recover the Utility’s revolvingfull scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit facilities include usualwhich is designed to equal the recovery bond principal, interest, and customary provisionsfinancing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 11 below). The fixed recovery charges and customer credits are presented on a net basis in Operating revenues in the Consolidated Statements of Income and had no net impact on Operating revenues for revolvingthe year ended December 31, 2023.

    127


    Upon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit facilities of this type, including those regarding events of defaulttrust. Of the $2.0 billion in required upfront shareholder contributions, $1.0 billion was contributed to the customer credit trust in 2022, and covenants limiting liens$1.0 billion is required to those permitted under their senior note indentures, mergers, sales of all or substantially all of their assets, and other fundamental changes.  In addition,be contributed in 2024. The Utility also recorded a $5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the respective revolving credit facilities requireUtility had previously recognized that will be returned to customers. As the Fire Victim Trust sold PG&E Corporation common stock shares it held, the SB 901 securitization regulatory liability increased accordingly. As tax benefits are monetized, contributions will be made to the customer credit trust, up to $7.59 billion. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Consolidated Statements of Income. During the year ended December 31, 2023, the Utility maintain a ratiorecorded SB 901 securitization charges, net, of total consolidated debt$1.3 billion for tax benefits realized within income tax expense in the current year related to total consolidated capitalizationthe Fire Victim Trust’s sale of at most 65% asPG&E Corporation common stock (see Note 6 below) and $322 million for amortization of the endregulatory asset and liability in the Consolidated Statements of each fiscal quarter.  PG&E Corporation’s revolving credit facility agreement also requires thatIncome. During the year ended December 31, 2022, the Utility recorded SB 901 securitization charges, net, of $608 million for inception of the regulatory asset and liability as well as tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation owns, directly or indirectly, at least 80% of the outstanding common stock and at least 70%amortization of the outstanding voting capital stockregulatory asset and liability in the Consolidated Statements of Income.

    The following tables illustrate the Utility.

    Commercial Paper Programs

    The borrowings from PG&E Corporation’s andchanges in the SB 901 securitization’s impact on the Utility’s commercial paper programs are used primarilyregulatory assets and liabilities since December 31, 2022:

    SB 901 securitization regulatory asset (in millions)
    Balance at December 31, 2022$5,378 
    Amortization(129)
    Balance at December 31, 2023$5,249

    SB 901 securitization regulatory liability (in millions)
    Balance at December 31, 2022$(5,800)
    Amortization451 
    Additions(1)
    (1,279)
    Balance at December 31, 2023$(6,628)
    (1) Includes $12 million of expected returns on investments in the customer credit trust to fund temporary financing needs.  PG&E Corporation and the Utility can issue commercial paper upbe credited to the maximum amounts of $300 million and $2.5 billion, respectively.  PG&E Corporation and the Utility treat the amount of outstanding commercial paper as a reduction to the amount available under their respective revolving credit facilities.  The commercial paper may have maturities up to 365 days and ranks equally with PG&E Corporation’s and the Utility’s other unsubordinated and unsecured indebtedness.  Commercial paper notes are sold at an interest rate dictated by the market at the time of issuance.  For 2017, the average yield on outstanding PG&E Corporation and Utility commercial paper was 1.29% and 1.11%, respectively.

    Other Short-term Borrowings

    In February 2017, the Utility’s $250 million floating rate unsecured term loan, issued in March 2016, matured and was repaid.  Additionally, in February 2017, the Utility entered into a $250 million floating rate unsecured term loan maturing on February 22, 2018.  The proceeds were used for general corporate purposes, including the repayment of a portion of the Utility’s outstanding commercial paper.

    In November 2017, the Utility issued $500 million in unsecured floating rate senior notes that mature on November 28, 2018.  The proceeds were used towards repayment of the $250 million unsecured floating rate senior notes due November 30, 2017 and the balance was used to support the Northern California wildfire response efforts.

    customers.


    NOTE 5:6: COMMON STOCK AND SHARE-BASED COMPENSATION

    COMPENSATION


    PG&E Corporation had 514,755,8452,133,597,758 shares of common stock outstanding at December 31, 2017.2023, which excludes 477,743,590 shares of common stock owned by the Utility. PG&E Corporation held all of the Utility’s outstanding common stock at December 31, 2017.

    In February 2017,2023.


    Settlement of Equity Units

    During 2020, PG&E Corporation amended itsissued 16 million PG&E Corporation equity units. The equity units represent the right of the unit holders to receive, on the settlement date, between 137 million and 168 million shares of PG&E Corporation common stock. The common stock received was based on the value of PG&E Corporation common stock over a measurement period specified in the purchase contract component of each equity unit and was subject to certain adjustments as provided therein. The common stock received by these unit holders was originally valued at approximately $1.3 billion and recognized in shareholders’ equity by PG&E Corporation upon the issuance of the equity units. During the year ended December 31, 2023, all equity units were settled, resulting in the issuance of 137 million shares of PG&E Corporation common stock, valued at approximately $1.3 billion.

    128


    Ownership Restrictions in PG&E Corporation’s Amended Articles

    Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation.

    Shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75% ownership limitation in the Amended Articles. For example, although PG&E Corporation had 2,611,366,666 shares outstanding as of February 2015 EDA providing14, 2024, only 2,133,623,076 shares (that is, the number of outstanding shares of common stock less the number of shares held directly by the Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of February 14, 2024 was 3.88% of the outstanding shares. At various dates throughout 2022 and 2023, the Fire Victim Trust exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock havingin the aggregate amount of 247,743,590 shares resulted in an aggregate pricetax benefit of up to $275 million.  During 2017,$1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust has sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2.0 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation sold 0.4 million shares of its common stock under the February 2017 EDA for cash proceeds of $28.4 million, net of commissions paid of $0.2 million.  There wereit had owned and no issuances under the February 2017 EDA for the three months ended December 31, 2017.  longer owning any shares.

    As of December 31, 2017, the remaining sales available underdate of this agreement were $246.3 million.

    In addition, during 2017,report, it is more likely than not that PG&E Corporation sold 7.4 million shareshas not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of common stock under its 401(k) plan, the Dividend Reinvestment and Stock Purchase Plan, and share-based compensation plans for total cash proceeds of $366.4 million.

    IRC.


    Dividends

    Dividends

    Ordinarily,


    On November 27, 2023, the Board of Directors of PG&E Corporation anddeclared a quarterly common stock dividend of $0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as of December 29, 2023.

    On February 14, 2024, the Utility declare dividends quarterly.  Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, payable on April 15, 2024, to holders of record as of March 28, 2024.

    Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid.  Under their respective credit agreements, PG&E Corporation and the Utility are each required to maintain a ratio of consolidated total debt to consolidated capitalization of at most 65%.  Based on the calculation of this ratio for each company, no amount of PG&E Corporation's retained earnings and $218 million of the Utility's retained earnings was subject to this restriction at December 31, 2017.  Additionally, the Utility's net assets, and therefore its ability to pay dividends, are restricted by the CPUC-authorized capital structure, whichCPUC requires the Utility to maintain on average,a capital structure composed of at least 52% equity.  Basedequity on average. The CPUC has granted the calculation of this ratio, $14.3 billion ofUtility a temporary waiver from compliance with its authorized capital structure until 2025 for the Utility's net assets were restricted at December 31, 2017.  Additionally, as a result of this requirement,financing in place upon the Utility's abilityUtility’s emergence from Chapter 11.

    Subject to the foregoing restrictions, any decision to declare and pay dividends in the future couldwill be impacted by future potential liabilities.  On December 20, 2017,made at the Boarddiscretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant.

    Long-Term Incentive Plans

    The LTIP (i.e., the PG&E Corporation suspended quarterly cash dividends on PG&E Corporation’s common stock, beginning with2014 LTIP or the fourth quarter of 2017 due to uncertainty related to the causes of and potential liabilities associated with the Northern California wildfires.  (See “Northern California Wildfires” in Note 13 below.) 

    For the first quarter of 2017, the Board of Directors of PG&E Corporation declared a common stock dividend of $0.49 per share quarterly.  In May 2017, the Board of Directors of PG&E Corporation approved a new annual common stock cash dividend of $0.53 per share quarterly.  In 2017, total dividends declared were $1.55 per share.

    Long-Term Incentive Plan

    The PG&E Corporation2021 LTIP, as applicable) permits various forms of share-based incentive awards, including restricted stock awards,options, restricted stock units, performance shares, and other share-based awards, to eligible employees of PG&E Corporation and its subsidiaries.  Non-employee directors of PG&E Corporation are also eligible to receive certain share-based awards.  A maximum of 1791 million shares of PG&E Corporation common stock (subject to certain adjustments) has been reserved for issuance under the 2014 LTIP, of which 14,327,15761,716,764 shares were available for future awards at December 31, 2017.

    2023.


    129


    The following table provides a summary of total share-based compensation expense recognized by PG&E Corporation for share-based incentive awards for 2017, 2016, and 2015:

    (in millions)

    2017

     

    2016

     

    2015

    Restricted stock units

    $ 

    40 

     

    $ 

    53 

     

    $ 

    47 

    Performance shares

     

    45 

     

     

    55 

     

     

    46 

    Total compensation expense (pre-tax)

    $

    85 

     

    $

    108 

     

    $

    93 

    Total compensation expense (after-tax)

    $

    50 

     

    $

    64 

     

    $

    55 

    The amount of share-based2023:

    (in millions)
    202320222021
    Restricted stock units64 60 35 
    Performance shares27 55 21 
    Total compensation expense (pre-tax)$91 $115 $56 
    Total compensation expense (after-tax)$65 $83 $40 

    Share-based compensation costs capitalized during 2017, 2016, and 2015 was immaterial.are generally not capitalized.  There was no material difference between PG&E Corporation and the Utility for the information disclosed above.


    Stock Options

    The exercise price of stock options granted under the LTIP and all other outstanding stock options is equal to the market price of PG&E Corporation’s common stock on the date of grant.  Stock options generally have a 10-year term and vest over three years of continuous service, subject to accelerated vesting in certain circumstances. As of December 31, 2023, there were no unrecognized compensation costs related to nonvested stock options for PG&E Corporation.

    The fair value of each stock option on the date of grant is estimated using the Black-Scholes valuation method. No stock options were granted in 2023 or 2022.

    Expected volatilities are based on historical volatility of PG&E Corporation’s common stock.  The expected dividend payment is the dividend yield at the date of grant.  The risk-free interest rate for periods within the contractual term of the stock option is based on the U.S. Treasury rates in effect at the date of grant.  The expected life of stock options is derived from historical data that estimates stock option exercises and employee departure behavior.

    There was no tax benefit recognized from stock options for the year ended December 31, 2023.

    The following table summarizes stock option activity for PG&E Corporation and the Utility for 2023:
    Number of
    Stock Options
    Weighted Average Grant-
    Date Fair Value
    Weighted Average Remaining Contractual TermAggregate Intrinsic Value
    Outstanding at January 12,152,132 $7.36 $— 
    Granted (1)
    — — — 
    Exercised— — — 
    Forfeited or expired(755,871)5.80 — 
    Outstanding at December 311,396,261 8.20 2.29— 
    Vested or expected to vest at December 311,396,261 8.20 2.29— 
    Exercisable at December 311,396,261 $8.20 2.29$— 
    (1) Represents additional payout of existing stock option grants.

    Restricted Stock Units


    Restricted stock units generally vest equally over three years. Vested restricted stock units are settled in shares of PG&E Corporation common stock accompanied by cash payments to settle any dividend equivalents associated with the vested restricted stock units.  Compensation expense is generally recognized rateablyratably over the vesting period based on grant-date fair value.  The weighted average grant-date fair value for restricted stock units granted during 2017, 2016,2023, 2022, and 20152021 was $66.95, $56.68,$15.70, $11.40, and $53.30,$11.01, respectively.  The total fair value of restricted stock units that vested during 2017, 2016,2023, 2022, and 20152021 was $57$64 million, $36$46 million, and $57$19 million, respectively.  The tax benefitdetriment from restricted stock units that vested during each periodin 2023 was not material.$26 million.  In general, forfeitures are recorded rateablyratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2017, $332023, $74 million of total unrecognized compensation costs related to nonvested restricted stock units was expected to be recognized over the remaining weighted average period of 1.461.42 years.


    112



    130



    The following table summarizes restricted stock unit activity for 2017:

     

    Number of

     

    Weighted Average Grant-

     

    Restricted Stock Units

     

    Date Fair Value

    Nonvested at January 1

    1,923,010 

     

    $

    51.26 

    Granted

    658,395 

     

     

    66.95 

    Vested

    (1,172,194)

     

     

    48.44 

    Forfeited

    (29,976)

     

     

    61.07 

    Nonvested at December 31

    1,379,235 

     

    $

    60.93 

    2023:

    Number of
    Restricted Stock Units
    Weighted Average Grant-
    Date Fair Value
    Nonvested at January 110,978,120 $11.21 
    Granted4,337,632 15.70 
    Vested(5,710,073)11.16 
    Forfeited(337,254)12.77 
    Nonvested at December 319,268,425 $13.29 

    Performance Shares


    Performance shares generally will vest three years after the grant date.  UponFollowing vesting, performance shares are settled in shares of common stock based on either PG&E Corporation’s total shareholder return relative to a specified group of industry peer companies over a three-yearthree-year performance period (“TSR”) or for a small number of awards, an internal PG&E Corporation metric.metric (subject in some instances to a multiplier based on TSR).  Dividend equivalents, if any, are paid in cash based on the amount of common stock to which the recipients are entitled.


    Compensation expense attributable to performance shareshares is generally recognized rateablyratably over the applicable three-yearthree-year period based on the grant-date fair value determined using a Monte Carlo simulation valuation model for the total shareholder return basedTSR-based awards or the grant-date market value of PG&E Corporation common stock for awards based on internal metric based awards.metrics.  The weighted average grant-date fair value for performance shares granted during 2017, 2016,2023, 2022, and 20152021 was $77.00, $53.61,$13.39, $13.44, and $68.27,$11.83 respectively.  There was no tax benefit associated with performance shares during each of these periods.  In general, forfeitures are recorded rateablyratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2017, $462023, $43 million of total unrecognized compensation costs related to nonvested performance shares was expected to be recognized over the remaining weighted average period of 1.421.27 years.


    The following table summarizes activity for performance shares in 2017:

     

    Number of

     

    Weighted Average Grant-

     

    Performance Shares

     

    Date Fair Value

    Nonvested at January 1

    1,838,855 

     

    $

    58.65 

    Granted

    745,724 

     

     

    77.00 

    Vested

    (81,501)

     

     

    53.74 

    Forfeited (1)

    (755,050)

     

     

    66.30 

    Nonvested at December 31

    1,748,028 

     

    $

    63.40 

     

     

     

     

     

    (1) Includes performance shares that expired with zero value as performance targets were not met.

    2023:

    Number of
    Performance Shares
    Weighted Average Grant-
    Date Fair Value
    Nonvested at January 111,022,054 $10.68 
    Granted4,881,031 13.39 
    Vested(8,049,294)9.16 
    Forfeited
    (1,251,499)13.2 
    Nonvested at December 316,602,292 $14.06 

    NOTE 6:7: PREFERRED STOCK


    PG&E Corporation has authorized 80400 million shares of no par value preferred stock, and 5 million sharesnone of $100 par value preferred stock, which may be issued as redeemable or nonredeemable preferred stock.  PG&E Corporation does not have any preferred stockis outstanding.


    The Utility has authorized 75 million shares of $25first preferred stock, with a par value preferred stockof $25 per share, and 10 million shares of $100 first preferred stock, with a par value preferred stock.of $100 per share.  At December 31, 20172023 and December 31, 2016,2022, the Utility’s preferred stock outstanding included $145 million of shares with interest rates between 5% and 6% designated as nonredeemable preferred stock and $113 million of shares with interest rates between 4.36% and 5% that are redeemable between $25.75 and $27.25 per share.share, respectively.  The Utility’s preferred stock outstanding are not subject to mandatory redemption. All outstandingNo shares of $100 first preferred stock has a $25 par value.

    are outstanding.


    At December 31, 2017,2023, annual dividends on the Utility’s nonredeemable preferred stock ranged from $1.25 to $1.50 per share.  The Utility’s redeemable preferred stock is subject to redemption at the Utility’s option, in whole or in part, if the Utility pays the specified redemption price plus accumulated and unpaid dividends through the redemption date.  At December 31, 2017,2023, annual dividends on the Utility’s redeemable preferred stock ranged from $1.09 to $1.25 per share.

    On December 20, 2017, the Boards of Directors of PG&E Corporation and the Utility determined to suspend quarterly cash dividends on the Utility’s preferred stock, beginning with the three-month period ending January 31, 2018, due to uncertainty related to causes and potential liabilities associated with the October 2017 Northern California wildfires.  See “Northern California Wildfires” in Note 13 below.)


    131


    Dividends on all Utility preferred stock are cumulative.  All shares of preferred stock have voting rights and an equal preference in dividend and liquidation rights.  Upon liquidation or dissolution of the Utility, holders of preferred stock would be entitled to the par value of such shares plus all accumulated and unpaid dividends, as specified for the class and series.  The Utility paid $14 million of dividends on preferred stock in each2023. The Utility paid approximately $70 million of 2017, 2016, and 2015.

    dividends on preferred stock in 2022, of which approximately $59 million was paid in arrears. In addition, on February 14, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock, payable on May 15, 2024, to holders of record as of April 30, 2024.

    NOTE 7:8: EARNINGS PER SHARE


    PG&E Corporation’s basic EPS is calculated by dividing the income (loss) available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.  The following is a reconciliation of PG&E Corporation’s income (loss) available for common shareholders and weighted average common shares outstanding for calculating diluted EPS for 2017, 2016,2023, 2022, and 2015.

     

    Year Ended December 31,

    (in millions, except per share amounts)

    2017

     

    2016

     

    2015

    Income available for common shareholders

    $

    1,646 

     

    $

    1,393 

     

    $

    874 

    Weighted average common shares outstanding, basic

     

    512 

     

     

    499 

     

     

    484 

    Add incremental shares from assumed conversions:

     

     

     

     

     

     

     

     

    Employee share-based compensation

     

    1 

     

     

    2 

     

     

    3 

    Weighted average common share outstanding, diluted

     

    513 

     

     

    501 

     

     

    487 

    Total earnings per common share, diluted

    $

    3.21 

     

    $

    2.78 

     

    $

    1.79 

    2021.

     Year Ended December 31,
    (in millions, except per share amounts)202320222021
    Income (loss) available for common shareholders$2,242 $1,800 $(102)
    Weighted average common shares outstanding, basic2,064 1,987 1,985 
    Add incremental shares from assumed conversions:
    Employee share-based compensation— 
    Equity Units68 137 — 
    Weighted average common shares outstanding, diluted2,138 2,132 1,985 
    Total earnings (loss) per common share, diluted$1.05 $0.84 $(0.05)

    For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive.

    In addition, as a result of an irrevocable election made on December 8, 2023 to fix the settlement method to combination settlement, the Convertible Notes (as defined in Note 4) did not have a material impact on the calculation of diluted EPS.


    NOTE 8:9: INCOME TAXES


    PG&E Corporation and the Utility use the asset and liability method of accounting for income taxes.  The income tax provision includes current and deferred income taxes resulting from operations during the year. PG&E Corporation and the Utility estimate current period tax expense in addition to calculating deferred tax assetsDTAs and liabilities.  Deferred tax assetsDTAs and liabilities result from temporary tax and accounting timing differences, such as those arising from depreciation expense.


    PG&E Corporation and the Utility recognize a tax benefit if it is more likely than not that a tax position taken or expected to be taken in a tax return will be sustained upon examination by taxing authorities based on the technical merits of the position.  The tax benefit recognized in the financial statements is measured based on the largest amount of benefit that is greater than 50% likely of being realized upon settlement.  As such, the difference between a tax position taken or expected to be taken in a tax return in future periods and the benefit recognized and measured pursuant to this guidance in the financial statements represents an unrecognized tax benefit.


    Investment tax credits are deferred and amortized to income over time.  PG&E Corporation amortizes its investment tax credits over the projected investment recovery period.  The Utility amortizes its investment tax credits over the life of the related property in accordance with regulatory treatment.


    PG&E Corporation files a consolidated U.S. federal income tax return that includes the Utility and domestic subsidiaries in which its ownership is 80% or more.  PG&E Corporation files a combined state income tax return in California.  PG&E Corporation and the Utility are parties to a tax-sharing agreement under which the Utility determines its income tax provision (benefit) on a stand-alone basis.


    114



    132



    The significant components of income tax provision (benefit) by taxing jurisdiction were as follows:

     

    PG&E Corporation

     

    Utility

     

    Year Ended December 31,

    (in millions)

    2017

     

    2016

     

    2015

     

    2017

     

    2016

     

    2015

    Current:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Federal

    $

    (10)

     

    $

    (105)

     

    $

    (89)

     

    $

    61 

     

    $

    (105)

     

    $

    (88)

    State

     

    48 

     

     

    (70)

     

     

    11 

     

     

    50 

     

     

    (66)

     

     

    6 

    Deferred:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Federal

     

    481 

     

     

    218 

     

     

    131 

     

     

    326 

     

     

    229 

     

     

    136 

    State

     

    6 

     

     

    16 

     

     

    (76)

     

     

    4 

     

     

    16 

     

     

    (69)

    Tax credits

     

    (14)

     

     

    (4)

     

     

    (4)

     

     

    (14)

     

     

    (4)

     

     

    (4)

    Income tax provision (benefit)

    $

    511 

     

    $

    55 

     

    $

    (27)

     

    $

    427 

     

    $

    70 

     

    $

    (19)

     PG&E CorporationUtility
     
    Year Ended December 31,
    (in millions)202320222021202320222021
    Current:      
    Federal$(1)$(1)$— $(1)$(1)$— 
    State— — — — — 
    Deferred:
    Federal(1,047)(943)543 (981)(852)588 
    State(507)(389)296 (477)(348)316 
    Tax credits(2)(5)(4)(2)(5)(4)
    Income tax provision (benefit)$(1,557)$(1,338)$836 $(1,461)$(1,206)$900 



    The following table describestables describe net deferred income tax assets and liabilities:

     

    PG&E Corporation

     

    Utility

     

    Year Ended December 31,

    (in millions)

    2017

     

    2016

     

    2017

     

    2016

    Deferred income tax assets:

     

     

     

     

     

     

     

     

     

     

     

    Tax carryforwards

    $

    830 

     

    $

    1,851 

     

    $

    736 

     

    $

    1,596 

    Compensation

     

    274

     

     

    277 

     

     

    205

     

     

    199 

    Income tax regulatory liability (1)

     

    286

     

     

    - 

     

     

    286

     

     

    - 

    Other (2)

     

    185 

     

     

    186 

     

     

    194 

     

     

    203 

    Total deferred income tax assets

    $ 

    1,575 

     

    $ 

    2,314 

     

    $ 

    1,421 

     

    $ 

    1,998 

    Deferred income tax liabilities:

     

     

     

     

     

     

     

     

     

     

     

    Property related basis differences

     

    7,269 

     

     

    10,429 

     

     

    7,256 

     

     

    10,411 

    Income tax regulatory asset (1)

     

    - 

     

     

    1,572 

     

     

    - 

     

     

    1,572 

    Other (3)

     

    128 

     

     

    526 

     

     

    128 

     

     

    525 

    Total deferred income tax liabilities

    $ 

    7,397 

     

    $ 

    12,527 

     

    $ 

    7,384 

     

    $ 

    12,508 

    Total net deferred income tax liabilities

    $

    5,822 

     

    $ 

    10,213 

     

    $ 

    5,963 

     

    $ 

    10,510 

     

     

     

     

     

     

     

     

     

     

     

     

     PG&E CorporationUtility
     
    Year Ended December 31,
    (in millions)2023202220232022
    Deferred income tax assets:    
    Tax carryforwards$9,132 $7,156 $8,740 $6,868 
    Compensation145 157 82 80 
    GHG allowance361 239 361 239 
    Wildfire-related claims (1)
    1,069 1,489 1,069 1,489 
    Operating lease liability142 368 142 368 
    Transmission tower wireless licenses250 254 250 254 
    Bad debt134 55 134 55 
    Other (2)
    130 142 109 122 
    Total deferred income tax assets$11,363 $9,860 $10,887 $9,475 
    Deferred income tax liabilities:    
    Property-related basis differences10,058 9,374 10,047 9,363 
    Regulatory balancing accounts1,433 1,376 1,433 1,376 
    Debt financing costs428 465 428 465 
    Operating lease ROU asset142 368 142 368 
    Income tax regulatory asset (3)
    991 764 991 764 
    Environmental reserve200 163 200 163 
    Other (4)
    91 82 82 67 
    Total deferred income tax liabilities$13,343 $12,592 $13,323 $12,566 
    Total net deferred income tax liabilities$1,980 $2,732 $2,436 $3,091 
    (1)Amounts primarily relate to wildfire-related claims, net of estimated insurance recoveries, and legal and other costs related to various wildfires that have occurred in PG&E Corporation’s and the Utility’s service area over the past several years.
    (2) Amounts include benefits, state taxes, and customer advances for construction.
    (3) Represents the tax gross up portion of the deferred income tax for the cumulative differences between amounts recognized for ratemaking purposes and amounts recognized for tax, including the impact of changes in net deferred taxes associated with a lower federal income tax rate as a result of the Tax Act.  (For more information see Note 3 above and “Tax Cuts and Jobs Act of 2017” below.)

    (2)Amounts include benefits, environmental reserve, and customer advances for construction. 

    (3)TCJA.

    (4) Amounts primarily relate to regulatory balancing accounts.

    include property taxes and prepaid expense.


    133


    The following table reconciles income tax expense at the federal statutory rate to the income tax provision:

     

    PG&E Corporation

     

    Utility

     

    Year Ended December 31,

     

    2017

     

    2016

     

    2015

     

    2017

     

    2016

     

    2015

    Federal statutory income tax rate

    35.0 

    %

     

    35.0 

    %

     

    35.0 

    %

     

    35.0 

    %

     

    35.0 

    %

     

    35.0 

    %

    Increase (decrease) in income

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    tax rate resulting from:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    State income tax (net of

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    federal benefit) (1)

    1.5 

     

     

    (2.5)

     

     

    (4.9)

     

     

    1.6 

     

     

    (2.2)

     

     

    (4.8)

     

    Effect of regulatory treatment

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    of fixed asset differences (2)

    (16.5)

     

     

    (23.7)

     

     

    (33.6)

     

     

    (16.8)

     

     

    (23.4)

     

     

    (33.7)

     

    Tax credits

    (1.1)

     

     

    (0.8)

     

     

    (1.3)

     

     

    (1.1)

     

     

    (0.8)

     

     

    (1.3)

     

    Benefit of loss carryback

    - 

     

     

    (1.1)

     

     

    (1.5)

     

     

    - 

     

     

    (1.1)

     

     

    (1.5)

     

    Non deductible penalties (3)

    0.4 

     

     

    0.8 

     

     

    4.3 

     

     

    0.4 

     

     

    0.8 

     

     

    4.3 

     

    Tax Reform Adjustment (4)

    6.8 

     

     

    - 

     

     

    - 

     

     

    3.0 

     

     

    - 

     

     

    - 

     

    Other, net (5)

    (2.5)

     

     

    (3.9)

     

     

    (1.1)

     

     

    (2.0)

     

     

    (3.5)

     

     

    (0.2)

     

    Effective tax rate

    23.6 

    %

     

    3.8 

    %

     

    (3.1)

    %

     

    20.1 

    %

     

    4.8 

    %

     

    (2.2)

    %

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     PG&E CorporationUtility
     Year Ended December 31,
     202320222021202320222021
    Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
    Increase (decrease) in income tax rate resulting from:
    State income tax (net of federal benefit) (1)
    (57.9)(75.8)31.3 (34.4)(26.9)24.1 
    Effect of regulatory treatment of fixed asset differences (2)
    (63.4)(123.8)(71.5)(40.1)(49.2)(51.6)
    Tax credits(2.2)(3.2)(1.7)(2.2)(1.3)(1.2)
    Fire Victim Trust (3)
    (126.9)(160.9)127.3 (80.2)(64.0)91.9 
       Other, net (4)
    2.2 12.9 5.3 1.1 2.2 2.6 
    Effective tax rate(227.2)%(329.8)%111.7 %(134.8)%(118.2)%86.8 %
    (1)Includes the effect of state flow-through ratemaking treatment.  In 2016 and 2015, amounts reflect an agreement with the IRS on a 2011 audit related to electric transmission and distribution repairs deductions.  The 2017 amount reflects an agreement with the IRS on a 2013 audit related to generation repairs deductions.   

    (2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs as authorized by the 2014 GRC decision in all periods presented and by the 2015 GT&S decision which impacted 2016 and 2017.  All amounts are impacted by the level of income before income taxes.  The 2014 GRC and 2015 GT&S rate case decisions authorized revenue requirements that reflect flow-through ratemaking for temporary income tax differences attributable to repair costs and certain other property-related costs for federal tax purposes.costs.  For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities.  Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse.  PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates.  


    (3) Primarily representsIn 2023, 2022, and 2021, the effects of a non-tax deductible penalty associated withamounts also reflect the Butte fire for 2017, non-tax deductible fines and penalties associated with the natural gas distribution facilities record-keeping decision for 2016 and the effectsimpact of the San Bruno Penalty Decision for 2015. 

    (4) Represents the required adjustment toamortization of excess deferred tax balances, duebenefits to the federal income tax rate being lowered from 35%be refunded to 21% beginning in 2018customers as a result of the enactmentTCJA passed in December 2017.

    (3) Includes an adjustment for the tax benefit of the Tax Act.

    (5)sale of shares by the Fire Victim Trust in 2023 and 2022 and a DTA write-off associated with the grantor trust election for the Fire Victim Trust in 2021.

    (4) These amounts primarily represent the impact of tax audit settlements.

    settlements and non-tax deductible penalty costs.


    Unrecognized Tax Benefits


    The following table reconciles the changes in unrecognized tax benefits:

     

    PG&E Corporation

     

    Utility

    (in millions)

    2017

     

    2016

     

    2015

     

    2017

     

    2016

     

    2015

    Balance at beginning of year

    $

    388 

     

    $

    468 

     

    $

    713 

     

    $

    382 

     

    $

    462 

     

    $

    707 

    Additions for tax position taken

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

        during a prior year

     

    - 

     

     

    - 

     

     

    40 

     

     

    - 

     

     

    - 

     

     

    40 

    Reductions for tax position

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

        taken during a prior year

     

    (71)

     

     

    (77)

     

     

    (349)

     

     

    (71)

     

     

    (77)

     

     

    (349)

    Additions for tax position

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

        taken during the current year

     

    48 

     

     

    56 

     

     

    64 

     

     

    48 

     

     

    56 

     

     

    64 

    Settlements

     

    (14)

     

     

    (59)

     

     

    - 

     

     

    (8)

     

     

    (59)

     

     

    - 

    Expiration of statute

     

    (3)

     

     

    - 

     

     

    - 

     

     

    (3)

     

     

    - 

     

     

    - 

    Balance at end of year

    $

    349 

     

    $

    388 

     

    $

    468 

     

    $

    349 

     

    $

    382 

     

    $

    462 

     PG&E CorporationUtility
    (in millions)202320222021202320222021
    Balance at beginning of year$570 $498 $437 $570 $498 $437 
    Additions for tax position taken during a prior year— — — — 
    Reductions for tax position taken during a prior year— (1)(23)— (1)(23)
    Additions for tax position taken during the current year45 73 85 45 73 85 
    Settlements— — (1)— — (1)
    Balance at end of year
    $616 $570 $498 $616 $570 $498 

    The component of unrecognized tax benefits that, if recognized, would affect the effective tax rate at December 31, 20172023 for PG&E Corporation and the Utility was $21$33 million.


    PG&E Corporation’s and the Utility’s unrecognized tax benefits may change significantly within the next 12 months due to the resolution of several matters, including audits.  As of December 31, 2017, it is reasonably possible that unrecognizedbased on tax benefits will decrease by approximately $20 million within the next 12 months.

    audit progress.


    Interest income, interest expense and penalties associated with income taxes are reflected in income tax expense on the Consolidated Statements of Income.  For the years ended December 31, 2017, 2016,2023, 2022, and 2015,2021, these amounts were immaterial.


    Tax Cuts and Jobs Act of 2017

    On December 22, 2017, the U.S. government enacted expansive tax legislation commonly referred to as the Tax Act.  Among other provisions, the Tax Act reduces the federal income tax rate from 35 percent to 21 percent beginning on January 1, 2018 and eliminated bonus depreciation for utilities.  The Tax Act required PG&E Corporation and the Utility to re-measure all existing deferred income tax assets and liabilities to reflect the reduction in the federal tax rate.  PG&E Corporation and the Utility have made reasonable estimates to reflect the impacts of the Tax Act and recorded provisional amounts, in accordance with rules issued by the SEC in Staff Accounting Bulletin No. 118, for the re-measurement of deferred tax balances as of December 31, 2017. 

    During the three months and year ended December 31, 2017, PG&E Corporation, on a consolidated basis, recorded a one-time provisional tax expense of $147 million to reflect the transitional impacts of the Tax Act.  Of this amount, $83 million is attributable to the re-measurement of PG&E Corporation’s net deferred tax asset comprised primarily of net operating loss carry-forwards and compensation-related items.  The remaining $64 million is related to the re-measurement of the Utility’s deferred taxes not reflected in authorized revenue requirements, such as disallowed plant.  The Utility also recorded a provisional $5.7 billion re-measurement of its deferred tax balances (related to flow-through and normalized timing differences for plant-related items) which was offset by a change from a net deferred income tax regulatory asset to a net regulatory liability.  The deferred income tax regulatory liability will be refunded to customers over the regulatory lives of the related assets. 

    Audits


    The final transition impacts of the Tax Act may differ from the above recorded amounts, possibly materially, due to, among other things, regulatory decisions from the CPUC that could differ from the Utility’s determination of how the impacts of the Tax Act are allocated between customers and shareholders.  In addition, while PG&E Corporation and the Utility were able to make reasonable estimates of the impact of the reduction in federal tax rate and the elimination of bonus depreciation due to the enactment of the Tax Act; changes in interpretations, guidance on legislative intent, and any changes in accounting standards for income taxes in response to the Tax Act could impact the recorded amounts.  PG&E Corporation and the Utility will finalize and record any adjustments related to the Tax Act within the one year measurement period provided under Staff Accounting Bulletin No. 118.

    Tax Settlements

    PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relatesrelate to deductiblethe deductibility of approximately $850 million in repair costs for gas transmission and distribution lines and $400 million in customer bill credits, which the Utility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of business. In February 2017, the Joint Committee of Taxation approved 2010. The IRS is auditing tax years 2015 through 2018.


    134


    PG&E Corporation’s settlement with the IRS related to deductible electric transmission and distribution repairstax returns have been accepted through 2014 for the 2011 and 2012California income tax years. The agreement provided that the methodology used in determining the deductible amount should be followed for all subsequent periods, absent any material change in facts. In November 2017, PG&E Corporation reached an agreement with the IRS on deductible generation repairs for the 2013 and 2014 tax years. The IRS may issue guidance in 2018 that clarifies which repair costs are deductible for the natural gas transmission and distribution lines of business. 

    purposes. Tax years after 20082015 and thereafter remain subject to examination by the stateState of California.

    The State of California is auditing tax years 2015 Gas Transmission and Storage Rate Case

    The final phase two decision reduced rate base by the full amount of the disallowed capital expenditures but did not remove the associated deferred taxes, which the Utility believes constitutes a normalization violation.  In the final decision, the CPUC authorized the Utility to establish a Tax Normalization Memorandum Account to track relevant costs and clarified that it is the CPUC’s intention that the Utility comply with normalization rules and avoid the potential adverse consequences of a normalization violation.  The CPUC allowed the Utility to seek a ruling from the IRS and the Utility filed the ruling request with the IRS on April 10, 2017.  On October 5, 2017, the IRS issued a private letter ruling indicating the final decision rate base reduction was inconsistent with the IRS tax normalization requirements.  As a result of the IRS private letter ruling, the Utility filed an advice letter with the CPUC on December 11, 2017, requesting a rate base adjustment of $7 million, $28 million, $49 million, and $61 million, in 2015, 2016, 2017, and 2018, respectively.

    through 2019.


    Carryforwards


    The following table describes PG&E Corporation’s operating loss and tax credit carryforward balances:

    (in millions)

    December 31,

    2023

    Expiration


    Year

    (in millions)

    Federal:

    2017

    Year

    Federal:

    Net operating loss carryforward

    - Pre-2018

    $

    4,233

    3,447 

    2031 - 2036

    Tax credit carryforward

    103

    2029 - 2036

    Charitable contribution loss carryforward

    93

    2019 - 2021

    State:

    Net operating loss carryforward

    - Post-2017

    $

    29,403 

    -

    N/A

    Tax credit carryforward

    175 

    13

    Various

    2029 - 2041

    Charitable contribution

    State:
    Net operating loss carryforward

    $

    24

    32,583 

    2039 - 2041
    Tax credit carryforward

    2020 - 2021

    137 
    Various


    PG&E Corporation believes it is more likely thandoes not believe that the Chapter 11 Cases resulted in loss of or limitation on the utilization of any of the tax benefits associated withcarryforwards.PG&E Corporation will continue to monitor the federal and Californiastatus of tax carryforwards.

    Other Tax Matters

    Under Section 382 of the IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating losses, charitable contributionsloss carryforwards and other tax credits canattributes may be realized withinsubject to certain limitations (which could limit PG&E Corporation’s or the carryforward periods, therefore no valuation allowance wasUtility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”).

    Furthermore, due to the election to treat the Fire Victim Trust as a grantor trust for income tax purposes, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation recognized income tax benefits and the corresponding DTA as the Fire Victim Trust sold shares of PG&E Corporation common stock, and the amounts of such benefits and assets were determined largely by the price at which the Fire Victim Trust sold the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. From inception through December 31, 20172023, the Fire Victim Trust exchanged Plan Shares in the aggregate amount of 477,743,590 for thesean equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. In the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax attributes. 

    benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. For more information, see Note 6 above.


    NOTE 9:10: DERIVATIVES


    Use of Derivative Instruments


    The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through customer rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs.

    CRRs that are traded either on an exchange or over-the-counter.


    Derivatives are presented in the Utility’s Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.

    135



    Price risk management activities that meet the definition of derivatives are recorded at fair value on the Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover inthrough rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.


    The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Consolidated Balance Sheets at fair value.  Eligible derivatives are accounted for under the accrual method of accounting.


    Volume of Derivative Activity

    At December 31, 2017 and 2016, respectively, the


    The volumes of the Utility’s outstanding derivatives were as follows:

     

     

     

     

    Contract Volume

    Underlying Product

     

    Instruments

     

    2017

     

    2016

    Natural Gas(1) (MMBtus(2))

     

    Forwards and Swaps

     

    228,768,745

     

    323,301,331

     

     

    Options

     

    60,736,806

     

    96,602,785

    Electricity (Megawatt-hours)

     

    Forwards and Swaps

     

    2,872,013

     

    3,287,397

     

     

    Congestion Revenue Rights(3)

     

    312,272,177

     

    278,143,281

     

     

     

     

     

     

     

      Contract Volume at
    Underlying ProductInstrumentsDecember 31, 2023December 31, 2022
    Natural Gas (1) (MMBtus (2))
    Forwards, Futures and Swaps196,063,296 171,212,813 
     Options30,695,000 27,785,000 
    Electricity (MWh)Forwards, Futures and Swaps9,169,967 10,814,728 
    Options92,400 215,600 
     
    Congestion Revenue Rights (3)
    170,465,674 205,743,505 
    (1)Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.

    (2) Million British Thermal Units.

    (3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.


    Presentation of Derivative Instruments in the Financial Statements

    At


    As of December 31, 2017,2023, the Utility’s outstanding derivative balances were as follows:

     

    Commodity Risk

     

    Gross Derivative

     

     

     

     

     

    Total Derivative

    (in millions)

    Balance

     

    Netting

     

    Cash Collateral

     

    Balance

    Current assets – other

    $

    30 

     

    $

    (3)

     

    $

    10 

     

    $

    37 

    Other noncurrent assets – other

     

    103 

     

     

    (1)

     

     

     

     

    102 

    Current liabilities – other

     

    (47)

     

     

     

     

    13 

     

     

    (31)

    Noncurrent liabilities – other

     

    (66)

     

     

     

     

     

     

    (57)

    Total commodity risk

    $

    20 

     

    $

    - 

     

    $

    31 

     

    $

    51 



     Commodity Risk
    (in millions)Gross Derivative
    Balance
    NettingCash CollateralTotal Derivative
    Balance
    Current assets – other$134 $(8)$50 $176 
    Other noncurrent assets – other280 — — 280 
    Current liabilities – other(172)46 (118)
    Noncurrent liabilities – other(160)— — (160)
    Total commodity risk$82 $ $96 $178 



    At

    As of December 31, 2016,2022, the Utility’s outstanding derivative balances were as follows:

     

    Commodity Risk

     

    Gross Derivative

     

     

     

     

     

    Total Derivative

    (in millions)

    Balance

     

    Netting

     

    Cash Collateral

     

    Balance

    Current assets – other

    $

    91 

     

    $

    (10)

     

    $

     

    $

    82 

    Other noncurrent assets – other

     

    149 

     

     

    (9)

     

     

     

     

    140 

    Current liabilities – other

     

    (48)

     

     

    10 

     

     

     

     

    (38)

    Noncurrent liabilities – other

     

    (101)

     

     

     

     

     

     

    (89)

    Total commodity risk

    $

    91 

     

    $

    - 

     

    $

    4 

     

    $

    95 

    Gains and losses associated with price risk management activities were recorded as follows:

     

    Commodity Risk

     

    For the year ended December 31,

    (in millions)

    2017

     

    2016

     

    2015

    Unrealized gain/(loss) - regulatory assets and liabilities(1)

    $

    (71)

     

    $

    64 

     

    $

    (6)

    Realized loss - cost of electricity(2)

     

    (27)

     

     

    (53)

     

     

    (14)

    Realized loss - cost of natural gas(2)

     

    (5)

     

     

    (18)

     

     

    (10)

    Total commodity risk

    $

    (103)

     

    $

    (7)

     

    $

    (30)

     

     

     

     

     

     

     

     

     

    (1) Unrealized gains and losses on commodity risk-related derivative instruments are recorded to regulatory liabilities or assets, respectively, rather than being recorded to the Consolidated Statements of Income.  These amounts exclude the impact of cash collateral postings.

    (2) These amounts are fully passed through to customers in rates.  Accordingly, net income was not impacted by realized amounts on these instruments.

     Commodity Risk
    (in millions)Gross Derivative
    Balance
    NettingCash CollateralTotal Derivative
    Balance
    Current assets – other$824 $(170)$537 $1,191 
    Other noncurrent assets – other306 — — 306 
    Current liabilities – other(238)170 16 (52)
    Noncurrent liabilities – other(177)— — (177)
    Total commodity risk$715 $ $553 $1,268 

    Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Consolidated Statements of Cash Flows.

    The majority


    136


    Some of the Utility’s derivativesderivative instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies.  At December 31, 2017,agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility’s credit rating was investment grade.  If the Utility’s credit rating were to fallUtility below investment grade, which results in the Utility would be required to postposting additional cash immediately to fully collateralize somecollateral. As of its net liability derivative positions.

    The additional cash collateral thatDecember 31, 2023, the Utility would be requiredsatisfied or has otherwise addressed its obligations related to post if the credit risk-relatedcredit-risk related contingency features were triggered was as follows:

     

    Balance at December 31,

    (in millions)

    2017

     

    2016

    Derivatives in a liability position with credit risk-related

     

     

     

     

     

    contingencies that are not fully collateralized

    $

    (1)

     

    $

    (24)

    Related derivatives in an asset position

     

     

     

    19 

    Collateral posting in the normal course of business related to

     

     

     

     

     

    these derivatives

     

     

     

    Net position of derivative contracts/additional collateral

     

     

     

     

     

    posting requirements(1)

    $

    (1)

     

    $

    (1)

     

     

     

     

     

     

    (1) This calculation excludes the impact of closed but unpaid positions, as their settlement is not impacted by any of the Utility’s credit risk-related contingencies.

    features.

    NOTE 10:11: FAIR VALUE MEASUREMENTS


    PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:


    Level 1 –Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.


    Level 2 –Other inputs that are directly or indirectly observable in the marketplace.


    Level 3 –Unobservable inputs which are supported by little or no market activities.



    The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.


    137


    Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.

     

    Fair Value Measurements

     

    At December 31, 2017

    (in millions)

    Level 1

     

    Level 2

     

    Level 3

     

    Netting (1)

     

    Total

    Assets:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

    $

    385 

     

    $

     

    $

     

    $

     

    $

    385 

    Nuclear decommissioning trusts

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

     

    23 

     

     

     

     

     

     

     

     

    23 

    Global equity securities

     

    1,967 

     

     

     

     

     

     

     

     

    1,967 

    Fixed-income securities

     

    733 

     

     

    562 

     

     

     

     

     

     

    1,295 

    Assets measured at NAV

     

     

     

     

     

     

     

     

     

    18 

    Total nuclear decommissioning trusts (2)

     

    2,723 

     

     

    562 

     

     

    - 

     

     

    - 

     

     

    3,303 

    Price risk management instruments

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    (Note 9)

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Electricity

     

     

     

     

     

    129 

     

     

     

     

    138 

    Gas

     

     

     

     

     

     

     

     

     

    1 

    Total price risk management

     

    - 

     

     

    4 

     

     

    129 

     

     

    6 

     

     

    139 

        instruments

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Rabbi trusts

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Fixed-income securities

     

     

     

    72 

     

     

     

     

     

     

    72 

    Life insurance contracts

     

     

     

    71 

     

     

     

     

     

     

    71 

    Total rabbi trusts

     

    - 

     

     

    143 

     

     

    - 

     

     

    - 

     

     

    143 

    Long-term disability trust

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

     

     

     

     

     

     

     

     

     

    8 

    Assets measured at NAV

     

     

     

     

     

     

     

     

     

    167 

    Total long-term disability trust

     

    8 

     

     

    - 

     

     

    - 

     

     

    - 

     

     

    175 

    TOTAL ASSETS

    $

    3,116 

     

    $

    709 

     

    $

    129 

     

    $

    6 

     

    $

    4,145 

    Liabilities:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Price risk management instruments

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    (Note 9)

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Electricity

    $

    10 

     

    $

    15 

     

    $

    87 

     

    $

    (25)

     

    $

    87 

    Gas

     

     

     

     

     

     

     

     

     

    1 

    TOTAL LIABILITIES

    $

    10 

     

    $

    16 

     

    $

    87 

     

    $

    (25)

     

    $

    88 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     Fair Value Measurements
      At December 31, 2023
    (in millions)Level 1Level 2Level 3
    Netting (1)
    Total
    Assets:     
    Short-term investments$203 $— $— $— $203 
    Nuclear decommissioning trusts
    Short-term investments52 — — — 52 
    Global equity securities2,144 — — — 2,144 
    Fixed-income securities1,168 909 — — 2,077 
    Assets measured at NAV— — — — 18 
    Total nuclear decommissioning trusts (2)
    3,364 909   4,291 
    Customer credit trust
    Short-term investments49 — — — 49 
    Global equity securities71 — — — 71 
    Fixed-income securities29 84 — — 113 
    Total customer credit trust149 84   233 
    Price risk management instruments (Note 10)     
    Electricity— 404 (1)410 
    Gas— — 43 46 
    Total price risk management instruments 10 404 42 456 
    Rabbi trusts     
    Short-term investments102 — — — 102 
    Global equity securities— — — 5 
    Life insurance contracts— 65 — — 65 
    Total rabbi trusts107 65   172 
    Long-term disability trust     
    Short-term investments— — — 7 
    Assets measured at NAV— — — — 139 
    Total long-term disability trust7    146 
    TOTAL ASSETS$3,830 $1,068 $404 $42 $5,501 
    Liabilities:     
    Price risk management instruments (Note 10)     
    Electricity$— $43 $213 $(6)$250 
    Gas— 76 — (48)28 
    TOTAL LIABILITIES$ $119 $213 $(54)$278 
    (1) Includes the effect of the contractual ability to settle contracts under master netting agreements and margin cash collateral.

    (2) Represents amount before deducting $440$717 million primarily related to deferred taxes on appreciation of investment value.


    121



    138


     Fair Value Measurements
     December 31, 2022
    (in millions)Level 1Level 2Level 3
    Netting (1)
    Total
    Assets:     
    Short-term investments$658 $— $— $— $658 
    Fixed-income securities— 49 — — 49 
    Nuclear decommissioning trusts
    Short-term investments117 — — — 117 
    Global equity securities1,845 — — — 1,845 
    Fixed-income securities1,094 791 — — 1,885 
    Assets measured at NAV— — — — 25 
    Total nuclear decommissioning trusts (2)
    3,056 791   3,872 
    Customer credit trust
    Short-term investments19 — — — 19 
    Global equity securities218 — — — 218 
    Fixed-income securities216 292 — — 508 
    Total customer credit trust453 292   745 
    Price risk management instruments (Note 10)    
    Electricity— 94 432 40 566 
    Gas— 604 — 327 931 
    Total price risk management instruments 698 432 367 1,497 
    Rabbi trusts    
    Short-term investments25 — — — 25 
    Global equity securities— — — 5 
    Fixed-income securities— 69 — — 69 
    Life insurance contracts— 64 — — 64 
    Total rabbi trusts30 133   163 
    Long-term disability trust    
    Short-term investments10 — — — 10 
    Assets measured at NAV— — — — 133 
    Total long-term disability trust10    143 
    TOTAL ASSETS$4,207 $1,963 $432 $367 $7,127 
    Liabilities:    
    Price risk management instruments (Note 10)    
    Electricity$— $10 $233 $(20)$223 
    Gas— 172 — (166)6 
    TOTAL LIABILITIES$ $182 $233 $(186)$229 


     

    Fair Value Measurements

     

    At December 31, 2016

    (in millions)

    Level 1

     

    Level 2

     

    Level 3

     

    Netting (1)

     

    Total

    Assets:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

    $

    105 

     

    $

     

    $

     

    $

     

    $

    105 

    Nuclear decommissioning trusts

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

     

     

     

     

     

     

     

     

     

    9 

    Global equity securities

     

    1,724 

     

     

     

     

     

     

     

     

    1,724 

    Fixed-income securities

     

    665 

     

     

    527 

     

     

     

     

     

     

    1,192 

    Assets measured at NAV

     

     

     

     

     

     

     

     

     

    14 

    Total nuclear decommissioning trusts (2)

     

    2,398 

     

     

    527 

     

     

    - 

     

     

    - 

     

     

    2,939 

    Price risk management instruments

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    (Note 9)

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Electricity

     

    30 

     

     

    18 

     

     

    181 

     

     

    (18)

     

     

    211 

    Gas

     

     

     

    11 

     

     

     

     

     

     

    11 

    Total price risk management

     

     

     

     

     

     

     

     

     

     

     

     

     

     

        instruments

     

    30 

     

     

    29 

     

     

    181 

     

     

    (18)

     

     

    222 

    Rabbi trusts

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Fixed-income securities

     

     

     

    61 

     

     

     

     

     

     

    61 

    Life insurance contracts

     

     

     

    70 

     

     

     

     

     

     

    70 

    Total rabbi trusts

     

    - 

     

     

    131 

     

     

    - 

     

     

    - 

     

     

    131 

    Long-term disability trust

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

     

     

     

     

     

     

     

     

     

    8 

    Assets measured at NAV

     

     

     

     

     

     

     

     

     

    170 

    Total long-term disability trust

     

    8 

     

     

    - 

     

     

    - 

     

     

    - 

     

     

    178 

    TOTAL ASSETS

    $

    2,541 

     

    $

    687 

     

    $

    181 

     

    $

    (18)

     

    $

    3,575 

    Liabilities:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Price risk management instruments

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    (Note 9)

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Electricity

    $

     

    $

    12 

     

    $

    126 

     

    $

    (21)

     

    $

    126 

    Gas

     

     

     

     

     

     

     

    (1)

     

     

    1 

    TOTAL LIABILITIES

    $

    9 

     

    $

    14 

     

    $

    126 

     

    $

    (22)

     

    $

    127 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    (1) Includes the effect of the contractual ability to settle contracts under master netting agreements and margin cash collateral.

    (2) Represents amount before deducting $333$575 million, primarily related to deferred taxes on appreciation of investment value.


    Valuation Techniques


    The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. Transfers between levels in the fair value hierarchy are recognized as of the end of the reporting period. There were no material transfers between any levels for the years ended December 31, 20172023 and 2016.

    2022.

    122



    139



    Trust Assets


    Assets Measured at Fair Value


    In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds valued atclassified as Level 1.


    Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.


    Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.


    Assets Measured at NAV Using Practical Expedient


    Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.


    Price Risk Management Instruments


    Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.


    Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded and over-the-counter options are valued using observable market data and market-corroborated data and are classified as Level 2.


    Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  Market and credit risk managementThe Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.


    The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.


    Level 3 Measurements and SensitivityUncertainty Analysis

    The Utility’s market and credit risk management function, which reports to the Chief Financial Officer, is responsible for determining the fair value of the Utility’s price risk management derivatives.  The Utility’s finance and risk management functions collaborate to determine the appropriate fair value methodologies and classification for each derivative. 


    Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.


    123



    140



    Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through customer rates; therefore, there is no impact toon net income resulting from changes in the fair value of these instruments.  (SeeSee Note 910 above.)

     

     

    Fair Value at

     

     

     

     

     

     

     

    (in millions)

     

    At December 31, 2017

     

    Valuation

     

    Unobservable

     

     

     

    Fair Value Measurement

     

    Assets

     

    Liabilities

     

    Technique

     

    Input

     

    Range (1)

    Congestion revenue rights

     

    $

    129 

     

    24 

     

    Market approach

     

    CRR auction prices

     

    $

    (16.03) - 11.99

    Power purchase agreements

     

    $

     

    63 

     

    Discounted cash flow

     

    Forward prices

     

    $

    18.81 - 38.80

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     Fair Value at   
    (in millions)At December 31, 2023Valuation
    Technique
    Unobservable
    Input
     
    Fair Value MeasurementAssetsLiabilities
     Range (1)/Weighted-Average Price (2)
    Congestion revenue rights$357 $134 Market approachCRR auction prices$ (923.72) - 16,696.90 / 1.43
    Power purchase agreements$47 $79 Discounted cash flowForward prices$ 0.86 - 189.80 / 60.03
    (1)Represents price per megawatt-hour

     

     

    Fair Value at

     

     

     

     

     

     

     

    (in millions)

     

    At December 31, 2016

     

    Valuation

     

    Unobservable

     

     

     

    Fair Value Measurement

     

    Assets

     

    Liabilities

     

    Technique

     

    Input

     

    Range (1)

    Congestion revenue rights

     

    $

    181 

     

    $

    35 

     

    Market approach

     

    CRR auction prices

     

    $

    (11.88) - 6.93

    Power purchase agreements

     

    $

     

    $

    91 

     

    Discounted cash flow

     

    Forward prices

     

    $

    18.07 - 38.80

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    MWh.

    (2) Unobservable inputs were weighted by the relative fair value of the instruments.

     Fair Value at   
    (in millions)At December 31, 2022Valuation
    Technique
    Unobservable
    Input
     
    Fair Value MeasurementAssetsLiabilities
     Range (1)/Weighted-Average Price (2)
    Congestion revenue rights$305 $138 Market approachCRR auction prices$ (145.09) - 2,724.93 / 0.89
    Power purchase agreements$127 $95 Discounted cash flowForward prices$ (6.39) - 286.75 / 78.14
    (1)Represents price per megawatt-hour

    MWh.
    (2) Unobservable inputs were weighted by the relative fair value of the instruments.



    Level 3 Reconciliation


    The following table presents the reconciliation for Level 3 price risk management instruments for the years ended December 31, 20172023 and 2016,2022, respectively:

     

    Price Risk Management Instruments

    (in millions)

    2017

     

    2016

    Asset (liability) balance as of January 1

    $

    55 

     

    $

    89 

    Net realized and unrealized gains:

     

     

     

     

     

    Included in regulatory assets and liabilities or balancing accounts (1)

     

    (13)

     

     

    (34)

    Asset (liability) balance as of December 31

    $

    42 

     

    $

    55 

     

     

     

     

     

     

     Price Risk Management Instruments
    (in millions)20232022
    Asset (Liability) balance as of January 1$199 $(34)
    Net realized and unrealized gains (losses):
    Included in regulatory assets and liabilities or balancing accounts (1)
    (8)233 
    Asset balance as of December 31$191 $199 
    (1) The costs related to price risk management activities are fully passedrecovered through to customers in rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.


    Financial Instruments


    PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments:

    nature.


    The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):

     

    At December 31,

     

    2017

     

    2016

    (in millions)

    Carrying Amount

     

    Level 2 Fair Value

     

    Carrying Amount

     

    Level 2 Fair Value

    Debt (Note 4)

     

     

     

     

     

     

     

     

     

     

     

    PG&E Corporation

    $

    350 

     

    $

    350 

     

    $

    348 

     

    $

    352 

    Utility

     

    17,090 

     

     

    19,128 

     

     

    15,813 

     

     

    17,790 


    125


     At December 31, 2023At December 31, 2022
    (in millions)Carrying AmountLevel 2 Fair ValueCarrying AmountLevel 2 Fair Value
    Debt (Note 4)    
    PG&E Corporation (1)
    $4,548 $4,695 $4,355 $4,490 
    Utility35,909 32,866 32,847 27,666 
    (1) As of December 31, 2023, the net carrying amount and the estimated fair value (Level 2) of the Convertible Notes were $2.1 billion and $2.2 billion, respectively.

    141


    Nuclear Decommissioning Trust Investments



    Available for Sale Investments

    The following table provides a summary of equity securities and available-for-sale investments:

     

     

     

     

    Total

     

     

    Total

     

     

     

     

    Amortized

     

     

    Unrealized

     

     

    Unrealized

     

     

    Total Fair

    (in millions)

    Cost

     

     

    Gains

     

     

    Losses

     

     

    Value

    As of December 31, 2017

     

     

     

     

     

     

     

     

     

     

     

    Nuclear decommissioning trusts

     

     

     

     

     

     

     

     

     

     

     

      Short-term investments

    $

    23 

     

    $

    - 

     

    $

    - 

     

    $

    23 

      Global equity securities

     

    524 

     

     

    1,463 

     

     

    (2)

     

     

    1,985 

      Fixed-income securities

     

    1,252 

     

     

    51 

     

     

    (8)

     

     

    1,295 

    Total (1)

    $

    1,799 

     

    $

    1,514 

     

    $

    (10)

     

    $

    3,303 

    As of December 31, 2016

     

     

     

     

     

     

     

     

     

     

     

    Nuclear decommissioning trusts

     

     

     

     

     

     

     

     

     

     

     

      Short-term investments

    $

    9 

     

    $

    - 

     

    $

    - 

     

    $

    9 

      Global equity securities

     

    584 

     

     

    1,157 

     

     

    (3)

     

     

    1,738 

      Fixed-income securities

     

    1,156 

     

     

    48 

     

     

    (12)

     

     

    1,192 

    Total (1)

    $

    1,749 

     

    $

    1,205 

     

    $

    (15)

     

    $

    2,939 

     

     

     

     

     

     

     

     

     

     

     

     

    debt securities:

    (in millions)Amortized
    Cost
    Total
    Unrealized
    Gains
    Total
    Unrealized
    Losses
    Total Fair
    Value
    As of December 31, 2023    
    Nuclear decommissioning trusts    
    Short-term investments$52 $— $— $52 
    Global equity securities381 1,792 (11)2,162 
    Fixed-income securities2,103 60 (86)2,077 
    Total (1)
    $2,536 $1,852 $(97)$4,291 
    As of December 31, 2022    
    Nuclear decommissioning trusts    
    Short-term investments$117 $— $— $117 
    Global equity securities413 1,468 (11)1,870 
    Fixed-income securities1,991 10 (116)1,885 
    Total (1)
    $2,521 $1,478 $(127)$3,872 
    (1) Represents amounts before deducting $440$717 million and $333$575 million atas of December 31, 20172023 and 2016,December 31, 2022, respectively, primarily related to deferred taxes on appreciation of investment value.


    The fair value of fixed-income securities by contractual maturity is as follows:

    As of

    (in millions)

    December 31, 2017

    2023

    Less than 1 year

    $

    41

    1–5 years

    665 

    414

    5–10 years

    463 

    352

    More than 10 years

    940 

    488

    Total maturities of fixed-income securities

    $

    1,295

    2,077


    The following table provides a summary of activity for the fixed-income and equity securities:

     

    2017

     

    2016

     

    2015

    (in millions)

     

     

     

     

     

     

     

     

    Proceeds from sales and maturities of nuclear decommissioning

     

     

     

     

     

     

     

     

    investments

    $

    1,291 

     

    $

    1,295 

     

    $

    1,268 

    Gross realized gains on securities held as available-for-sale

     

    53 

     

     

    18 

     

     

    55 

    Gross realized losses on securities held as available-for-sale

     

    (11)

     

     

    (26)

     

     

    (37)

    (in millions)202320222021
    Proceeds from sales and maturities of nuclear decommissioning trust investments$2,235 $3,316 $1,678 
    Gross realized gains on securities80 286 
    Gross realized losses on securities(74)(3)(19)

    142


    Customer Credit Trust

    The following table provides a summary of equity securities and available-for-sale debt securities:
    (in millions)Amortized
    Cost
    Total
    Unrealized
    Gains
    Total
    Unrealized
    Losses
    Total Fair
    Value
    As of December 31, 2023
    Customer credit trust
    Short-term investments$49 $— $— $49 
    Global equity securities56 16 (1)71 
    Fixed-income securities111 — 113 
    Total
    $216 $18 $(1)$233 
    As of December 31, 2022    
    Customer credit trust    
    Short-term investments$19 $— $— $19 
    Global equity securities219 13 (14)218 
    Fixed-income securities516 — (8)508 
    Total
    $754 $13 $(22)$745 

    The fair value of fixed-income securities by contractual maturity is as follows:
    As of
    (in millions)December 31, 2023
    Less than 1 year$— 
    1–5 years25 
    5–10 years29 
    More than 10 years59 
    Total maturities of fixed-income securities$113

    The following table provides a summary of activity for the fixed-income and equity securities:
    (in millions)20232022
    Proceeds from sales and maturities of customer credit trust investments$556 $250 
    Gross realized gains on securities23 10
    Gross realized losses on securities (1)
    (19)(41)
    (1) Includes $4 million and $6 million of impaired debt securities which were written down to their respective fair values during the year ended December 31, 2023 and the year ended December 31, 2022, respectively.

    NOTE 11:12: EMPLOYEE BENEFIT PLANS


    Pension Plan and Postretirement Benefits Other than Pensions (“PBOP”)


    PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees hired before December 31, 2012 and a cash balance plan for those eligible employees hired after this date or who made a one-time election to participate (“Pension Plan”).  TheCertain trusts underlying certain of these plans are qualified trusts under the Internal Revenue Code of 1986, as amended.IRC.  If certain conditions are met, PG&E Corporation and the Utility can deduct payments made to the qualified trusts, subject to certain limitations.  PG&E Corporation’s and the Utility’s funding policy is to contribute tax-deductible amounts, consistent with applicable regulatory decisions and federal minimum funding requirements.  Based upon current assumptions and available information,On an annual basis, the Utility’s minimum funding requirements relatedUtility funds the pension plan up to its pension plansthe amount it is zero. 

    authorized to recover through rates.


    PG&E Corporation and the Utility also sponsor contributory postretirement medical plans for retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees.  PG&E Corporation and the Utility use a fiscal year-end measurement date for all plans.


    143


    Change in Plan Assets, Benefit Obligations, and Funded Status


    The following tables show the reconciliation of changes in plan assets, benefit obligations, and the plans’ aggregate funded status for pension benefits and other benefits for PG&E Corporation during 20172023 and 2016:

    2022:


    Pension Plan

    (in millions)

    2017

     

    2016

    Change in plan assets:

     

     

     

    Fair value of plan assets at beginning of year

    $

    14,729 

     

    $

    13,745 

    Actual return on plan assets

     

    2,380 

     

     

    1,358 

    Company contributions

     

    335 

     

     

    334 

    Benefits and expenses paid

     

    (792)

     

     

    (708)

    Fair value of plan assets at end of year

    $

    16,652 

     

    $

    14,729 

     

     

     

     

     

     

    Change in benefit obligation:

     

     

     

     

     

    Benefit obligation at beginning of year

    $

    17,305 

     

    $

    16,299 

    Service cost for benefits earned

     

    472 

     

     

    453 

    Interest cost

     

    714 

     

     

    715 

    Actuarial (gain) loss

     

    1,048 

     

     

    637 

    Plan amendments

     

    10 

     

     

    (91)

    Benefits and expenses paid

     

    (792)

     

     

    (708)

    Benefit obligation at end of year (1)

    $ 

    18,757 

     

    $ 

    17,305 

     

     

     

     

     

     

    Funded Status:

     

     

     

     

     

    Current liability

    $

    (7)

     

    $

    (7)

    Noncurrent liability

     

    (2,098)

     

     

    (2,569)

    Net liability at end of year

    $ 

    (2,105)

     

    $ 

    (2,576)

     

     

     

     

     

     

    (in millions)20232022
    Change in plan assets:
    Fair value of plan assets at beginning of year$16,369 $21,895 
    Actual return on plan assets1,518 (4,916)
    Company contributions336 339 
    Benefits and expenses paid(1,012)(949)
    Fair value of plan assets at end of year$17,211 $16,369 
    Change in benefit obligation:
    Benefit obligation at beginning of year$16,608 $22,759 
    Service cost for benefits earned379 575 
    Interest cost913 692 
    Actuarial loss (gain) (1)
    809 (6,471)
    Plan amendments— — 
    Benefits and expenses paid(1,012)(947)
    Benefit obligation at end of year (2)
    $17,697 $16,608 
    Funded Status:
    Current liability$(9)$(8)
    Noncurrent liability(477)(231)
    Net liability at end of year
    $(486)$(239)
    (1) The actuarial loss for the year ended December 31, 2023 was due to a decrease in the discount rate used to measure the projected benefit obligation and unfavorable changes in the demographic assumptions; the actuarial gain for the year ended December 31, 2022 was due to an increase in the discount rate used to measure the projected benefit obligation, offset by unfavorable changes in the demographic assumptions.
    (2) PG&E Corporation’s accumulated benefit obligation was $16.8$16.3 billion and $15.6$15.4 billion at December 31, 20172023 and 2016,2022, respectively.


    127



    144



    Postretirement Benefits Other than Pensions

    (in millions)

    2017

     

    2016

    Change in plan assets:

     

     

     

     

     

    Fair value of plan assets at beginning of year

    $

    2,173 

     

    $

    2,035 

    Actual return on plan assets

     

    298 

     

     

    167 

    Company contributions

     

    33 

     

     

    52 

    Plan participant contribution

     

    87 

     

     

    85 

    Benefits and expenses paid

     

    (171)

     

     

    (166)

    Fair value of plan assets at end of year

    $

    2,420 

     

    $

    2,173 

     

     

     

     

     

     

    Change in benefit obligation:

     

     

     

     

     

    Benefit obligation at beginning of year

    $

    1,877 

     

    $

    1,766 

    Service cost for benefits earned

     

    59 

     

     

    52 

    Interest cost

     

    77 

     

     

    76 

    Actuarial (gain) loss

     

    (49)

     

     

    11 

    Plan amendments

     

    - 

     

     

    37 

    Benefits and expenses paid

     

    (157)

     

     

    (153)

    Federal subsidy on benefits paid

     

    3 

     

     

    3 

    Plan participant contributions

     

    87 

     

     

    85 

    Benefit obligation at end of year

    $ 

    1,897 

     

    $ 

    1,877 

     

     

     

     

     

     

    Funded Status: (1)

     

     

     

     

     

    Noncurrent asset

    $ 

    553 

     

    $ 

    368 

    Noncurrent liability

     

    (30)

     

     

    (72)

    Net asset at end of year

    $ 

    523 

     

    $ 

    296 

     

     

     

     

     

     

    (in millions)20232022
    Change in plan assets:
    Fair value of plan assets at beginning of year$2,336 $3,102 
    Actual return on plan assets260 (693)
    Company contributions26 
    Plan participant contribution81 81 
    Benefits and expenses paid(183)(180)
    Fair value of plan assets at end of year$2,499 $2,336 
    Change in benefit obligation:
    Benefit obligation at beginning of year$1,339 $1,766 
    Service cost for benefits earned38 62 
    Interest cost73 53 
    Actuarial loss (gain) (1)
    (486)
    Benefits and expenses paid(165)(162)
    Federal subsidy on benefits paid
    Plan participant contributions81 81 
    Voluntary separation program-related termination benefits (2)
    — 22 
    Benefit obligation at end of year$1,377 $1,339 
    Funded Status: (3)
    Noncurrent asset$1,122 $997 
    Noncurrent liability— — 
    Net asset at end of year$1,122 $997 
    (1)The actuarial loss for the year ended December 31, 2023 was primarily due to a decrease in the discount rate used to measure the accumulated benefit obligations, offset by favorable changes in claims cost and demographic assumptions. The actuarial gain for the year ended December 31, 2022 was primarily due to an increase in the discount rate used to measure the accumulated benefit obligations, offset by unfavorable changes in demographic assumptions.
    (2) Represents voluntary separation program related credits to employee retirement health savings accounts. See “Voluntary Separation Program” in Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.
    (3) At December 31, 20172023 and 2016,2022, the postretirement medical plan was in an overfunded position and the postretirement life insurance plan waswere in an underfunded position.

    overfunded positions. The projected benefit obligation and the fair value of plan assets for the postretirement life insurance plan were $275 million and $292 million as of December 31, 2023, and $259 million and $266 million as of December 31, 2022, respectively.


    There was no material difference between PG&E Corporation and the Utility for the information disclosed above.



    Components of Net Periodic Benefit Cost


    PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan.  Both plans are included in “Pension Benefits” below.  Post-retirement medical and life insurance plans are included in “Other Benefits” below.

    145


    Net periodic benefit costcosts as reflected in PG&E Corporation’s Consolidated Statements of Income waswere as follows:


    Pension Plan

    (in millions)

    2017

     

    2016

     

    2015

    Service cost

    $

    472 

     

    $

    453 

     

    $

    479 

    Interest cost

     

    714 

     

     

    715 

     

     

    673 

    Expected return on plan assets

     

    (770)

     

     

    (828)

     

     

    (873)

    Amortization of prior service cost

     

    (7)

     

     

    8 

     

     

    15 

    Amortization of net actuarial loss

     

    22 

     

     

    24 

     

     

    10 

    Net periodic benefit cost

     

    431 

     

     

    372 

     

     

    304 

    Less: transfer to regulatory account (1)

     

    (92)

     

     

    (34)

     

     

    34 

    Total expense recognized

    $

    339 

     

    $

    338 

     

    $

    338 

     

     

     

     

     

     

     

     

     

    (in millions)202320222021
    Service cost for benefits earned (1)
    $379 $575 $587 
    Interest cost913 692 645 
    Expected return on plan assets(981)(1,189)(1,046)
    Amortization of prior service cost(4)(4)(6)
    Amortization of net actuarial loss
    Net periodic benefit cost308 76 186 
    Less: transfer to regulatory account (2)
    25 254 147 
    Total expense recognized$333 $330 $333 
    (1) A portion of service costs are capitalized pursuant to ASU 2017-07.
    (2) The Utility recorded these amounts to a regulatory account as they are probable of recovery from customers inthrough future rates.


    Postretirement Benefits Other than Pensions

    (in millions)

    2017

     

    2016

     

    2015

    Service cost

    $

    59 

     

    $

    52 

     

    $

    55 

    Interest cost

     

    77 

     

     

    76 

     

     

    71 

    Expected return on plan assets

     

    (97)

     

     

    (107)

     

     

    (112)

    Amortization of prior service cost

     

    15 

     

     

    15 

     

     

    19 

    Amortization of net actuarial loss

     

    4 

     

     

    4 

     

     

    4 

    Net periodic benefit cost

    $

    58 

     

    $

    40 

     

    $

    37 

    (in millions)202320222021
    Service cost for benefits earned (1)
    $38 $62 $63 
    Interest cost73 53 51 
    Expected return on plan assets(132)(130)(137)
    Amortization of prior service cost14 
    Amortization of net actuarial gain(19)(40)(33)
    Special termination benefits— 22 — 
    Net periodic benefit cost$(37)$(26)$(42)
    (1) A portion of service costs are capitalized pursuant to ASU 2017-07.

    Non-service costs are reflected in Other income, net on the Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Consolidated Statements of Income.

    There was no material difference between PG&E Corporation and the Utility for the information disclosed above.


    Components of Accumulated Other Comprehensive Income


    PG&E Corporation and the Utility record unrecognized prior service costs and unrecognized gains and losses related to pension and post-retirement benefits other than pension as components of accumulated other comprehensive income, net of tax.  In addition, regulatory adjustments are recorded in the Consolidated Statements of Income and Consolidated Balance Sheets to reflect the difference between expense or income calculated in accordance with GAAP for accounting purposes and expense or income for ratemaking purposes, which is based on authorized plan contributions.  For pension benefits, a regulatory asset or liability is recorded for amounts that would otherwise be recorded to accumulated other comprehensive income.  For post-retirement benefits other than pension, the Utility generally records a regulatory liability for amounts that would otherwise be recorded to accumulated other comprehensive income.  As the Utility is unable to record a regulatory asset for these other benefits, the charge remains in accumulated other comprehensive income (loss).

    The estimated amounts that will be amortized into net periodic benefit costs for PG&E Corporation in 2018 are as follows:

     

     

     

     

    (in millions)

    Pension Plan

     

    PBOP Plans

    Unrecognized prior service cost

    $

    (6)

     

    $

    14 

    Unrecognized net loss

     

    5 

     

     

    (5)

    Total

    $

    (1)

     

    $

    9 

    There were no material differences between the estimated amounts that will be amortized into net periodic benefit costs for PG&E Corporation and the Utility.


    129


    146



    Valuation Assumptions

    The following actuarial assumptions were used in determining the projected benefit obligations and the net periodic benefit costs. 


    The following weighted average year-end actuarial assumptions were used in determining the plans’ projected benefit obligations and net benefit cost.

     

    Pension Plan

     

    PBOP Plans

     

    December 31,

     

    December 31,

     

    2017

     

    2016

     

    2015

     

    2017

     

    2016

     

    2015

    Discount rate

    3.64 

    %

     

    4.11 

    %

     

    4.37 

    %

     

    3.60- 3.67 

    %

     

    4.05 - 4.19 

    %

     

    4.27 - 4.48 

    %

    Rate of future compensation

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    increases

    3.90 

    %

     

    4.00 

    %

     

    4.00 

    %

     

    - 

     

     

    - 

     

     

    - 

     

    Expected return on plan

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    assets

    6.20 

    %

     

    5.30 

    %

     

    6.10 

    %

     

    3.30 - 7.10 

    %

     

    2.80 - 6.00 

    %

     

    3.20 - 6.60 

    %

    costs.

     Pension PlanPBOP Plans
     December 31,December 31,
     202320222021202320222021
    Discount rate5.21 %5.54 %3.03 %5.18 - 5.22%5.50 - 5.54%2.97 - 3.04%
    Rate of future compensation increases3.80 %3.80 %3.80 %N/AN/AN/A
    Expected return on plan assets6.00 %6.10 %5.50 %3.70 - 7.00%3.70 - 7.30%3.30 - 6.40%
    Interest crediting rate for cash balance plan3.86 %4.19 %1.95 %N/AN/AN/A

    The assumed health care cost trend rate as of December 31, 20172023 was 6.8%6.25%, gradually decreasing gradually to anthe ultimate trend rate in 2025 and beyond of approximately 4.5%.  A one-percentage-point change in assumed health care cost trend rate would have the following effects:

     

    One-Percentage-Point

     

    One-Percentage-Point

    (in millions)

    Increase

     

    Decrease

    Effect on postretirement benefit obligation

    $

    128 

     

    $

    (129)

    Effect on service and interest cost

     

    9 

     

     

    (10)

    2031 and beyond.


    Expected rates of return on plan assets were developed by determining projectedestimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets.  Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate.  Returns on equity investments were estimatedprojected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate.  For the pension plan, the assumed return of 6.2%6.0% compares to a ten-year actual return of 7.8%5.3%.  The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of over approximately 623858 Aa-grade non-callable bonds at December 31, 2017.2023.  This yield curve has discount rates that vary based on the duration of the obligations.  The estimated future cash flows for the pension benefits and other benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.


    Investment Policies and Strategies


    The financial position of PG&E Corporation’s and the Utility’s funded status is the difference between the fair value of plan assets and projected benefit obligations.  Volatility in funded status occurs when asset values change differently from liability values and can result in fluctuations in costs in financial reporting, as well as the amount of minimum contributions required under the Employee Retirement Income Security Act of 1974, as amended.  PG&E Corporation’s and the Utility’s investment policies and strategies are designed to increase the ratio of trust assets to plan liabilities at an acceptable level of funded status volatility.


    The trusts’ asset allocations are meant to manage volatility, reduce costs, and diversify its holdings.  Interest rate, credit, and equity risk are the key determinants of PG&E Corporation’s and the Utility’s funded status volatility.  In addition to affecting the trusts’ fixed income portfolio market values, interest rate changes also influence liability valuations as discount rates move with current bond yields.  To manage volatility, PG&E Corporation’s and the Utility’s trusts hold significant allocations in long maturity fixed-income investments. Although they contribute to funded status volatility, equity investments are held to reduce long-term funding costs due to their higher expected return.  Real assets and absolute return investments are held to diversify the trust’s holdings in equity and fixed-income investments by exhibiting returns with low correlation to the direction of these markets. Real assets include commodities futures, global REITS, andreal estate investment trusts (“REITS”), global listed infrastructure equities.equities, and private real estate funds.  Absolute return investments include hedge fund portfolios.



    Derivative instruments such as equity index futures are used to meet target equity exposure. Derivative instruments, such as equity index futures and U.S. treasury futures, are also used to rebalance the allocation between fixed income/income and equity allocation of the pension’s portfolio. Foreign currency exchange contracts are used to hedge a portion of the non U.S.non-U.S. dollar exposure of global equity investments.


    147


    The target asset allocation percentages for major categories of trust assets for pension and other benefit plans are as follows:

     

    Pension Plan

     

    PBOP Plans

     

    2018

     

    2017

     

    2016

     

    2018

     

    2017

     

    2016

    Global equity

    29 

    %

     

    27 

    %

     

    25 

    %

     

    33 

    %

     

    32 

    %

     

    32 

    %

    Absolute return

    5 

    %

     

    5 

    %

     

    5 

    %

     

    3 

    %

     

    3 

    %

     

    3 

    %

    Real assets

    8 

    %

     

    10 

    %

     

    10 

    %

     

    6 

    %

     

    7 

    %

     

    7 

    %

    Fixed income

    58 

    %

     

    58 

    %

     

    60 

    %

     

    58 

    %

     

    58 

    %

     

    58 

    %

    Total

    100 

    %

     

    100 

    %

     

    100 

    %

     

    100 

    %

     

    100 

    %

     

    100 

    %

     Pension PlanPBOP Plans
     202420232022202420232022
    Global equity securities26 %26 %30 %29 %28 %26 %
    Absolute return%%%— %%%
    Real assets%%%%%%
    Fixed-income securities65 %65 %60 %68 %68 %70 %
    Total100 %100 %100 %100 %100 %100 %

    PG&E Corporation and the Utility apply a risk management framework for managing the risks associated with employee benefit plan trust assets.  The guiding principles of this risk management framework are the clear articulation of roles and responsibilities, appropriate delegation of authority, and proper accountability and documentation.  Trust investment policies and investment manager guidelines include provisions designed to ensure prudent diversification, manage risk through appropriate use of physical direct asset holdings and derivative securities, and identify permitted and prohibited investments.


    Fair Value Measurements


    The following tables present the fair value of plan assets for pension and other benefits plans by major asset category at December 31, 20172023 and 2016. 

     

    Fair Value Measurements

     

    At December 31,

     

    2017

     

    2016

    (in millions)

    Level 1

     

    Level 2

     

    Level 3

     

    Total

     

    Level 1

     

    Level 2

     

    Level 3

     

    Total

    Pension Plan:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

    $

    287 

     

    $

    424 

     

    $

    - 

     

    $

    711 

     

    $

    364 

     

    $

    369 

     

    $

    - 

     

    $

    733 

    Global equity

     

    1,292 

     

     

    - 

     

     

    - 

     

     

    1,292 

     

     

    996 

     

     

    - 

     

     

    - 

     

     

    996 

    Real assets

     

    499 

     

     

    - 

     

     

    - 

     

     

    499 

     

     

    610 

     

     

    - 

     

     

    - 

     

     

    610 

    Fixed-income

     

    1,916 

     

     

    5,520 

     

     

    4 

     

     

    7,440 

     

     

    1,754 

     

     

    4,774 

     

     

    5 

     

     

    6,533 

    Assets measured at NAV

     

    - 

     

     

    - 

     

     

    - 

     

     

    6,818 

     

     

    - 

     

     

    - 

     

     

    - 

     

     

    5,950 

    Total

    $

    3,994 

     

    $

    5,944 

     

    $

    4 

     

    $

    16,760 

     

    $

    3,724 

     

    $

    5,143 

     

    $

    5 

     

    $

    14,822 

    PBOP Plans:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    Short-term investments

    $

    31 

     

    $

    - 

     

    $

    - 

     

    $

    31 

     

    $

    33 

     

    $

    - 

     

    $

    - 

     

    $

    33 

    Global equity

     

    141 

     

     

    - 

     

     

    - 

     

     

    141 

     

     

    115 

     

     

    - 

     

     

    - 

     

     

    115 

    Real assets

     

    55 

     

     

    - 

     

     

    - 

     

     

    55 

     

     

    70 

     

     

    - 

     

     

    - 

     

     

    70 

    Fixed-income

     

    163 

     

     

    757 

     

     

    - 

     

     

    920 

     

     

    150 

     

     

    656 

     

     

    - 

     

     

    806 

    Assets measured at NAV

     

    - 

     

     

    - 

     

     

    - 

     

     

    1,281 

     

     

    - 

     

     

    - 

     

     

    - 

     

     

    1,153 

    Total

    $

    390 

     

    $

    757 

     

    $

    - 

     

    $

    2,428 

     

    $

    368 

     

    $

    656 

     

    $

    - 

     

    $

    2,177 

    Total plan assets at fair value

     

     

     

     

     

     

     

     

     

    $

    19,188 

     

     

     

     

     

     

     

     

     

     

    $

    16,999 

    2022.

     Fair Value Measurements
     At December 31,
     20232022
    (in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
    Pension Plan:        
    Short-term investments$565 $86 $— $651 $461 $126 $— $587 
    Global equity securities1,270 — — 1,270 1,430 — — 1,430 
    Real assets472 — — 472 426 — — 426 
    Fixed-income securities1,926 6,802 13 8,741 1,946 6,086 8,040 
    Assets measured at NAV— — — 6,080 — — — 5,886 
    Total$4,233 $6,888 $13 $17,214 $4,263 $6,212 $8 $16,369 
    PBOP Plans:        
    Short-term investments$30 $— $— $30 $26 $— $— $26 
    Global equity securities66 — — 66 83 — — 83 
    Real assets32 — — 32 29 — — 29 
    Fixed-income securities422 795 1,218 406 702 1,109 
    Assets measured at NAV— — — 1,160 — — — 1,100 
    Total$550 $795 $1 $2,506 $544 $702 $1 $2,347 
    Total plan assets at fair value   $19,720    $18,716 

    In addition to the total plan assets disclosed at fair value in the table above, the trusts had other net assetsliabilities of $116$10 million and $97$11 million at December 31, 20172023 and 2016,2022, respectively, comprised primarily of cash, accounts receivable, deferred taxes, and accounts payable.



    Valuation Techniques


    The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the table above.  All investments that are valued using a NAV per share can be redeemed quarterly with a notice not to exceed 90 days.


    Short-Term Investments


    Short-term investments consist primarily of commingled funds across government, credit, and asset-backed sectors. These securities are categorized as Level 1 and Level 2 assets.

    148



    Global Equity

    Securities


    The global equity category includes investments in common stock and equity-index futures.  Equity investments in common stock are actively traded on public exchanges and are therefore considered Level 1 assets.  These equity investments are generally valued based on unadjusted prices in active markets for identical securities.  Equity-index futures are valued based on unadjusted prices in active markets and are Level 1 assets.


    Real Assets


    The real asset category includes portfolios of commodity futures, global REITS, and global listed infrastructure equities.equities, and private real estate funds.  The commodity futures, global REITS, and global listed infrastructure equities are actively traded on a public exchange and are therefore considered Level 1 assets.


    Fixed-Income

    Securities


    Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets.  A market approach is generally used to estimate the fair value of debt securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.


    Assets Measured at NAV Using Practical Expedient


    Investments in the trusts that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above. The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets. These investments include commingled funds that are composed of equity securities traded publicly on exchanges, as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities, and private real estate funds.  Thereassets and absolute return investments that are no restrictions onheld to diversify the termstrust’s holdings in equity and conditions upon which the investments may be redeemed. 

    fixed-income securities.


    Transfers Between Levels

    Any transfers between levels in the fair value hierarchy are recognized as of the end of the reporting period. 


    No material transfers between levels occurred in the years ended December 31, 2017 and 2016.

    2023 or 2022.

    132



    149



    Level 3 Reconciliation


    The following table is a reconciliation of changes in the fair value of instruments for the pension plan that have been classified as Level 3 for the years ended December 31, 20172023 and 2016:

    2022:

    (in millions)

    Fixed-

    For the year ended December 31, 2017

    2023

    Income

    Fixed-Income

    Balance at beginning of year

    $

    5

    Actual return on plan assets:

    Relating to assets still held at the reporting date

    (1)

    Relating to assets sold during the period

    (1)

    -

    Purchases, issuances, sales, and settlements:

    Purchases

    10 

    3

    Settlements

    (6)

    (3)

    Balance at end of year

    $

    4

    13

    (in millions)

    Fixed-

    For the year ended December 31, 2016

    2022

    Income

    Fixed-Income

    Balance at beginning of year

    $

    3

    27 

    Actual return on plan assets:

    Relating to assets still held at the reporting date

    3

    Relating to assets sold during the period

    — 

    -

    Purchases, issuances, sales, and settlements:

    Purchases

    -

    Settlements

    (26)

    (1)

    Balance at end of year

    $

    5

    8


    There were no material transfers out of Level 3 in 2017 and 2016.

    2023 or 2022.


    Cash Flow Information


    Employer Contributions


    PG&E Corporation and the Utility contributed $335$336 million to the pension benefit plans, $31 million to the long-term disability trusts, and $33$5 million to the other postretirement benefit plans in 2017.2023.  These contributions are consistent with PG&E Corporation’s and the Utility’s funding policy, which is to contribute amounts that are tax-deductible and consistent with applicable regulatory decisions and federal minimum funding requirements. None of these pension or other benefits were subject to a minimum funding requirement requiring a cash contribution in 2017.  The Utility’s pension benefits met all the funding requirements under the Employee Retirement Income Security Act.  PG&E Corporation and the Utility expect to make total contributions of approximately $327 million and $24 million to the pension plan in 2024. PG&E Corporation and other postretirement benefit plans, respectively, for 2018.

    the Utility plan to contribute $31 million to the long-term disability trusts in 2024, as authorized in the 2023 GRC.


    Benefits Payments and Receipts


    As of December 31, 2017,2023, the estimated benefits expected to be paid and the estimated federal subsidies expected to be received in each of the next five fiscal years, and in aggregate for the five fiscal years thereafter, are as follows:

     

    Pension

     

    PBOP

     

    Federal

    (in millions)

    Plan

     

    Plans

     

    Subsidy

    2018

    $

    712 

     

    $

    83 

     

    $

    (8)

    2019

     

    811 

     

     

    87 

     

     

    (9)

    2020

     

    850 

     

     

    91 

     

     

    (9)

    2021

     

    886 

     

     

    95 

     

     

    (10)

    2022

     

    920 

     

     

    100 

     

     

    (3)

    Thereafter in the succeeding five years

    $

    5,002 

     

    $

    508 

     

    $

    (15)

    (in millions)Pension
    Plan
    PBOP
    Plans
    Federal
    Subsidy
    2024957 93 (4)
    20251,040 93 (1)
    20261,066 96 (1)
    20271,089 87 (1)
    20281,111 89 (1)
    Thereafter in the succeeding five years5,802 471 (4)

    150


    There were no material differences between the estimated benefits expected to be paid by PG&E Corporation and paid by the Utility for the years presented above.  There were also no material differences between the estimated subsidies expected to be received by PG&E Corporation and received by the Utility for the years presented above.


    Retirement Savings Plan


    PG&E Corporation sponsors a retirement savings plan, which qualifies as a 401(k) defined contribution benefit plan under the Internal Revenue Code 1986, as amended.IRC. This plan permits eligible employees to make pre-tax and after-tax contributions into the plan and provideprovides for employer contributions to be made to eligible participants.  Total expenses recognized for defined contribution benefit plans reflected in PG&E Corporation’s Consolidated Statements of Income were $103$158 million, $97$144 million, and $89$133 million in 2017, 2016,2023, 2022, and 2015,2021, respectively.

    Beginning January 1, 2019 PG&E Corporation changed its default matching contributions under its 401(k) plan from PG&E Corporation common stock to cash. Beginning in March 2019, at PG&E Corporation’s directive, the 401(k) plan trustee began purchasing new shares in the PG&E Corporation common stock fund on the open market rather than directly from PG&E Corporation.


    There were no material differences between the employer contribution expense for PG&E Corporation and the Utility for the years presented above.


    NOTE 12:13: RELATED PARTY AGREEMENTS AND TRANSACTIONS


    The Utility and other subsidiaries provide and receive various services to and from their parent, PG&E Corporation, and among themselves.  The Utility and PG&E Corporation exchange administrative and professional services in support of operations.  Services provided directly to PG&E Corporation by the Utility are priced at the higher of fully loaded cost (i.e., direct cost of good or service and allocation of overhead costs) or fair market value, depending on the nature of the services.  Services provided directly to the Utility by PG&E Corporation are generally priced at the lower of fully loaded cost or fair market value, depending on the nature and value of the services.  PG&E Corporation also allocates various corporate administrative and general costs to the Utility and other subsidiaries using agreed-upon allocation factors, including the number of employees, operating and maintenance expenses, total assets, and other cost allocation methodologies.  Management believes that the methods used to allocate expenses are reasonable and meet the reporting and accounting requirements of its regulatory agencies.


    The Utility’s significant related party transactions were:

     

    Year Ended December 31, 

    (in millions)

    2017

     

    2016

     

    2015

    Utility revenues from:

     

     

     

     

     

    Administrative services provided to PG&E Corporation

    $

    8 

     

    $

    7 

     

    $

    6 

    Utility expenses from:

     

     

     

     

     

     

     

     

    Administrative services received from PG&E Corporation

    $

    65 

     

    $

    74 

     

    $

    53 

    Utility employee benefit due to PG&E Corporation

     

    73 

     

     

    91 

     

     

    82 


     Year Ended December 31, 
    (in millions)202320222021
    Utility revenues from:   
    Administrative services provided to PG&E Corporation$$$
    Utility expenses from:
    Administrative services received from PG&E Corporation$80 $104 $82 
    Utility employee benefit due to PG&E Corporation74 85 39 

    At December 31, 20172023 and 2016,2022, the Utility had receivables of $20$26 million and $18 million,$33 million, respectively, from PG&E Corporation included in accountsAccounts receivable – other and other noncurrentNoncurrent assets – other on the Utility’s Consolidated Balance Sheets, and payables of $22$24 million and $22$46 million, respectively, to PG&E Corporation included in accounts payable – other on the Utility’s Consolidated Balance Sheets.


    NOTE 14: WILDFIRE-RELATED CONTINGENCIES

    Liability Overview

    PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. PG&E Corporation and the Utility record a provision for a loss contingency when they determine that it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate.

    151



    Assessing whether a loss is probable or reasonably possible, whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often requires management to exercise significant judgment about future events. Management makes these assessments based on a number of assumptions and subjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter, and estimates based on currently available information and prior experience with wildfires. Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss or the upper end of the range because, as described below, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility.


    Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

    Potential liabilities related to wildfires depend on various factors, including the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

    PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance, and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their power lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

    If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest, and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. In addition to claims for property damage, business interruption, interest, and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

    152


    If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the 2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

    The following table presents the cumulative charges PG&E Corporation and the Utility have paid through December 31, 2023.
    Payments (in millions)
    2019 Kincade Fire$667 
    2020 Zogg Fire390 
    2021 Dixie Fire731 
    2022 Mosquito Fire15 
    Total at December 31, 2023$1,803

    2019 Kincade Fire

    According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service area of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

    On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

    As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately 132 complaints on behalf of at least 2,913 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. On July 28, 2023, the court scheduled a new trial date for August 26, 2024. PG&E Corporation and the Utility are also aware of a complaint on behalf of Geysers Power Company, Calpine Corporation, and CPN Insurance Corporation.

    In addition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. The Utility filed an answer to Cal Fire’s complaint on February 4, 2022. On August 8, 2023, PG&E Corporation and the Utility entered into an agreement with Cal Fire to resolve its claims arising from the 2019 Kincade fire. On January 24, 2024, Cal Fire filed a request to dismiss its complaint with prejudice in the coordinated proceeding, which the court entered.

    On July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court scheduled a hearing on this summary adjudication motion for October 7, 2022, which it vacated on October 6, 2022.

    On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

    153


    Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.025 billion as of December 31, 2022 (before available insurance). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience with settlements, PG&E Corporation and the Utility recorded an additional charge in the fourth quarter of 2023 for probable losses in connection with the 2019 Kincade fire of $100 million for an aggregate liability of $1.125 billion (before available insurance).

    PG&E Corporation’s and the Utility’s accrued estimated losses of $1.125 billion do not include, among other things: (i) any punitive damages, (ii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, or (iii) any other amounts that are not reasonably estimable.

    The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2019 Kincade fire since December 31, 2022.
    Loss Accrual (in millions)
    Balance at December 31, 2022$650
    Accrued Losses100 
    Payments(292)
    Balance at December 31, 2023$458

    The Utility has liability insurance coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million, which was fully collected as of December 31, 2023.

    2020 Zogg Fire

    According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service area of the Utility. According to a Cal Fire incident update dated October 16, 2020, 3:08 p.m. Pacific Time, the 2020 Zogg fire consumed 56,338 acres and resulted in four fatalities, one injury, 204 structures destroyed, and 27 structures damaged.

    On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire was caused by a pine tree contacting electrical facilities owned and operated by the Utility located north of the community of Igo.

    As of February 14, 2024, PG&E Corporation and the Utility have settled or reached settlements in principle with substantially all individual plaintiffs.

    On September 26, 2022, the Utility entered into a tolling agreement with Cal OES, which remains in effect.

    Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $400 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

    PG&E Corporation’s and the Utility’s accrued estimated losses represent the best estimate of the liability and does not include any claims related to the Cal OES complaint or any punitive damages.

    154


    The following table presents changes in the best estimate of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2022.
    Loss Accrual (in millions)
    Balance at December 31, 2022$32
    Accrued Losses— 
    Payments(22)
    Balance at December 31, 2023$10

    The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $611 million. As of December 31, 2023, the Utility recorded an insurance receivable for $374 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $400 million probable loss estimate less an initial self-insured retention of $60 million, plus $34 million in legal fees incurred.Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $600 million and vice versa.

    2021 Dixie Fire

    According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:07 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service area of the Utility. According to the Cal Fire Investigation Report, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,311 structures destroyed and 94 structures damaged (including 763 residential homes, 12 multi-family homes, 8 commercial residential homes, 148 nonresidential commercial structures, and 466 detached structures), and four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality that was previously published in an October 25, 2021 Cal Fire incident report to the 2021 Dixie fire.

    On January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and operated by the Utility. On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and contacted electrical distribution lines owned and operated by the Utility, and the Cal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility acted negligently in its response to the initial outage and fault that caused the 2021 Dixie fire. The Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of damage and decay which would have been noticeable at the ground level, and that a brief visual inspection should have discovered the decay. Based on the information currently available to the Utility, through its ongoing investigation, including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not believe the report identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054” below.) PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the Cal Fire Investigation Report, it may determine that the Utility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

    155


    On October 9, 2023, the SED submitted for adoption by the CPUC a draft resolution approving an Administrative Consent Order and Agreement between the SED and the Utility (the “Dixie ACO”). The Dixie ACO would resolve the SED’s investigation into the 2021 Dixie fire. The Dixie ACO provides that the Utility would (i) pay $2.5 million to California’s General Fund; (ii) pay $2.5 million to tribes impacted by the 2021 Dixie fire; (iii) and undertake an initiative to transition to electronic records for specified patrols and inspections of distribution facilities, at an approximate cost of $40 million over five years, and the Utility may not seek recovery of such costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2021 Dixie fire. The Dixie ACO states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. The Dixie ACO also states that the parties to it intend that it shall not affect whether the Utility may obtain recovery of costs and expenses incurred in connection with the 2021 Dixie fire, including for amounts drawn from the Wildfire Fund or otherwise sought through a cost recovery application to the CPUC. On February 2, 2024, the CPUC issued a final decision approving the Dixie ACO. In connection with the Dixie ACO, PG&E Corporation and the Utility recorded a liability of $5 million reflected in Other current liabilities on the Consolidated Financial Statements as of December 31, 2023. For the recordkeeping initiative costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

    As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately 161 complaints on behalf of at least 8,387 individual plaintiffs and a separate putative class complaint related to the 2021 Dixie fire and expect that they may receive further complaints. The plaintiffs seek damages that include wrongful death, property damage, economic loss, medical monitoring, punitive damages, exemplary damages, attorneys’ fees and other damages. On September 20, 2023, the court vacated the November 8, 2023 trial date and scheduled a new trial date for April 2, 2024. On June 30, 2023, Cal Fire also filed a complaint largely repeating the allegations of the earlier Cal Fire Investigation Report and seeking damages for fire suppression and investigation costs.

    On January 17, 2023, PG&E Corporation and the Utility reached an agreement with certain public entities to settle their claims for $24 million.

    On March 2, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2021 Dixie fire litigation to resolve their claims arising from the 2021 Dixie fire.

    Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.175 billion as of December 31, 2022 (before available recoveries). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience to date in settling the claims of individual plaintiffs, PG&E Corporation and the Utility recorded an additional charge in the third quarter of 2023 for probable losses in connection with the 2021 Dixie fire of $425 million for an aggregate liability of $1.6 billion (before available insurance) as of December 31, 2023.

    PG&E Corporation’s and the Utility’s accrued estimated losses of $1.6 billion do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) medical monitoring costs, or (v) any other amounts that are not reasonably estimable.

    As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national parks and national forests that were affected by the 2021 Dixie fire. According to the Cal Fire Investigation Report, over $650 million of costs had been incurred in suppressing the 2021 Dixie fire. The Utility estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

    156


    The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2022.
    Loss Accrual (in millions)
    Balance at December 31, 2022$1,131
    Accrued Losses425 
    Payments(686)
    Balance at December 31, 2023$870

    The Utility has liability insurance coverage for third-party liability in an aggregate amount of $900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $600 million and vice versa. As of December 31, 2023, the Utility recorded an insurance receivable of $526 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the 2021 Dixie fire, less the $374 million insurance receivable recorded in connection with the 2020 Zogg fire.

    As of December 31, 2023, the Utility recorded a Wildfire Fund receivable of $600 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. As of December 31, 2023, the Utility also recorded a $91 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $470 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA.

    2022 Mosquito Fire

    On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was notified that a wildfire had ignited near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the service area of the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately 76,788 acres at that time. It also indicated no fatalities, no injuries, 78 structures destroyed, and 13 structures damaged (including 44 residential homes and 40 detached structures) and that the fire was 100% contained.

    The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

    The cause of the 2022 Mosquito fire remains under investigation by the USFS and the United States Department of Justice (“DOJ”), and PG&E Corporation and the Utility are cooperating with the investigation. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2022 Mosquito fire. This investigation is preliminary, and PG&E Corporation and the Utility do not currently have access to the evidence in the possession of the USFS, the DOJ, or other third parties.

    The CPUC is investigating the 2022 Mosquito fire, and other entities may also be investigating. It is uncertain when any such investigations will be complete.

    As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately six complaints on behalf of at least 233 individual plaintiffs related to the 2022 Mosquito fire and expect that they may receive further complaints. PG&E Corporation and the Utility also are aware of a complaint on behalf of the Placer County Water Agency, a complaint on behalf of the Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and El Dorado County Water Agency. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages.

    157


    On November 13, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2022 Mosquito fire litigation to resolve their claims arising from the 2022 Mosquito fire.

    Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2022 Mosquito fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $100 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

    PG&E Corporation’s and the Utility’s accrued estimated losses do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, or (iv) any other amounts that are not reasonably estimable.

    As noted above, the aggregate estimated liability for claims in connection with the 2022 Mosquito fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2022 Mosquito fire.

    The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2022 Mosquito fire since December 31, 2022.
    Loss Accrual (in millions)
    Balance at December 31, 2022$99
    Accrued Losses— 
    Payments(14)
    Balance at December 31, 2023$85

    The Utility has liability insurance coverage for third-party liability in an aggregate amount of $733 million, with a deductible of $60 million. As of December 31, 2023, the Utility recorded an insurance receivable of $63 million for probable insurance recoveries in connection with the 2022 Mosquito fire, including legal fees. As of December 31, 2023, the Utility also recorded a $8 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $52 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below.

    Loss Recoveries

    PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that recovery of a recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

    158


    Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of December 31, 2023 are:
    Potential Recovery Source (in millions)2022 Mosquito fire2021 Dixie fire
    Insurance$63 $526 
    FERC TO rates91 
    WEMA52 470 
    Wildfire Fund— 600 
    Probable recoveries at December 31, 2023 (1)
    $123 $1,687 
    (1) Includes legal costs of $23 million and $82 million related to the 2022 Mosquito fire and 2021 Dixie fire, respectively, as of December 31, 2023.

    The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or the other mechanisms described in this section, it could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

    Insurance

    Insurance Coverage

    In April 2022, the Utility purchased approximately $340 million in wildfire liability insurance coverage for the period from April 1, 2022 to April 1, 2023, at a cost of approximately $263 million. Additionally, the Utility purchased approximately $600 million in wildfire liability insurance in August 2022 for the period from August 1, 2022 to August 1, 2023, at a cost of approximately $516 million. The Utility’s wildfire liability insurance is subject to an initial self-insured retention of $60 million. In the year ended December 31, 2023, the Utility commuted $207 million of the $340 million in wildfire liability insurance coverage running from $757 million to $970 million. PG&E Corporation and the Utility did not procure additional wildfire liability insurance in 2023 as they moved to a program of self-insurance. See “Self-Insurance” below.

    In April 2023, the Utility purchased approximately $710 million in non-wildfire liability coverage for the period from April 1, 2023 to April 1, 2024 at a cost of approximately $167 million. The Utility’s non-wildfire liability insurance is subject to an initial self-insured retention of $10 million.

    As of December 31, 2023, PG&E Corporation and the Utility had prepaid non-wildfire insurance of $61 million, reflected in Other current assets on the Consolidated Balance Sheets.

    Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

    Self-Insurance

    On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance is entirely based on self-insurance once all of the Utility’s existing wildfire liability insurance policies expire, which occurred on August 1, 2023. The self-insurance is funded through CPUC-jurisdictional rates at $400 million for test year 2023, with billings and collections commencing in March 2023, and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For 2024, 2025, and 2026, if the estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be collected through rates during the following year would increase by 50% of the difference between the self-insurance amount collected and estimated claims for events in the immediately preceding year. The settlement agreement includes a 5% deductible, capped at a maximum of $50 million, on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market. Additionally, the Utility will recover approximately $100 million of funding through FERC-jurisdictional rates in each of 2024 and 2025.

    As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which $8 million was classified as Restricted cash due to minimum capital and surplus requirements.

    159


    Insurance Receivable

    Through December 31, 2023, PG&E Corporation and the Utility recorded $430 million, $374 million, $526 million, and $63 million for probable insurance recoveries in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

    The balances for insurance receivables with respect to wildfiresare included in Other accounts receivable in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:
    Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
    Balance at December 31, 2022$45 $530 $118 $101 $794 
    Accrued insurance recoveries (1)
    18 (4)— 18 
    Reimbursements— (200)(75)(101)(376)
    Balance at December 31, 2023$63 $326 $47 $ $436 
    (1) For the year ended December 31, 2023, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase to the 2020 Zogg fire for $4 million.

    Regulatory Recovery

    Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this reasonableness presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

    The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

    FERC TO Rates

    The Utility recognizes income and reduces its regulatory liability for potential refund through future FERC TO formula rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire and the 2022 Mosquito fire, as of December 31, 2023, the Utility recorded reductions of $91 million and $8 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

    WEMA

    The WEMA provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, the Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs recorded to the WEMA. See “Wildfire Fund under AB 1054” below. As of December 31, 2023, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded $470 million and $52 million, respectively, as regulatory assets in the WEMA.

    160


    Wildfire Fund under AB 1054

    On July 12, 2019, AB 1054 became law. The law provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to participate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of December 31, 2023 reflects an expectation that the Coverage Year will be based on the calendar year.

    Electric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC in a proceeding for cost recovery not to be just and reasonable, applying the prudency standard in AB 1054 and after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $3.7 billion based on its 2023 equity rate base, which is subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base and would apply for a three calendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable in accordance with the prudency standard in AB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund.

    Before the expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which the Utility expects to be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On January 22, 2024, the OEIS approved the Utility’s 2023 application and issued the Utility’s 2023 safety certification.

    The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by the participating electric IOUs for a 10-year period.

    The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. AB 1054 authorizes the reimbursement of funds where a participating utility has demonstrated that it exercised reasonable business judgment in the valuation and payment of third-party claims.

    As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

    For more information, see Note 2 above.

    Wildfire-Related Securities Litigation

    As further described under the headings “Wildfire-Related Securities Claims in District Court” and “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process,” PG&E Corporation and the Utility face certain wildfire-related securities claims related to the 2017 Northern California wildfires and other claims related to the 2018 Camp fire and the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and underwriters of certain note offerings face wildfire-related securities claims in the District Court action. The claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and collectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”
    161



    Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, PG&E Corporation believes it is probable that it will incur a loss in connection with these matters. PG&E Corporation has recorded a liability in the aggregate amount of $300 million, which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount due to the number of plaintiffs and the complexity of the litigation, and because a class settlement, if any, would be subject to, among other things, approval by the Bankruptcy Court and the District Court, and class members would have the right to opt out of any such settlement.

    Wildfire-Related Securities Claims in District Court

    In June 2018, two purported securities class actions were filed in the District Court, naming PG&E Corporation and certain of its then-current and former officers as defendants, entitled David C. Weston v. PG&E Corporation, et al. and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the Exchange Act and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed PERA as lead plaintiff. PERA filed a consolidated amended complaint on November 9, 2018. On December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the PSPS program.

    Due to the commencement of the Chapter 11 Cases, the proceedings were automatically stayed as to PG&E Corporation and the Utility.

    On February 22, 2019, a third purported securities class action was filed in the District Court, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint named as defendants certain then-current and former officers and directors, as well as the underwriters of four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint asserted claims under Section 11 of the Securities Act based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

    On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are under submission with the District Court. On September 30, 2022, the District Court issued an order staying the action pending resolution of the bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to a motion by the parties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the District Court’s order staying the action. PERA filed its opening brief on March 6, 2023, the answering brief was filed on May 8, 2023, and PERA filed its reply on May 30, 2023. Oral argument was held on September 13, 2023.

    A group of shareholders who also filed proofs of claim in the Chapter 11 Cases filed a motion to intervene in the District Court action to, among other things, oppose the lifting of the stay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the District Court against certain former officers and directors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to those alleged in In re PG&E Corporation Securities Litigation. The parties stipulated to a stay and on May 16, 2023, the District Court entered an order staying the action.

    162


    Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

    PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy consistent with the Plan. These claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

    While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, these defenses may not prevail and proceeds from any insurance may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

    each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

    each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

    PG&E Corporation and the Utility have engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, PG&E Corporation and the Utility expect that those Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the Emergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the Emergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. Such claims could have a material adverse impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

    Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the Emergence Date.

    On July 2, 2020, PERA filed a notice of appeal of the order confirming the Plan, dated as of June 20, 2020 (the “Confirmation Order”), to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court’s ruling with respect to the Insurance Deduction. On September 9, 2021, PERA filed a notice of appeal of the District Court’s order to the United States Court of Appeals for the Ninth Circuit. The Ninth Circuit Court of Appeals heard oral argument on May 5, 2023. On May 16, 2023, the Ninth Circuit Court of Appeals issued its decision affirming the District Court’s order. The time for appeal has expired.

    On January 25, 2021, the Bankruptcy Court issued an order to approve procedures to help facilitate the resolution of the Subordinated Claims. The order, among other things, established procedures allowing PG&E Corporation and the Utility to collect trading information with respect to the Subordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims.

    163


    PG&E Corporation and the Utility have worked to resolve the Subordinated Claims in accordance with procedures approved by the Bankruptcy Court, including by collecting trading information from holders of Subordinated Claims. Also, pursuant to those procedures, PG&E Corporation and the Utility have filed numerous omnibus objections in the Bankruptcy Court to certain of the Subordinated Claims. The Bankruptcy Court has entered several orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain Subordinated Claims subject to these omnibus objections remain pending. PG&E Corporation and the Utility expect to continue to prosecute omnibus objections with respect to certain of the Subordinated Claims and act under the procedures approved by the Bankruptcy Court to resolve the Subordinated Claims.

    Indemnification Obligations

    To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against certain directors and officers in the securities class actions.

    PG&E Corporation and the Utility additionally may have indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases, among other things.

    Butte County District Attorney’s Office Investigation into the 2018 Camp Fire

    Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire.

    On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility pleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

    On August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust. The Butte County Superior Court has since continued the hearing to September 20, 2024.

    NOTE 13:15: OTHER CONTINGENCIES AND COMMITMENTS


    PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessmentassessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involvesinvolve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation’sCorporation and the Utility’sUtility exclude anticipated legal costs from the provision for loss and expense excludes anticipated legalthese costs which are expensed as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation has financial commitments described in “Other Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

    Enforcement



    164


    CPUC and LitigationFERC Matters

    Northern California Wildfires

    Beginning


    Transmission Owner Rate Case Revenue Subject to Refund

    The FERC determines the amount of authorized revenue requirements, including the rate of return on October 8, 2017, multiple wildfires spreadelectric transmission assets, that the Utility may collect in rates through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Del Norte, Lake, Nevada,TO rate cases. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and Yuba Counties, as well asrecords revenue based on the amounts requested in the area surrounding Yuba City.  According to the Cal Fire California Statewide Fire Summary dated October 30, 2017, at the peakits rate case filing and records a reserve for its estimate of the wildfires, thereamounts that are probable of refund.

    Rates under the TO rate case for 2017 (“TO18”) were 21 major wildfires in California that,effect from March 1, 2017 through February 28, 2018. Rates under the TO rate case for 2018 (“TO19”) were in total, burned over 245,000 acres, resultedeffect from March 1, 2018 through April 30, 2019. Rates under the TO rate case for 2019 (“TO20”) were in 43 fatalities, and destroyed an estimated 8,900 structures.  Subsequently, the number of fatalities increased to 44.

    The Utility incurred $219 million in costs for service restoration and repair to the Utility’s facilities (including $97 million in capital expenditures)effect from May 1, 2019 through December 31, 20172023.


    On October 15, 2020, the FERC issued an order addressing substantive disputed issues concerning TO18 including the direct assignment of common plant costs, impact of the TCJA on January and February 2018 rates, and depreciation and ordered additional briefing on the appropriate ROE. On April 15, 2021, the FERC issued an order on rehearing setting aside its earlier determination on the TCJA and determining that the lower tax rates in connection with these fires.  Whilethe TCJA applied to the TO18 rates in January and February 2018. On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 50-basis points for the Utility’s continuing participation in the CAISO, the resulting ROE would be 9.76%.

    The Utility and other parties have filed appeals of the FERC’s TO18 orders. The appeals are currently pending before the D.C. Circuit Court of Appeals and are being held in abeyance. Requests for rehearing of the ROE decision are still pending at the FERC. On February 8, 2024, the Utility believesand certain intervenors reached a settlement in principle.

    On December 20, 2018, the FERC issued an order approving an all-party settlement filed by the Utility regarding TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision.

    TO20 was a formula rate, which means the Utility submits an annual update to the FERC each December for rates to go into effect on January 1 of the following year based on a formula, without a separate rate case. On August 17, 2020, and December 30, 2020, FERC accepted a partial settlement and final settlement, respectively, in the TO20 proceedings. Several issues in the settlements, such as the direct assignment of common plant costs, are recoverable through CEMA, its CEMA requestscontingent on the outcome of a final, non-appealable TO18 decision.

    Parties have protested the Utility’s annual updates under the formula rate, and these protests are subject to CPUC approval.  The Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected ifpending before the FERC. On October 24, 2023, the Utility is unablefiled a waiver request for certain inputs to recover such costs.

    The fires are being investigated by Cal Firethe formula rate related to the cost of long-term debt and certain underwriting fees, which the FERC denied on December 22, 2023. On January 22, 2024, the Utility filed a request for reconsideration.


    Aside from the ultimate outcome of the ROE rehearing request and the CPUC, includingdirect assignment of common plant costs, the possible role ofFERC’s orders in the Utility’s power lines and other facilities.  The Utility expects that Cal Fire will issue a report or reports stating its conclusions as to the sources of ignition of the fires and the ways that they progressed.  The CPUC’s SED also is conducting investigations to assess the compliance of electric and communication companies’ facilities with applicable rules and regulations in fire impacted areas.  According to information made available by the CPUC, investigation topics include, butTO18 proceeding are not limitedexpected to maintenance of facilities, vegetation management, and emergency preparedness and response.  Various other entities, including fire departments, may also be investigating certain of the fires.  (For example, on February 3, 2018, it was reported that investigators with the Santa Rosa Fire Department had completed their investigation of two small fires that reportedly destroyed two homes and damaged one outbuilding and had concluded that the Utility’s facilities, along with high wind and other factors, contributed to those fires.)  It is uncertain when the investigations will be complete and whether Cal Fire will release any preliminary findings before its investigation is complete.

    As of January 31, 2018, the Utility had submitted 22 electric incident reports to the CPUC associated with the Northern California wildfires where Cal Fire has identified a site as potentially involving the Utility’s facilitiesresult in its investigation and the property damage associated with each incident exceeded $50,000.  The information contained in these reports is factual and preliminary, and does not reflect a determination of the causes of the fires.  The investigations into the fires are ongoing.

    If the Utility’s facilities, such as its electric distribution and transmission lines, are determined to be the cause of one or more fires, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, interest, and attorneys’ fees without having been found negligent, which liability, in the aggregate, could be substantial and have a material adverse effectimpact on PG&E Corporation and the Utility.  California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefitted from such undertaking and based on the assumption that utilities have the ability to recover these costs from their customers.  Further, courts could determine that the doctrine of inverse condemnation applies even in the absence of an open CPUC proceeding for cost recovery, or before a potential cost recovery decision is issued by the CPUC.  There is no guarantee that the CPUC would authorize cost recovery even if a court decision were to determine that the doctrine of inverse condemnation applies.  In addition to such claims for property damage, interest and attorneys’ fees, the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, and other damages under other theories of liability, including if the Utility were found to have been negligent, which liability, in the aggregate, could be substantial and have a material adverse effect on PG&E Corporation and the Utility.  Further, the Utility could be subject to material fines or penalties if the CPUC or any other law enforcement agency brought an enforcement action and determined that the Utility failed to comply with applicable laws and regulations.

    Given the preliminary stages of investigations and the uncertainty as to the causes of the fires, PG&E Corporation and the Utility do not believe a loss is probable at this time.  However, it is reasonably possible that facts could emerge through the course of the various investigations that lead PG&E Corporation and the Utility to believe that a loss is probable, resulting in an accrued liability in the future, the amount of which could be material.  PG&E Corporation and the Utility currently are unable to reasonably estimate the amount of losses (or range of amounts) that they could incur given the preliminary stages of the investigations and the uncertainty regarding the extent and magnitude of potential damages. On January 31, 2018, the California Department of Insurance issued a press release announcing an update on property losses in connection with the October and December wildfires in California, stating that, as of such date, “insurers have received nearly 45,000 insurance claims totaling more than $11.79 billion in losses,” of which approximately $10 billion relates to statewide claims from the October 2017 wildfires.  The remaining amount relates to claims from the Southern California December 2017 wildfires.  According to the California Department of Insurance, as of the date of the press release, more than 21,000 homes, 3,200 businesses, and more than 6,100 vehicles, watercraft, farm vehicles, and other equipment were damaged or destroyed by the October 2017 wildfires.  PG&E Corporation and the Utility have not independently verified these estimates.  The California Department of Insurance did not state in its press release whether it intends to provide updated estimates of losses in the future.

    If the Utility’s facilities are determined to be the cause of one or more of the Northern California wildfires, PG&E Corporation and the Utility could be liable for the related property losses and other damages.  The California Department of Insurance January 31, 2018 press release reflects insured property losses only.  The press release does not account for uninsured losses, interest, attorneys’ fees, fire suppression costs, evacuation costs, medical expenses, personal injury and wrongful death damages or other costs.  If the Utility were to be found liable for certain or all of such other costs and expenses, the amount of PG&E Corporation’s and the Utility’s liability could be higher than the approximately $10 billion estimated in respect of the wildfires that occurred in October 2017, depending on the extent of the damage in connection with such fire or fires.  As a result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, or cash flows. Some of the issues that will be decided in a final and cash flows couldunappealable TO18 decision, including the direct assignment of common plant costs, will also be materially affected. 

    As of January 31, 2018, PG&E Corporation and the Utility are aware of 111 lawsuits, six of which seek to be certified as class actions, that have been filed against PG&E Corporation and the Utility in the Sonoma, Napa and San Francisco Counties Superior Courts.  The lawsuits allege, among other things, negligence, inverse condemnation, trespass, and private nuisance.  They principally assert that PG&E Corporation’s andincorporated into the Utility’s alleged failure to maintainTO19 and repair their distribution and transmission lines and failure to properly maintain the vegetation surrounding such lines were the causes of the fires.  The plaintiffs seek damages that include wrongful death, personal injury, property damage, evacuation costs, medical expenses, punitive damages, attorneys’ fees, and other damages.  In addition, insurance carriers who have made payments to their insureds for property damage arising out of the fires have filed three subrogation complaints in the San Francisco County Superior Court.  These complaints allege, among other things, negligence, inverse condemnation, trespass and nuisance.  The allegations are similar to the ones made by individual plaintiffs.  On October 31, 2017, a group of plaintiffs submitted a petition for coordination to the Chair of the Judicial Council of California and requested coordination of the litigation in the San Francisco Superior Court.  On November 9, 2017, PG&E Corporation and the Utility submitted a petition for coordination to the Chair of the Judicial Council of California, and requested separate coordination in the counties in which the fires occurred.  On January 4, 2018, the coordination motion judge of the San Francisco Superior Court entered an order granting coordination of the litigation in connection with the Northern California wildfires and recommending that the coordinated proceeding take place in the San Francisco Superior Court.  On January 12, 2018, the Judicial Council of California accepted the coordination motion judge’s recommendation and assigned the coordinated proceeding to San Francisco.  The first case management conference is scheduled for February 27, 2018.

    In addition, two derivative lawsuits for breach of fiduciary duties and unjust enrichment were filed in the San Francisco County Superior Court on November 16, 2017 and November 20, 2017, respectively.  The first lawsuit is filed against the members of the Board of Directors and certain officers of PG&E Corporation.  PG&E Corporation is identified as a nominal defendant in that action.  The second lawsuit is filed against the members of the Board of Directors, certain former members of the Board of Directors, and certain officers of both PG&E Corporation and the Utility.  PG&E Corporation and the Utility are identified as nominal defendants in that action.  Motions to consolidate the two lawsuits, appoint lead plaintiffs’ counsel, and enter a case schedule are currently pending. 

    PG&E Corporation and the Utility expect to be the subject of additional lawsuits in connection with the Northern California wildfires.  The wildfire litigation could take a number of years to be resolved because of the complexity of the matters, including the ongoing investigation into the causes of the fires and the growing number of parties and claims involved.TO20 rate cases. The Utility has liability insuranceestablished regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from various insurers, which provides coverage for third-party liability attributable to2017 through the Northern California wildfires in an aggregate amountfourth quarter of 2023 of approximately $800 million.  If$484 million pending a final and non-appealable TO18 decision. Based on the Utility weresettlement in principle, a portion of the direct assignment of common plant costs are expected to be found liable for one or more fires, the Utility's insurance could be insufficient to cover that liability, depending on the extent of the damage in connection with such fire or fires.  Following the Northern California wildfires, PG&E Corporation reinstated its liability insurance in the amount of approximately $630 million for any potential future event.

    In addition, it could take a number of years before the Utility’s final liability is known and the Utility could apply for cost recovery.  The Utility may be unable to recover costs in excess of insurance through regulatory mechanisms and, even if such recovery is possible, it could take a number of years to resolve and a number of years thereafter to collect.  Further, SB 819, introduced in the California Senate in January 2018, if it becomes law, would prohibit utilities from recovering costs in excess of insurance resulting from damages caused by such utilities’ facilities, ifrecovered at the CPUC determines that the utility did not reasonably construct, maintain, manage, control, or operate the facilities.  PG&E Corporation and the Utility have considered certain actions that might be taken to attempt to address liquidity needs of the business in such circumstances, but the inability to recover costs in excess of insurance through increases in rates and by collecting such rates in a timely manner, or any negative assessment by the Utility of the likelihood or timeliness of such recoveryseparate application, and collection, could haveas a material adverse effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

    Litigation and Regulatory Citations in Connection with the Butte Fire

    In September 2015, a wildfire (known as the “Butte fire”) ignited and spread in Amador and Calaveras Counties in Northern California.  On April 28, 2016, Cal Fire released its report of the investigation of the origin and cause of the wildfire. According to Cal Fire’s report, the fire burned 70,868 acres, resulted in two fatalities, destroyed549 homes, 368 outbuildings and four commercial properties, and damaged 44 structures.  Cal Fire’s report concluded that the wildfire was caused when a gray pine tree contacted the Utility’s electric line which ignited portions of the tree, and determined that the failure by the Utility and/or its vegetation management contractors, ACRT Inc. and Trees, Inc., to identify certain potential hazards during its vegetation management program ultimately led to the failure of the tree.

    Third-Party Claims

    On May 23, 2016, individual plaintiffs filed a master complaint against the Utility and its two vegetation management contractors in the Superior Court of California for Sacramento County. Subrogation insurers also filed a separate master complaint on the same date. The California Judicial Council had previously authorized the coordination of all cases in Sacramento County. As of December 31, 2017, 77 known complaints have been filed against the Utility and its two vegetation management contractors in the Superior Court of California in the Counties of Calaveras, San Francisco, Sacramento, and Amador.  The complaints involve approximately 3,770 individual plaintiffs representing approximately 2,030 households and their insurance companies. These complaints are part of or are in the process of being added to the two master complaints. Plaintiffs seek to recover damages and other costs, principally based on the doctrine of inverse condemnation and negligence theory of liability.  Plaintiffs also seek punitive damages.  As of December 31, 2017, several plaintiffs have dismissed the Utility’s two vegetation management contractors.  The number of individual complaints and plaintiffs may still increase in the future, because the statute of limitations for property damages in connection with the Butte fire has not yet expired.  (The statute of limitations for personal injury in connection with the Butte fire has expired.)  The Utility continues mediating and settling cases.

    In addition, on April 13, 2017, Cal Fire filed a complaint with the Superior Court of the State of California, County of Calaveras, seeking to recover $87 million for its costs incurred on the theory that the Utility and its vegetation management contractors were negligent, among other claims.  On July 31, 2017, Cal Fire dismissed its complaint against Tree’s, Inc., one of the Utility’s vegetation contractors.  The Utility and Cal Fire are currently engaged in a mediation process.  

    Further, in May 2017, the OES indicated that it intends to bring a claim against the Utility that it estimates in the approximate amount of $190 million.  This claim would include costs incurred by the OES for tree and debris removal, infrastructure damage, erosion control, and other claims related to the Butte fire.  Also, in June 2017, the County of Calaveras indicated that it intends to bring a claim against the Utility that it estimates in the approximate amount of $85 million.  This claim would include costs that the County of Calaveras incurred or expects to incur for infrastructure damage, erosion control, and other costs related to the Butte fire. 

    On April 28, 2017, the Utility moved for summary adjudication on plaintiffs’ claims for punitive damages.  On August 10, 2017, the Court denied the Utility’s motion on the grounds that plaintiffs might be able to show conscious disregard for public safety based on the fact that the Utility relied on contractors to fulfill their contractual obligation to hire and train qualified employees.  On August 16, 2017, the Utility filed a writ with the Court of Appeals challenging what the Utility believes is a novel theory of punitive damages liability.  The Court of Appeals accepted the writ on September 15, 2017 and ordered the trial court and plaintiffs to show cause why the relief requested by the Utility should not be granted. Briefing on the writ was completed as of January 2, 2018.  The Utility is seeking expedited review of the motion.


    On June 22, 2017, the Superior Court for the County of Sacramento ruled on a motion of several plaintiffs and found that the doctrine of inverse condemnation applies to the Utility with respect to the Butte fire.  The court held, among other things, that the Utility had failed to put forth any evidence to support its contention that the CPUC would not allow the Utility to pass on its inverse condemnation liability through rate increases.  While the ruling is binding only between the Utility and the plaintiffs in the coordination proceeding, others could file lawsuits and make similar claims.  On January 4, 2018, the Utility filed with the court a renewed motion for a legal determination of inverse condemnation liability, citing the November 30, 2017 CPUC decision denying the San Diego Gas & Electric Company application to recover wildfire costs in excess of insurance, and the CPUC declaration that it will not automatically allow utilities to spread inverse condemnation losses through rate increases.  The motion is set for hearing on March 15, 2018.

    Estimated Losses from Third-Party Claims

    In connection with this matter, the Utility may be liable for property damages, interest, and attorneys’ fees without having been found negligent, through the doctrine of inverse condemnation. 

    In addition, the Utility may be liable for fire suppression costs, personal injury damages, and other damages if the Utility were found to have been negligent.  While the Utility believes it was not negligent, there can be no assurance that a court or jury would agree with the Utility. 

    The Utility currently believes that it is probable that it will incur a loss of at least $1.1 billion, increased from the $750 million previously estimatedresult, as of December 31, 2016, in connection2023, the Utility had recorded approximately $233 million to Regulatory assets.


    2022 WMCE Interim Rate Relief Subject to Refund

    On December 15, 2022, the Utility filed an application with the Butte fire.CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The Utility’s updated estimate resulted primarily from an increasecosts addressed in the number of claims filed against the Utilitythis application reflect costs related to wildfire mitigation and experience to date in resolving claims.  This amount is based on updated assumptions about the number, size, and type of structures damaged or destroyed, the contents of such structures, the number and types of trees damaged or destroyed,certain catastrophic events, as well as assumptions about personal injury damages, attorneys’ fees, fire suppressionthe implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

    165


    The recorded expenditures consist of $1.2 billion in expenses and certain other damages, but does not include punitive damages for which$136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. Cost recovery requested in this application is subject to the CPUC’s reasonableness review, which could be liable.  In addition, while this amount includes the Utility’s assumptions about fire suppression costs (including its assessmentresult in some or all of the Cal Fire loss), it does not include any significant portion ofinterim rate relief being subject to refund.

    On June 23, 2023, the estimated claims fromALJ revised the OES and the County of Calaveras.  The Utility still does not have sufficient informationprocedural schedule to reasonably estimate the probable loss it may have for these additional claims.

    The Utility currently is unable to reasonably estimate the upper end of the range of losses due to the uncertainty of pending legal motions related to the applicability of inverse condemnation and punitive damages and because it has insufficient information on the claims of over 1,000 households and the claims from the OES and the County of Calaveras.  The process for estimating costs associated with claims relating to the Butte fire requires management to exercise significant judgment based onindicate that a number of assumptions and subjective factors.  As more information becomes known, including additional discovery from the plaintiffs, results from the ongoing mediation and settlement process, review of potential claims from the OES and the County of Calaveras, outcomes of future court or jury decisions, and information about damages, including punitive damages, that the Utility couldPD would be liable for, management estimates and assumptions regarding the financial impact of the Butte fire may result in material increases to the loss accrued.

    The following table presents changes in the third-party claims liability since December 31, 2015.  The balance for the third-party claims liability is included in Other current liabilities in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:

    Loss Accrual  (in millions)

    Balance at December 31, 2015

    $

    -

    Accrued losses

    750

    Payments(1)

    (60)

    Balance at December 31, 2016

    690

    Accrued losses

    350

    Payments(1)

    (479)

    Balance at December 31, 2017

    $

    561

    (1) As of December 31, 2017 the Utility entered into settlement agreements in connection with the Butte fire corresponding to approximately $624 million of which

       $539 million has been paidissued by the Utility.

    In addition to the amounts reflected in the table above, the Utility has incurred cumulative legal expensessecond quarter of $87 million in connection with the Butte fire.  For the year ended December 31, 2017, the Utility has incurred legal expenses in connection with the Butte fire of $60 million.

    2024.


    Loss Recoveries

    The Utility has liability insurance from various insurers, which provides coverage for third-party liability attributable to the Butte fire in an aggregate amount of $922 million.  The Utility records insurance recoveries when it is deemed probable that a recovery will occur and the Utility can reasonably estimate the amount or its range.  Through December 31, 2017, the Utility recorded $922 million for probable insurance recoveries in connection with losses related to the Butte fire.  While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such insurance recoveries.  In addition, in the year ended December 31, 2017, the Utility received $53 million of reimbursements from the insurance policies of one of its vegetation management contractors (excluded from the table below). Recoveries of additional amounts under the insurance policies of the Utility’s vegetation management contractors, including policies where the Utility is listed as an additional insured, are uncertain.

    The following table presents changes in the insurance receivable since December 31, 2015.  The balance for the insurance receivable is included in Other accounts receivable in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:

    Insurance Receivable (in millions)

    Balance at December 31, 2015

    $

    -

    Accrued insurance recoveries

    625

    Reimbursements

    (50)

    Balance at December 31, 2016

    575

    Accrued insurance recoveries

    297

    Reimbursements

    (276)

    Balance at December 31, 2017

    $

    596

    In January 2018, the Utility received another $75 million in insurance reimbursements.

    If the Utility records losses in connection with claims relating to the Butte fire that materially exceed the amount the Utility accrued for these liabilities, PG&E Corporation’s and the Utility’s financial condition, results of operations, or cash flows could be materially affected in the reporting periods during which additional charges are recorded, depending on whether the Utility is able to record or collect insurance recoveries in amounts sufficient to offset such additional accruals.

    Regulatory Citations

    On April 25, 2017, the SED issued two citations to the Utility in connection with the Butte fire, totaling $8.3 million.  The SED’s investigation found that neither the Utility nor its vegetation management contractors took appropriate steps to prevent the gray pine from leaning and contacting the Utility’s electric line, which created an unsafe and dangerous condition that resulted in that tree leaning and making contact with the electric line, thus causing a fire.  The Utility paid the citations in June 2017.

    Enforcement Matters

    In 2014, both the U.S. Attorney's Office in San Francisco and the California Attorney General's office opened investigations into matters related to allegedly improper communication between the Utility and CPUC personnel.  The Utility has cooperated with those investigations.  It is uncertain whether any charges will be brought against the Utility as a result of these investigations.

    CPUC Matters

    Order Instituting an Investigation into Compliance with Ex Parte Communication Rules

    During 2014 and 2015, the Utility filed several reports to notify the CPUC of communications that the Utility believes may have constituted or described ex parte communications that either should not have occurred or that should have been timely reported to the CPUC.  Ex parte communications include communications between a decision maker or a commissioner’s advisor and interested persons concerning substantive issues in certain formal proceedings.  Certain communications are prohibited and others are permissible with proper noticing and reporting.

    On November 23, 2015, the CPUC issued an OII into whether the Utility should be sanctioned for violating rules pertaining to ex parte communications and Rule 1.1 of the CPUC’s Rules of Practice and Procedure governing the conduct of those appearing before the CPUC.  The OII cites some of the communications the Utility reported to the CPUC.  The OII also cites the ex parte violations alleged in the City of San Bruno’s July 2014 motion, which it filed in CPUC investigations related to the Utility’s natural gas transmission pipeline operations and practices. 


    139


    On March, 28, 2017, the Cities of San Bruno and San Carlos, ORA, the SED, TURN, and the Utility jointly submitted to the CPUC a settlement agreement in connection with the OII into the Utility’s compliance with the CPUC’s ex parte communication rules.  On September 1, 2017, the assigned administrative law judge issued a PD in this proceeding adopting, with one modification, the settlement agreement jointly submitted to the CPUC on March 28, 2017, by the Utility, the Cities of San Bruno and San Carlos, the ORA, the SED, and TURN.

    If adopted, the PD would increase the payment to the California General Fund, relative to the settlement agreement, from $1 million to $12 million resulting in a total penalty of $97.5 million comprised of: (1) a $12 million payment to the California General Fund, (2) forgoing collection of $63.5 million of GT&S revenue requirements for the years 2018 ($31.75 million) and 2019 ($31.75 million), (3) a $10 million one-time revenue requirement adjustment to be amortized in equivalent annual amounts over the Utility’s next GRC cycle (i.e., the GRC following the 2017 GRC), and (4) compensation payments to the Cities of San Bruno and San Carlos in a total amount of $12 million ($6 million to each city).  In addition, the settlement agreement provides for certain non-financial remedies, including enhanced noticing obligations between the Utility and CPUC decision-makers, as well as certification of employee training on the CPUC ex parte communication rules.  Under the terms of the settlement agreement, customers will bear no costs associated with the financial remedies set forth above.

    On September 21, 2017, the Utility submitted a motion to the CPUC accepting the proposed modification of the settlement agreement to increase the Utility’s payment to the California General Fund from $1 million to $12 million.  Further, the Utility also reported that it has identified several communications that appear to raise issues similar to other communications that are part of this proceeding.

    On November 1, 2017, the Utility filed a status report advising the CPUC that the Utility and the non-Utility parties to the settlement agreement were unable to reach an agreement with respect to how to proceed regarding the communications that the Utility reported to the CPUC on September 21, 2017. Also on November 1, 2017, the non-Utility parties to the settlement requested that the CPUC approve the settlement, as modified by the PD, and open a second phase of the OII to investigate and consider appropriate sanctions for the new communications reported by the Utility on September 21, 2017, and others that may be discovered.

    On November 30, 2017, the CPUC issued a decision extending the statutory deadline to June 29, 2018 to resolve the proceeding.  The CPUC stated that an extension of the statutory deadline was necessary to allow the assigned administrative law judge time to prepare the revised decision and to open and resolve a second phase of this proceeding.

    The Utility is unable to predict the outcome of this proceeding.

    At December 31, 2017, PG&E Corporation’s and the Utility’s Consolidated Balance Sheets include a $24 million accrual for the amounts payable to the California General Fund and the Cities of San Bruno and San Carlos.  In accordance with accounting rules, adjustments related to revenue requirements would be recorded in the periods in which they are incurred.

    Natural Gas Transmission Pipeline Rights-of-Way   

    In 2012, the Utility notified the CPUC and the SED that the Utility planned to complete a system-wide survey of its transmission pipelines in an effort to address a self-reported violation whereby the Utility did not properly identify encroachments (such as building structures and vegetation overgrowth) on the Utility’s pipeline rights-of-way. The Utility also submitted a proposed compliance plan that set forth the scope and timing of remedial work to remove identified encroachments over a multi-year period and to pay penalties if the proposed milestones were not met.  In March 2014, the Utility informed the SED that the survey had been completed and that remediation work, including removal of the encroachments, was expected to continue for several years.  The SED has not addressed the Utility’s proposed compliance plan, and it is reasonably possible that the SED will impose fines on the Utility in the future based on the Utility’s failure to continuously survey its system and remove encroachments.  The Utility is unable to reasonably estimate the amount or range of future charges that could be incurred given the SED’s wide discretion and the number of factors that can be considered in determining penalties.


    Potential Safety Citations

    The SED periodically audits utility operating practices and conducts investigations of potential violations of laws and regulations applicable to the safety of the California utilities’ electric and natural gas facilities and operations.  The CPUC has delegated authority to the SED to issue citations and impose penalties for violations identified through audits, investigations, or self-reports.  There are a number of audit findings, as well as other potential violations identified through various investigations and the Utility’s self-reported non-compliance with laws and regulations, on which the SED has yet to act.  Under both the gas and electric programs, the SED has discretion whether to issue a penalty for each violation.

    The SED has discretion whether to issue a penalty for each violation, but if it assesses a penalty for a violation, it is required to impose the maximum statutory penalty of $50,000, with an administrative limit of $8 million per citation issued.  The SED may, at its discretion, impose penalties on a daily basis, or on less than a daily basis, for violations that continued for more than one day.  The SED also has wide discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations; the type of harm caused by the violations and the number of persons affected; and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation.  The SED also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.  Historically, the SED has exercised broad discretion in determining whether violations are continuing and the amount of penalties to be imposed.  In the past, the SED has imposed fines on the Utility ranging from $50,000 to $16.8 million for violations of electric and natural gas laws and regulations.  The CPUC can also open an OII and levy additional fines even after the SED has issued a citation. 

    The Utility is unable to reasonably estimate the amount or range of future charges as a result of SED investigations or any proceedings that could be commenced in connection with potential violations of electric and natural gas laws and regulations.

    Other Matters

    Other Contingencies


    PG&E Corporation and the Utility are subject to various claims lawsuits and regulatory proceedingslawsuits that separately are not considered material.  Accruals for contingencies related to such matters (excluding amounts related to the contingencies discussed above under “Enforcementtotaled $89 million and Litigation Matters”) totaled $86$69 million atas of December 31, 20172023 and $45 million at December 31, 2016.2022, respectively. These amounts arewere included in Other current liabilities on the Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Consolidated Balance Sheets.  TheChapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters is not expected towill have a material impact on PG&E Corporation’s and the Utility’stheir financial condition, results of operations, or cash flows.

    Disallowance


    PSPS Class Action

    On December 19, 2019, a complaint was filed in the Bankruptcy Court naming PG&E Corporation and the Utility. The plaintiff seeks certification of Plant Costs

    a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility’s negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid.


    On March 30, 2020, the Bankruptcy Court granted a motion to dismiss this class action by the Utility because the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend.

    The plaintiff appealed the decision dismissing the complaint to the District Court. On March 26, 2021, the District Court affirmed the Bankruptcy Court’s dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court of Appeals. On February 28, 2022, the Ninth Circuit Court of Appeals entered an order certifying two questions of state law to the California Supreme Court. On November 20, 2023, the California Supreme Court ruled in favor of PG&E Corporation and the Utility, record a charge when it is both probablefinding that costs incurred for recently completed plant will not be recoverable through rates and the amount of disallowance can be reasonably estimated.  Capital disallowancesplaintiff’s class action claims are reflected in operating and maintenance expenses in the Consolidated Statements of Income.  Disallowancespreempted as a resultmatter of the CPUC’s June 2016 final phase one decision and December 2016 final phase two decision in the Utility’s 2015 GT&S rate case, the Utility’s Pipeline Safety Enhancement Plan, and CPUC’s final decision on the closure of Diablo Canyon are discussed below.

    2015 GT&S Rate Case Disallowance of Capital Expenditures

    On June 23, 2016, the CPUC approved a final phase one decision in the Utility’s 2015 GT&S rate case.  The phase one decision excluded from rate base $696 million of capital spending in 2011 through 2014 in excess of the amount adopted.  The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseenlaw by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding.  The decision also established various cost caps that will increase the risk of overspend over the current rate case cycle including new one-way balancing accounts.California Public Utilities Code. As a result, the plaintiff’s claims have since been dismissed.


    CZU Lightning Complex Fire Notices of Violation

    Between November 2020 and January 2021, several governmental entities raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, the California Coastal Commission, the Central Coast Regional Water Quality Control Board, and Santa Cruz County Board of Supervisors alleging environmental, vegetation management, and unpermitted work violations. The Utility continues to work with the California Coastal Commission and the Central Coast Regional Water Quality Control Board to resolve any outstanding issues. Violations can result in 2016,penalties, remediation, and other relief.

    Based on the information available, PG&E Corporation and the Utility incurredbelieve it is probable that a liability has been incurred. Accordingly, PG&E Corporation and the Utility have recorded charges of $219 million for capital expendituresamounts that are not material. PG&E Corporation and the Utility do not believe that the Utility believes are probableresolution of disallowance basedthese matters will have a material impact on the decision.  This included $134 million for 2011 through 2014 capital expenditures in excesstheir financial condition, results of adopted amounts and $85 million for the Utility’s estimate of 2015 through 2018 capital expenditures that are probable of exceeding authorized amounts.  Additional charges may be required in the future based on the Utility’s ability to manage its capital spending and on the outcome of the CPUC’s audit of 2011 through 2014 capital spending.

    141




    operations, or cash flows.


    166

    Capital Expenditures Relating to Pipeline Safety Enhancement Plan

    The CPUC has authorized the Utility to collect $766 million for recovery of PSEP capital costs.  As of December 31, 2017, the Utility has spent $1.38 billion on PSEP-related capital costs, of which $665 million was expensed in previous years for costs that are expected to exceed the authorized amount.  The Utility expects the remaining PSEP work to continue throughout 2018.  The Utility would be required to record charges in future periods to the extent PSEP-related capital costs are higher than currently expected.

    Capital Expenditures Relating to the Diablo Canyon Power Plant

    On January 11, 2018, the CPUC issued a final decision adopting the settlement agreement jointly submitted to the CPUC in May 2017 related to the recovery of license renewal costs and cancelled project costs within the Utility’s application to retire Diablo Canyon.  The final decision allows for recovery from customers of $18.6 million of the total license renewal project cost of $53 million evenly over an 8-year period beginning January 1, 2018.  Related to cancelled project costs, the decision allows for recovery from customers of 100% of the direct costs incurred prior to June 30, 2016 and 25% recovery of direct costs incurred after June 30, 2016.  During the year ended December 31, 2017, the Utility incurred charges of $47 million related to the Diablo Canyon capital expenditures settlement agreement, of which $24 million is for cancelled projects and $23 million is for disallowed license renewal costs.  The Utility does not expect to incur additional charges as a result of the CPUC’s final decision, other than additional project cancellation costs that the Utility does not expect to be material.



    Environmental Remediation Contingencies


    Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility’s environmental remediation liability is primarily included in non-currentNoncurrent liabilities on the Consolidated Balance Sheets and is composedcomprised of the following:

     

    Balance at

     

    December 31

     

    December 31,

    (in millions)

    2017

     

    2016

    Topock natural gas compressor station

    $

    334

     

    $ 

    299

    Hinkley natural gas compressor station

     

    147

     

     

    135

    Former manufactured gas plant sites owned by the Utility or third parties(1)

     

    320

     

     

    285

    Utility-owned generation facilities (other than fossil fuel-fired),

      other facilities, and third-party disposal sites(2)

     

    115

     

     

    131

    Fossil fuel-fired generation facilities and sites(3)

     

    123

     

     

    108

    Total environmental remediation liability

    $

    1,039

     

    $ 

    958

     

     

     

     

     

     

     Balance at
    (in millions)December 31, 2023December 31, 2022
    Topock natural gas compressor station$276 $284 
    Hinkley natural gas compressor station104 110 
    Former MGP sites owned by the Utility or third parties (1)
    809 750 
    Utility-owned generation facilities (other than fossil fuel-fired), other facilities, and third-party disposal sites (2)
    107 112 
    Fossil fuel-fired generation facilities and sites (3)
    19 26 
    Total environmental remediation liability$1,315 $1,282 
    (1)Primarily driven by the following sites: Vallejo, SF East Harbor,San Francisco Beach Street, Napa, and SF North Beach

    San Francisco East Harbor.

    (2)Primarily driven by geothermal landfill and Shell Pond site.
    (3) Primarily driven by the Shell Pond site

    (3) Primarily driven by the SFSan Francisco Potrero Power Plant site

    Plant.


    The Utility’s gas compressor stations, former manufactured gas plantMGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the state and federal regulatory agenciesEPA under the federalFederal Resource Conservation and Recovery Act and/orin addition to other state laws relating to hazardous waste laws.substances.  The Utility has a comprehensive program in place designed to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis measures that may be necessary to comply with these laws and regulations and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.


    The Utility’s environmental remediation liability atas of December 31, 20172023, reflects its best estimate of probable future costs associated with its finalfor remediation plan.based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, and the Utility’s required time frame for remediation.  remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. AtAs of December 31, 2017,2023, the Utility expected to recover $725 million$1.1 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.


    Natural Gas Compressor Station Sites


    The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.


    167


    Topock Site


    The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the DTSC and the DOI. In November 2015,U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility submitted its final remediation design to the agencies for approval.  The Utility’s design proposes that the Utility constructbuild an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. On December 21, 2017Construction activities began in October 2018, and the DTSC issued its final environmental impact report.  The environmental impact report includes requirements related to conditionsinitial phase of workconstruction was completed in 2021. Additional phases of construction will continue for several years. It is reasonably possible that have been anticipated or previously required and are accounted for in the current environmental remediation liability.  The Utility’s undiscounted future costs associated with the Topock site may increase by as much as $289$216 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSM,HSMA, where 90% of the costs are recovered inthrough rates.


    Hinkley Site

    The Utility has been implementing interim remediation measures at the Hinkley site to reduce the mass of the chromium plume in groundwater and to monitor and control movement of the plume. 


    The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a final clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take other action.  Additionally, the final order requires setting plume capture requirements, requires establishing a monitoring and reporting program, and finalizes deadlines for the Utilityaction to meet interim cleanup targets. The United States Geological Survey teamIt is currently conducting a background study onreasonably possible that the site to better define the chromium plume boundaries.  The background study is expected to be finalized in 2019.  The Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $145$128 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.


    Former Manufactured Gas Plants (“MGPs”)


    Former manufactured gas plantsMGPs used coal and oil to produce gas for use by the Utility’s customers in the past.before natural gas became available. The by-products and residues of this process were often disposed of at the manufactured gas plantsMGPs themselves. The Utility has undertaken a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $343$579 million if the extent of contamination or necessary remediation at identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSM,HSMA, where 90% of the costs are recovered inthrough rates.


    Utility-Owned Generation Facilities and Third-Party Disposal Sites


    Utility-owned generation facilities and third-party disposal sites areoften involve long-term projectsremediation. It is reasonably possible that are undergoing a remediation process.  Thethe Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $145$82 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSM,HSMA, where 90% of the costs are recovered inthrough rates.


    Fossil Fuel-Fired Generation Sites


    In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility has sold its fossil-fueled power plants, the Utility has retained the environmental remediation liability associated with each site. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $106$43 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.


    143


    Nuclear Insurance


    The Utility is a member ofmaintains multiple insurance policies through NEIL, which is a mutual insurer owned by utilities with nuclear facilities.  facilities, and EMANI, covering nuclear or non-nuclear events at the Utility’s two nuclear generating units at Diablo Canyon and the Humboldt Bay independent spent fuel storage installation.

    NEIL provides insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at the Utility’s two nuclear generating units at Diablo Canyon and the retired Humboldt Bay Unit 3.Canyon. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.6$2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay Unit 3 hasindependent spent fuel storage installation, NEIL provides up to $131$50 million of coverage for nuclear and non-nuclear property damages.

    168



    NEIL also provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Certain acts of terrorism may be “certified” byThrough NEIL, there is up to $3.2 billion available to the Secretary of the Treasury.  Ifmembership to cover this exposure. NEIL also provides coverage for damages are caused by certified acts of terrorism, NEIL can obtain compensation from the federal government and will provide up to its full policy limit of $3.2 billion for each insured loss.  In contrast, NEIL would treat all non-certified terrorist acts occurring within a 12-month period against one or more commercialcyber events at nuclear power plants insuredplants. These coverage amounts are shared by all NEIL as one eventmembers and the owners of the affected plants would share the $3.2 billion policy limit amount. 

    all nuclear and non-nuclear property insurance policies issued by NEIL.


    In addition to the nuclear insurance the Utility maintains through the NEIL, the Utility also is a member of EMANI. EMANI shares losses with NEIL as part of the first $400 million in coverage for nuclear or non-nuclear property damages at Diablo Canyon. Additional coverage is procured through EMANI, which provides excess insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon.

    The excess insurance coverage through EMANI provides an additional $200 million for any one accident and in the annual aggregate excess of the combined amount recoverable under the Utility’s NEIL policies. The coverage procured through EMANI also includes protection for acts of terrorism.


    If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, as of December 31, 2017, the current maximum aggregate annual retrospective premium obligation for the Utility would be approximately $57$41 million.  EMANI provides $200 million for any one accident and in the annual aggregate excess of the combined amount recoverable under the Utility’s NEIL policies.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $3 million, as of December 31, 2017.   

    $4 million.


    Under the Price-Anderson Act, public liability claims that arise from nuclear incidents that occur at Diablo Canyon, and that occur during the transportation of material to and from Diablo Canyon are limited to $13.5approximately $16.3 billion. The Utility purchasedpurchases the maximum available public liability insurance of $450 million for Diablo Canyon. The balance of the $13.5$16.3 billion of liability protection is provided under a loss-sharing program among utilities owning nuclear reactors.reactor owners. The Utility may be assessed up to $255$332 million per nuclear incident under this loss sharing program, with payments in each year limited to a maximum of $38$49 million per incident. Both the maximum assessment and the maximum yearly assessment are adjusted for inflation at least every five years.  The next scheduled adjustment is due on or before September 10, 2018.


    The Price-Anderson Act does not apply to claims that arise from nuclear incidents that occur during shipping of nuclear material from the nuclear fuel enricher to a fuel fabricator or that occur at the fuel fabricator’s facility. The Utility has a separate policy that provides coverage for claims arising from some of these incidents up to a maximum of $450 million per incident. In addition, the Utility has approximately $53 million of liability insurance for the Humboldt Bay Unit 3independent spent fuel storage installation and has a $500$450 million indemnification from the NRC for public liability arising from nuclear incidents for the Humboldt Bay independent spent fuel storage installation, covering liabilities in excess of the liability insurance.


    Resolution of Remaining Chapter 11 Disputed Claims

    Various electricity suppliers filed claims in the Utility’s proceeding filed under Chapter 11 of the U.S. Bankruptcy Code seeking payment for energy supplied to the Utility’s customers between May 2000 and June 2001. While the FERC and judicial proceedings are pending, the Utility has pursued, and continues to pursue, settlements with electricity suppliers.  The Utility has entered into a number of settlement agreements with various electricity suppliers to resolve some of these disputed claims and to resolve the Utility’s refund claims against these electricity suppliers.  Under these settlement agreements, amounts payable by the parties are, in some instances, subject to adjustment based on the outcome of the various refund offset and interest issues being considered by the FERC.  Generally, any net refunds, claim offsets, or other credits that the Utility receives from electricity suppliers either through settlement or through the conclusion of the various FERC and judicial proceedings are refunded to customers through rates in future periods.  

    At December 31, 2017 and December 31, 2016, respectively, the Consolidated Balance Sheets reflected $243 million and $236$53 million in net claims within Disputed claims and customer refunds.  The Utility is uncertain when or how the remaining net disputed claims liability will be resolved. 

    insurance.


    Purchase Commitments


    The following table shows the undiscounted future expected obligations under power purchase agreements that have been approved by the CPUC and have met specified construction milestones as well as undiscounted future expected payment obligations for natural gas supplies, natural gas transportation, natural gas storage, and nuclear fuel as of December 31, 2017:

     

    Power Purchase Agreements

     

     

     

     

     

     

     

     

    Renewable

     

    Conventional

     

     

     

    Natural

     

    Nuclear

     

     

     

    (in millions)

    Energy

     

    Energy

     

    Other

     

    Gas

     

    Fuel

     

    Total

    2018

    $

    2,150 

     

    $

    718 

     

    $

    280 

     

    $

    388 

     

    $

    96 

     

    $

    3,632 

    2019

     

    2,193 

     

     

    706 

     

     

    221 

     

     

    167 

     

     

    102 

     

     

    3,389 

    2020

     

    2,188 

     

     

    686 

     

     

    175 

     

     

    148 

     

     

    143 

     

     

    3,340 

    2021

     

    2,168 

     

     

    588 

     

     

    153 

     

     

    93 

     

     

    70 

     

     

    3,072 

    2022

     

    1,975 

     

     

    512 

     

     

    143 

     

     

    93 

     

     

    60 

     

     

    2,783 

    Thereafter

     

    26,005 

     

     

    657 

     

     

    526 

     

     

    357 

     

     

    151 

     

     

    27,696 

    Total purchase

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    commitments

    $

    36,679 

     

    $

    3,867 

     

    $

    1,498 

     

    $

    1,246 

     

    $

    622 

     

    $

    43,912 




    145

     Power Purchase Agreements   
    (in millions)Renewable
    Energy
    Conventional
    Energy
    Natural
    Gas
    Other (1)
    Total
    2024$2,005 $481 $584 $301 $3,371 
    20251,995 819 171 202 3,187 
    20261,935 766 123 275 3,099 
    20271,883 682 53 132 2,750 
    20281,827 683 — 41 2,552 
    Thereafter15,676 1,501 — 17,186 
    Total purchase commitments$25,321 $4,932 $931 $960 $32,145 
    (1) Includes other power purchase agreements and nuclear fuel agreements.

    169


    Third-Party Power Purchase Agreements


    In the ordinary course of business, the Utility enters into various agreements, including renewable energy agreements, QFqualifying facilities (“QF”) agreements, and other power purchase agreements to purchase power and electric capacity.  The price of purchased power may be fixed or variable.  Variable pricing is generally based on the current market price of either natural gas or electricity at the date of delivery.


    Renewable EnergyPower Purchase Agreements.  Agreements

    In order to comply with California’s RPS requirements, the Utility is required to deliver renewable energy to its customers at a gradually increasing rate.  The Utility has entered into various agreements to purchase renewable energy to help meet California’s requirement. The Utility’s obligations under a significant portion of these agreements are contingent on the third party’s construction of new generation facilities, which are expected to grow.  As of December 31, 2017,These renewable energy contracts expire at various dates between 20182024 and 2043.


    Conventional Energy Power Purchase Agreements.  Agreements

    The Utility has entered into many power purchase agreements for conventional generation resources, which include tolling agreements and resource adequacyRA agreements.  The Utility’s obligationobligations under a portion of these agreements isare contingent on the third parties’ development of new generation facilities to provide capacity and energy products to the Utility. As of December 31, 2017, theseThese power purchase agreements expire at various dates between 20182024 and 2033.

    2041.


    Other Power Purchase Agreements.  Agreements

    The Utility has entered into agreements to purchase energy and capacity with independent power producers that own generation facilities that meet the definition of a QF under federal law. Several of these agreements are treated as capital leases.  At December 31, 2017 and 2016, net capital leases reflected in property, plant, and equipment on the Consolidated Balance Sheets were $18 million and $35 million including accumulated amortization of $143 million and $148 million, respectively.  The present value of the future minimum lease payments due under these agreements included $11 million and $17 million in Current Liabilities and $7 million and $18 million in Noncurrent Liabilities on the Consolidated Balance Sheet, respectively.  As of December 31, 2017,2023, QF contracts in operation expire at various dates between 20182024 and 2028.2041.  In addition, the Utility has agreements with various irrigation districts and water agencies to purchase hydroelectric power.


    The net costs incurred for all power purchases and electric capacity amounted to $3.3were $2.4 billion in 2017, $3.52023, $2.8 billion in 2016,2022, and $3.5$3.0 billion in 2015.

    2021.


    Natural Gas Supply, Transportation, and Storage Commitments


    The Utility purchases natural gas directly from producers and marketers in both Canada and the United States to serve its core customers and to fuel its owned-generation facilities.  The Utility also contracts for natural gas transportation from the points at which the Utility takes delivery (typically in Canada, the USUnited States Rocky Mountain supply area, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins.  These agreements expire at various dates between 20182024 and 2026.2041.  In addition, the Utility has contracted for natural gas storage services in northernNorthern California in order to more reliably meet customers’ loads.

    Costs incurred for natural gas purchases, natural gas transportation services, and natural gas storage, which include contracts with terms of less than 1 year, amounted to $0.9were $2.5 billion in 2017, $0.72023, $2.4 billion in 2016,2022, and $0.9$1.2 billion in 2015.

    2021.

    146




    Nuclear Fuel Agreements

    The Utility has entered into several purchase agreements for nuclear fuel.  These agreements expire at various dates between 20182024 and 20252029 and are intended to ensure long-term nuclear fuel supply.  The Utility relies on a number of international producers of nuclear fuel in order to diversify its sources and provide security of supply.  Pricing terms are also diversified, ranging from market-based prices to base prices that are escalated using published indices.


    Payments for nuclear fuel amounted to $83were $180 million in 2017, $1002023, $44 million in 2016,2022, and $128$79 million in 2015.

    2021.


    170


    Other Commitments


    PG&E Corporation and the Utility have other commitments primarily related to operating leases (primarily office facilities and land),land leases, which expire at various dates between 20182024 and 2052.2057.  At December 31, 2017,2023, the future minimum payments related to these commitments were as follows:

    (in millions)

    Operating Leases

    2018

    $

    44 

    2019

     

    41 

    2020

     

    40 

    2021

     

    36 

    2022

     

    27 

    Thereafter

     

    138 

    Total minimum lease payments

    $

    326 

    (in millions)Other Commitments
    2024$55 
    202529 
    2026
    2027— 
    2028— 
    Thereafter— 
    Total minimum lease payments$86 

    Payments for other commitments related to operating leases amounted to $45were $106 million in 2017, $432023, $63 million in 2016,2022, and $41$50 million in 2015.2021.  Certain leases on office facilitiesfacility leases contain escalation clauses requiring annual increases in rent.  The rentals payable under these leasesrents may increase by a fixed amount each year, a percentage of increase overthe base year,rent, or the consumer price index.  MostThere are options to extend these leases contain extension operations ranging between for one and to five years.



    QUARTERLY CONSOLIDATED FINANCIAL DATA (UNAUDITED)

     

    Quarter ended

    (in millions, except per share amounts)

    December 31 

     

    September 30 

     

    June 30 

     

    March 31 

    2017

     

     

     

     

     

     

     

     

     

     

     

    PG&E CORPORATION

     

     

     

     

     

     

     

     

     

     

     

    Operating revenues (1)

    $

    4,100 

     

    $ 

    4,517 

     

    $ 

    4,250 

     

    $ 

    4,268 

    Operating income

     

    429 

     

     

    899 

     

     

    748 

     

     

    880 

    Income tax provision (2)

     

    108 

     

     

    160 

     

     

    134 

     

     

    109 

    Net income (3)

     

    118 

     

     

    553 

     

     

    410 

     

     

    579 

    Income available for common shareholders

     

    114 

     

     

    550 

     

     

    406 

     

     

    576 

    Comprehensive income

     

    118 

     

     

    553 

     

     

    411 

     

     

    579 

    Net earnings per common share, basic

     

    0.22 

     

     

    1.07 

     

     

    0.79 

     

     

    1.13 

    Net earnings per common share, diluted

     

    0.22 

     

     

    1.07 

     

     

    0.79 

     

     

    1.13 

    Common stock price per share:

     

     

     

     

     

     

     

     

     

     

     

    High

     

    69.20 

     

     

    71.56 

     

     

    69.22 

     

     

    67.86 

    Low

     

    44.45 

     

     

    65.04 

     

     

    65.33 

     

     

    60.07 

    UTILITY

     

     

     

     

     

     

     

     

     

     

     

    Operating revenues (1)

    $

    4,101 

     

    $ 

    4,516 

     

    $ 

    4,250 

     

    $ 

    4,271 

    Operating income

     

    434 

     

     

    834 

     

     

    749 

     

     

    883 

    Income tax provision (2)

     

    33 

     

     

    138 

     

     

    136 

     

     

    120 

    Net income (3)

     

    200 

     

     

    513 

     

     

    409 

     

     

    569 

    Income available for common stock

     

    196 

     

     

    510 

     

     

    405 

     

     

    566 

    Comprehensive income

     

    203 

     

     

    513 

     

     

    409 

     

     

    570 

     

     

     

     

     

     

     

     

     

     

     

     

    2016

     

     

     

     

     

     

     

     

     

     

     

    PG&E CORPORATION

     

     

     

     

     

     

     

     

     

     

     

    Operating revenues (4)

    $

    4,713 

     

    $ 

    4,810 

     

    $ 

    4,169 

     

    $ 

    3,974 

    Operating income

     

    1,041 

     

     

    640 

     

     

    401 

     

     

    95 

    Income tax (benefit) provision (5)

     

    160 

     

     

    70 

     

     

    12 

     

     

    (187)

    Net income (6)

     

    696 

     

     

    391 

     

     

    210 

     

     

    110 

    Income available for common shareholders

     

    692 

     

     

    388 

     

     

    206 

     

     

    107 

    Comprehensive income

     

    694 

     

     

    391 

     

     

    210 

     

     

    110 

    Net earnings per common share, basic

     

    1.37 

     

     

    0.77 

     

     

    0.41 

     

     

    0.22 

    Net earnings per common share, diluted

     

    1.36 

     

     

    0.77 

     

     

    0.41 

     

     

    0.22 

    Common stock price per share:

     

     

     

     

     

     

     

     

     

     

     

    High

     

    62.12 

     

     

    65.39 

     

     

    63.92 

     

     

    59.72 

    Low

     

    58.04 

     

     

    60.82 

     

     

    56.62 

     

     

    51.29 

    UTILITY

     

     

     

     

     

     

     

     

     

     

     

    Operating revenues (4)

    $

    4,714 

     

    $ 

    4,809 

     

    $ 

    4,169 

     

    $ 

    3,975 

    Operating income

     

    1,044 

     

     

    640 

     

     

    401 

     

     

    96 

    Income tax (benefit) provision (5)

     

    169 

     

     

    73 

     

     

    13 

     

     

    (185)

    Net income (6)

     

    696 

     

     

    389 

     

     

    209 

     

     

    108 

    Income available for common stock

     

    692 

     

     

    386 

     

     

    205 

     

     

    105 

    Comprehensive income

     

    694 

     

     

    389 

     

     

    210 

     

     

    108 

     

     

     

     

     

     

     

     

     

     

     

     

    (1) In addition to the first quartercommitments in the table above, pursuant to SB 901, a shareholder contribution to the customer credit trust of 2017,$1.0 billion is to be made in 2024. If the CPUC determines that it is needed, the Utility recordedwill make a supplemental shareholder contribution of up to $775 million in 2040.


    Additionally, the Utility agreed to purchase the Lakeside Building for $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining retroactive revenues related$506 million to the 2015 GT&S rate case decision authorized by the CPUC. 

    (2) In the fourth quarter of 2017, the Utility had lower income tax expense primarily due to lower operating income, which was partially offset by the impact of the Tax Act.

    be paid at closing in June 2025. See “Oakland Headquarters Lease and Purchase” in Note 2, above.


    (3) In the second quarter of 2017, the Utility recorded a $47 million disallowance related to the Diablo Canyon settlement.  Also, in the third quarter of 2017, the Utility recorded a $350 million charge related to Butte fire third-party claims.  In the first, second, and third quarters of 2017, the Utility recorded $7 million, $14 million, and $276 million, respectively, for probable insurance recoveries in connection with recovery of losses related to the Butte fire.   (See Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)

    (4) In the third and fourth quarters of 2016, the Utility recorded an increase in base revenues as authorized by the CPUC in the 2015 GT&S rate case decision.

    (5) In the first quarter of 2016, the Utility had an income tax benefit, primarily due to net loss before income taxes and various tax audit results.

    (6) In the first, second, and third quarters of 2016, the Utility recorded charges for disallowed capital spending of $87 million, $148 million, and $51 million, respectively, as a result of the San Bruno Penalty Decision.  Additionally, in the second and fourth quarters of 2016, the Utility recorded charges of $190 million and $29 million for capital expenditures probable of disallowance related to the final decision in the 2015 GT&S rate case.  Also, in the first quarter of 2016 the Utility recorded a $350 million charge related to Butte fire litigation.  In the second quarter of 2016, the Utility recorded $260 million for probable insurance recoveries in connection with recovery of losses related to the Butte fire.  In the fourth quarter of 2016, the Utility recorded a $400 million charge related to the Butte fire litigation and an insurance receivable of $365 million for probable insurance recoveries in connection with the Butte fire.  (See Note 13 of the Notes to the Consolidated Financial Statements in Item 8.)


    149




    MANAGEMENT’S REPORTREPORT ON INTERNAL CONTROL OVER FINANCIAL REPORTING


    Management of PG&E Corporation and the Utility is responsible for establishing and maintaining adequate internal control over financial reporting.  PG&E Corporation’s and the Utility’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles, or GAAP.  Internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of PG&E Corporation and the Utility, (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with GAAP and that receipts and expenditures are being made only in accordance with authorizations of management and directors of PG&E Corporation and the Utility, and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of assets that could have a material effect on the financial statements.


    Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements.  Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions or that the degree of compliance with the policies or procedures may deteriorate.


    Management assessed the effectiveness of internal control over financial reporting as of December 31, 2017,2023, based on the criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.  Based on its assessment and those criteria, management has concluded that PG&E Corporation and the Utility maintained effective internal control over financial reporting as of December 31, 2017.

    2023.


    Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2017,2023, based on criteria established in Internal Control —Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission.


    150



    171




    REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM


    To the Shareholdersshareholders and the Board of Directors of

    PG&E Corporation


    Opinion on the Financial Statements

    We have audited the accompanying consolidated balance sheets of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 2023 and 2022, the related consolidated statements of income, comprehensive income, equity and cash flows, for each of the three years in the period ended December 31, 2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Company as of December 31, 2023 and 2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

    We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Company’s internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission, and our report dated February 21, 2024, expressed an unqualified opinion on the Company’s internal control over financial reporting.

    Basis for Opinion

    These financial statements are the responsibility of the Company’s management. Our responsibility is to express an opinion on the Company’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

    We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

    Critical Audit Matters

    The critical audit matters communicated below are matters arising from the current‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

    Regulation and Regulated Operations—Refer to Notes 2, 3 and 14 to the financial statements

    Critical Audit Matter Description

    The Company’s subsidiary, Pacific Gas & Electric Company, follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utility Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. Pacific Gas & Electric Company records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. Pacific Gas & Electric Company capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates.

    172


    We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the significant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a significant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions.

    How the Critical Audit Matter Was Addressed in the Audit

    Our audit procedures related to the application of specialized rules to account for the effects of cost‐based rate regulation related to the uncertainty of future decisions by the rate regulators included the following, among others:

    We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery of costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

    We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

    We inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

    For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

    We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained in our procedures.

    Wildfire-Related Contingencies and Recoveries—Refer to Note 14 to the financial statements

    Critical Audit Matter Description

    The Company has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, 2021 Dixie fire and 2022 Mosquito fire as of December 31, 2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires, with the exception of the Zogg fire which represents the Company’s best estimate. The Company has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

    We identified wildfire-related contingencies and related-recoveries, specifically the WEMA and Wildfire Fund Receivable, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, (2) the outcome of the wildfire-related contingencies materially affects the Company’s financial position, results of operations, and cash flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a significant degree of auditor judgment and audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosures.

    173


    How the Critical Audit Matter Was Addressed in the Audit

    Our audit procedures related to management’s judgments regarding its estimated losses for wildfire‐related contingencies, related recoveries, and disclosures included the following, among others:

    We tested the effectiveness of controls over (1) the Company’s determination of whether a loss was probable and/or reasonably possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

    We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Company’s legal counsel regarding the amount of probable and/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

    We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Company’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

    We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

    We read the legal letters from the Company’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

    We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained from our procedures performed.





    /s/ DELOITTE & TOUCHE LLP
    San Francisco, California
    February 21, 2024

    We have served as the Company’s auditor since 1999.
    174


    REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

    To the shareholders and the Board of Directors of Pacific Gas and Electric Company

    Opinion on the Financial Statements

    We have audited the accompanying consolidated balance sheets of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2023 and 2022, the related consolidated statements of income, comprehensive income, shareholders’ equity and cash flows, for each of the three years in the period ended December 31, 2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Utility as of December 31, 2023 and 2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2023, in conformity with accounting principles generally accepted in the United States of America (GAAP).

    We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Utility’s internal control over financial reporting as of December 31, 2023, based on criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 21, 2024, expressed an unqualified opinion on the Utility’s internal control over financial reporting.

    Basis for Opinion

    These financial statements are the responsibility of the Utility’s management. Our responsibility is to express an opinion on the Utility’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

    We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

    Critical Audit Matters

    The critical audit matters communicated below are matters arising from the current‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

    Regulation and Regulated Operations—Refer to Notes 2, 3 and 14 to the financial statements

    Critical Audit Matter Description

    The Utility follows accounting principles for rate‐regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utilities Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. The Utility capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates and records regulatory liabilities for amounts that are likely to be refunded to customers. Accounting for the economics of rate regulation impacts multiple financial statement line items and disclosures.

    175


    We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the significant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a significant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions.

    How the Critical Audit Matter Was Addressed in the Audit

    Our audit procedures related to the application of specialized rules to account for the effects of cost‐based rate regulation related to the uncertainty of future decisions by the rate regulators included the following, among others:

    We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery costs deferred as regulatory assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

    We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

    We inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

    For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

    We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained in our procedures.

    Wildfire-Related Contingencies and Recoveries—Refer to Note 14 to the financial statements

    Critical Audit Matter Description

    The Utility has recorded provisions for loss contingencies related to the 2019 Kincade fire, 2020 Zogg fire, 2021 Dixie fire and 2022 Mosquito fire as of December 31, 2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires, with the exception of the Zogg fire, which represents the Utility’s best estimate as of December 31, 2023. The Utility has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

    We identified wildfire‐related contingencies and related‐recoveries, specifically the WEMA and Wildfire Fund, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, (2) the outcome of the wildfire‐related contingencies materially affects the Utility’s financial position, results of operations, and cash flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a significant degree of auditor judgment and audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosures.

    176


    How the Critical Audit Matter Was Addressed in the Audit

    Our audit procedures related to management’s judgments regarding its estimated losses for wildfire‐related contingencies, related recoveries, and disclosures included the following, among others:

    We tested the effectiveness of controls over (1) the Utility’s determination of whether a loss was probable and/or reasonably possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

    We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Utility’s legal counsel regarding the amount of probable and/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of each fire, information from claimants, communication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

    We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Utility’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

    We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness of the data sources utilized to determine the assumption utilized in management’s estimate.

    We read the legal letters from the Utility’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

    We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained from our procedures performed.





    /s/ DELOITTE & TOUCHE LLP
    San Francisco, California
    February 21, 2024

    We have served as the Utility’s auditor since 1999.
    177


    REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

    To the shareholders and the Board of Directors of PG&E Corporation

    Opinion on Internal Control over Financial Reporting


    We have audited the internal control over financial reporting of PG&E Corporation and subsidiaries (the "Company"“Company”) as of December 31, 2017,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Company maintained, in all material respects, effective internal control over financial reporting as of December 31, 2017,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.


    We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2017,2023, of the Company and our report dated February 9, 2018,21, 2024, expressed an unqualified opinion on those consolidated financial statementsand included an emphasis-of-matter paragraph regarding uncertainty related  to possible material losses or penalties to the Company as a result of the Northern California wildfires that occurred in October 2017, as discussed in Note 13 to the consolidated financial statements.


    Basis for Opinion


    The Company’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting.Reporting. Our responsibility is to express an opinion on the Company’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.


    We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.


    Definition and Limitations of Internal Control over Financial Reporting


    A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company'scompany’s assets that could have a material effect on the financial statements.


    Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






    /s/ DELOITTE & TOUCHE LLP

    San Francisco, California

    February 9, 2018

    21, 2024

    178


    REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM


    To the Shareholdersshareholders and the Board of Directors of

    Pacific Gas and Electric Company


    Opinion on Internal Control over Financial Reporting


    We have audited the internal control over financial reporting of Pacific Gas and Electric Company and subsidiaries (the "Utility"“Utility”) as of December 31, 2017,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Utility maintained, in all material respects, effective internal control over financial reporting as of December 31, 2017,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.


    We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2017,2023, of the Utility and our report dated February 9, 2018,21, 2024, expressed an unqualified opinion on those consolidated financial statementsand included an emphasis-of-matter paragraph regarding uncertainty related  to possible material losses or penalties to the Utility as a result of the Northern California wildfires that occurred in October 2017, as discussed in Note 13 to the consolidated financial statements.


    Basis for Opinion


    The Utility’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting.Reporting. Our responsibility is to express an opinion on the Utility’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.


    We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.


    Definition and Limitations of Internal Control over Financial Reporting


    A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company'scompany’s assets that could have a material effect on the financial statements.


    Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.







    /s/ DELOITTE & TOUCHE LLP

    San Francisco, California

    February 9, 2018

    21, 2024

    152


    179



    REPORT OF INDEPENDENT REGISTERED PUBLIC

    ITEM 9. CHANGES IN AND DISAGREEMENTS WITH ACCOUNTANTS ON ACCOUNTING FIRM

    To the Shareholders and the Board of Directors of

    PG&E Corporation

    Opinion on the Financial Statements

    We have audited the accompanying consolidated balance sheets of PG&E Corporation and subsidiaries (the "Company") as of December 31, 2017 and 2016, the Company’s related consolidated statements of income, comprehensive income, equity, and cash flows, for each of the three years in the period ended December 31, 2017, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”).  In our opinion, the financial statements present fairly, in all material respects, the financial position of the Company as of December 31, 2017 and 2016, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2017, in conformity with accounting principles generally accepted in the United States of America.

    We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Company's internal control over financial reporting as of December 31, 2017, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 9, 2018 expressed an unqualified opinion on the Company's internal control over financial reporting.

    Basis for Opinion

    These financial statements are the responsibility of the Company's management.  Our responsibility is to express an opinion on the Company’s financial statements based on our audits.  We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

    We conducted our audits in accordance with the standards of the PCAOB.  Those standards require that we plan and perform the audit to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud.  Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements.  Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements.  We believe that our audits provide a reasonable basis for our opinion.

    Emphasis of Matter

    As discussed in Note 13 to the consolidated financial statements, the Northern California wildfires that occurred in October 2017 may result in material losses or penalties to the Company.

    /s/ DELOITTE & TOUCHE LLP

    San Francisco, California

    February 9, 2018

    We have served as the Company’s auditor since 1999.


    AND FINANCE DISCLOSURE


    REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

    To the Shareholders and the Board of Directors of

    Pacific Gas and Electric Company

    Opinion on the Financial Statements

    We have audited the accompanying consolidated balance sheets of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2017 and 2016, and the Utility’s related consolidated statements of income, comprehensive income, shareholders’ equity, and cash flows, for each of the three years in the period ended December 31, 2017, and the related notes and the schedule listed in the Index at Item 15 (collectively referred to as the “financial statements”).  In our opinion, the financial statements present fairly, in all material respects, the financial position of the Utility as of December 31, 2017 and 2016, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2017, in conformity with accounting principles generally accepted in the United States of America.

    We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Utility’s internal control over financial reporting as of December 31, 2017, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 9, 2018 expressed an unqualified opinion on the Utility’s internal control over financial reporting.

    Basis for Opinion

    These financial statements are the responsibility of the Utility’s management.  Our responsibility is to express an opinion on the Utility’s financial statements based on our audits.  We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

    We conducted our audits in accordance with the standards of the PCAOB.  Those standards require that we plan and perform the audit to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud.  Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements.  Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements.  We believe that our audits provide a reasonable basis for our opinion.

    Emphasis of Matter

    As discussed in Note 13 to the consolidated financial statements, the Northern California wildfires that occurred in October 2017 may result in material losses or penalties to the Utility.

    /s/ DELOITTE & TOUCHE LLP

    San Francisco, California

    February 9, 2018

    We have served as the Utility’s auditor since 1999.



    ITEM 9. Changes In and Disagreements with Accountants on Accounting and Financial Disclosure

    Not applicable.


    ITEM 9A. Controls and Procedures

    CONTROLS AND PROCEDURES


    Evaluation of Disclosure Controls and Procedures


    Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of December 31, 2017,2023, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the 1934 Act is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.


    Management’s Annual Report on Internal Control over Financial Reporting


    Management of PG&E Corporation and the Utility have prepared an annual report on internal control over financial reporting.  Management’s report, together with the report of the independent registered public accounting firm, appears in Item 8 of this 20172023 Form 10-K under the heading “Management’s Report on Internal Control Over Financial Reporting” and “Report of Independent Registered Public Accounting Firm.”


    Registered Public Accounting Firm’s Report on Internal Control over Financial Reporting


    Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2017,2023, based on criteria established in Internal Control —Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission.


    Changes in Internal Control Overover Financial Reporting


    There were no changes in internal control over financial reporting that occurred during the quarter ended December 31, 20172023 that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

    ITEM


    ITEM 9B. Other Information

    Not applicable.

    OTHER INFORMATION


    On December 11, 2023, Patricia K. Poppe, who serves as the Chief Executive Officer of PG&E Corporation and serves on each of PG&E Corporation’s and the Utility’s Boards of Directors, adopted a Rule 10b5-1 trading arrangement that is intended to satisfy the affirmative defense of Rule 10b5-1(c), for the sale of up to 59,000 shares of PG&E Corporation common stock. The trading arrangement will terminate on the earlier of December 11, 2024 or the execution of the sale of all 59,000 shares.

    Certain officers have made elections to participate in, and are participating in, the PG&E Corporation Retirement Savings Plan (the 401(k) plan), which includes a PG&E Corporation Common Stock Fund investment option, and non-qualified deferred compensation plans, which may have a similar option and are described in PG&E Corporation’s and the Utility’s joint proxy statement. Also, certain officers have made, and may from time to time make, elections to have shares withheld to cover withholding taxes upon the vesting of restricted stock units or performance share units, or to pay the exercise price and withholding taxes for stock options, which may be designed to satisfy the affirmative defense conditions of Rule 10b5-1 under the Exchange Act or may constitute non-Rule 10b5-1 trading arrangements (as defined in Item 408(c) of Regulation S-K).

    ITEM 9C. DISCLOSURE REGARDING FOREIGN JURISDICTIONS THAT PREVENT INSPECTIONS

    None.


    180


    PART III


    ITEM 10. Directors, Executive Officers and Corporate Governance

    10. DIRECTORS, EXECUTIVE OFFICERS AND CORPORATE GOVERNANCE


    Information regarding executive officers of PG&E Corporation and the Utility is set forth under “Executive Officers of the Registrants”“Information About Our Executive Officers” at the end of Part I of this 20172023 Form 10-K. Other information regarding directorsrequired by this Item 10 will be included in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders under the heading “Nominees forheadings “Election of Directors of PG&E Corporation and Pacific Gas and Electric Company” in(under the Joint Proxy Statement relating tosubheadings “Nominees,” “Committee Responsibilities,” “Committee Membership Requirements,” and “Section 16(a) Beneficial Ownership Reporting Compliance,”) and “User Guide” (under the 2018subheading “2024 Annual Meetings, of Shareholders,”) which information is incorporated herein by reference.  Information regarding compliance with Section 16 of the Exchange Act will be included under the heading “Section 16(a) Beneficial Ownership Reporting Compliance” in the Joint Proxy Statement relating to the 2018 Annual Meetings of Shareholders, which information is incorporated herein by reference.



    Website Availability of Code of Ethics, Corporate Governance and Other Documents

    The following documents are available both  on the Corporate Governance section of PG&E Corporation’s website (www.pgecorp.com/corp/about-us/corporate-governance.page) and on the Utility’s website (www.pge.com/en_US/about-pge/company-information/company-information.page, under the “Visit Corporate Governance” link): (1) the PG&E Corporation’s and the Utility’s codes of conduct (which meet the definition of “code of ethics” of Item 406(b) of the SEC Regulation S-K) adopted by


    PG&E Corporation and the Utility andhave adopted the following documents:

    A Code of Conduct applicable to their directorsall officers and employees, including their respective Chief Executive Officeremployees;

    A Code of Conduct applicable to directors;

    A Code of Conduct applicable to suppliers and President, as the case may be, Chief Financial Officers, Controllers and other executive officers, (2)contractors;

    Corporate Governance Guidelines (separate guidelines for PG&E Corporation’sCorporation and the Utility’s respective corporate governance guidelines,Utility); and (3) key

    Charters for committees of the Board, committee charters, including charters for the companies’ Audit Committees, the PG&E Corporation Sustainability and Governance Committee, the PG&E Corporation Finance and Innovation Committee and the PG&E Corporation Nominating and Governance CommitteePeople and Compensation Committee.

    If any amendments are made


    Each of these documents is available on PG&E Corporation’s website at https://www.pgecorp.com/about/corporate-governance/company-policies-and-bylaws.html or https://www.pgecorp.com/about/compliance-and-ethics.html.

    Any amendment to or any waivers are granted with respectwaiver from the Code of Conduct that applies to provisions of the code of conduct adopted by PG&E Corporation and the Utility and that apply to their respective Chief Executive Officer and President, as the case may be, Chief Financial Officers,executive officers or Controllers, PG&E Corporation and the Utility will post the amended code of ethics on their websites and will disclose any waivers to the “code of ethics” in a Current Report on Form 8-K.

    Procedures for Shareholder Recommendations of Nominees to the Boards of Directors

    There were no material changes to the procedures described in PG&E Corporation’s and the Utility’s Joint Proxy Statement relating to the 2017 Annual Meetings of Shareholders by which security holders may recommend nominees to PG&E Corporation’s or Pacific Gas and Electric Company’s Boards of Directors.

    Audit Committees and Audit Committee Financial Expert

    Information regarding the Audit Committees of PG&E Corporation and the Utility and the “audit committee financial experts” as defined by the SECdirectors will be included underposted on the headings “Corporate Governance – Board Committee Duties – Audit Committees” and “Corporate Governance – Committee Membership, Independence, and Qualifications” in the Joint Proxy Statement relating to the 2018 Annual Meetings of Shareholders, which information is incorporated herein by reference.

    website.

    ITEM 11. Executive Compensation

    11. EXECUTIVE COMPENSATION


    Information responding to Item 11, for each of PG&E Corporation and the Utility, will be included under the headings “Compensation Discussion and Analysis,” “Compensation Committee Report,” “Summary Compensation Table - 2017,2023,” “Grants of Plan-Based Awards in 2017,2023,” “Outstanding Equity Awards at Fiscal Year End - 2017,2023,” “Option Exercises and Stock Vested During 2017,during 2023,” “Pension Benefits – 2017,- 2023,” “Non-Qualified Deferred Compensation – 2017,- 2023,” “Potential Payments Upon Resignation, Retirement, Termination, Change in Control, Death, or Disability” andDisability,” “Compensation of Non-Employee Directors, – 2017 Director Compensation”” and “Principal Executive Officers’ (PEO) Pay Ratio - 2023,” in the Joint Proxy Statement relating to the 20182024 Annual Meetings of Shareholders, which information is incorporated herein by reference.



    ITEM 12. Security Ownership of Certain Beneficial Owners and Management and Related Stockholder Matters

    SECURITY OWNERSHIP OF CERTAIN BENEFICIAL OWNERS AND MANAGEMENT AND RELATED STOCKHOLDER MATTERS


    Information regarding the beneficial ownership of securities for each of PG&E Corporation and the Utility is set forth under the headings “Share Ownership Information – Security Ownership of Management” and “Share Ownership Information – Principal Shareholders” in the Joint Proxy Statement relating to the 20182024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


    181


    Equity Compensation Plan Information


    The following table provides information as of December 31, 20172023 concerning shares of PG&E Corporation common stock authorized for issuance under PG&E Corporation'sCorporation’s existing equity compensation plans.

     

     

    (a)

     

     

    (b)

     

    (c)

    Plan Category

     

    Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights

     

     

    Weighted Average Exercise Price of Outstanding Options, Warrants and Rights

     

    Number of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))

    Equity compensation plans  approved by shareholders

     

    4,969,352

    (1)

     

    $

    35.53

    (2)

     

    14,381,959

    (3)

    Equity compensation plans not approved by shareholders

     

    -

     

     

     

    -

     

     

    -

     

    Total equity compensation plans

     

    4,969,352

    (1)

     

    $

    35.53

    (2)

     

    14,381,959

    (3)

     

     

     

     

     

     

     

     

     

     

     

     (a)(b)(c)
    Plan Category
    Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
    Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
    Equity compensation plans approved by shareholders20,996,210 (1)$45.72 (2)61,716,764 (3)
    Equity compensation plans not approved by shareholders—  —  —  
    Total equity compensation plans20,996,210 (1)$45.72 (2)61,716,764 (3)
    (1) Includes 14,041160 phantom stock units, 1,426,3719,381,402 restricted stock units and 3,524,85010,218,386 performance shares.  The weighted average exercise price reported in column (b) does not take these awards into account. For performance shares, amounts reflected in this table assume payout in shares at 200% of target for operational and financial metrics or, for performance shares granted in 2015,2021, reflects the actualestimated payout percentage of 0%100% for performance shares using aoperational and financial metrics, and 100% of target for the total shareholder return metric and 15.1%for performance shares using safety and affordability metrics.metric. The actual number of shares issued can range from 0%zero percent to 200% of target depending on achievement of performance objectives. Also, restrictedFor 2019 performance-based stock options, amounts reflected in this table reflect actual payout of 102%. Restricted stock units and performance shares are generally settled in net shares. Upon vesting, shares with a value equal to required tax withholding will be withheld and, in lieu of issuing the shares, taxes will be paid on behalf of employees. Shares not issued due to share withholding or performance achievement below maximum will be available again for issuance.

    (2) This is the weighted average exercise price for the 4,0901,396,261 options outstanding as of December 31, 2017.

    2023.

    (3) Represents the total number of shares available for issuance under all of PG&E Corporation’s equity compensation plans as of December 31, 2017.2023. Stock-based awards granted under these plans include restricted stock units, performance shares, stock options, and phantom stock units. The PG&E Corporation 2014 LTIP, which became effective on May 12, 2014, authorizesauthorized up to 17 million shares to be issued pursuant to awards granted under the 2014 LTIP, less approximately 2.7LTIP. In addition, 5.5 million shares for awards granted under the 2006 LTIP from January 1, 2014 through May 11, 2014.  In addition, if anyrelated to awards outstanding under the 2006 LTIP at December 31, 2013, areor awards granted under the PG&E Corporation 2006 LTIP from January 1, 2014, through May 11, 2014, were cancelled, forfeited, or expire without being settled in full, shares of stock allocable to the terminated portion of such awards shall again beexpired and became available for issuance under the LTIP. A further 30 million shares were authorized for issuance under the PG&E Corporation 2014 LTIP.

    LTIP on July 1, 2020, as part of the Plan. Lastly, an additional 44 million shares were authorized for issuance under the PG&E Corporation 2021 LTIP on June 1, 2021.


    For more information, see Note 56 of the Notes to the Consolidated Financial Statements in Item 8.

    ITEM


    ITEM 13. Certain Relationships and Related Transactions, and Director Independence

    CERTAIN RELATIONSHIPS AND RELATED TRANSACTIONS, AND DIRECTOR INDEPENDENCE


    Information responding to Item 13, for each of PG&E Corporation and the Utility, will be included under the headings “Related Party Transactions”Transactions,” “Independence,” and “Corporate Governance – Board and Director General Independence and Qualifications” and “Corporate Governance – Committee“Committee Membership Independence, and Qualifications”Requirements” in the Joint Proxy Statement relating to the 20182024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


    ITEM 14. Principal Accountant Fees and Services

    14. PRINCIPAL ACCOUNTANT FEES AND SERVICES


    Information responding to Item 14, for each of PG&E Corporation and the Utility, will be included under the heading “Information Regarding the Independent Auditor for PG&E Corporation and Pacific Gas and Electric Company” in the Joint Proxy Statement relating to the 20182024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


    157




    182



    PART IV


    ITEM 15. Exhibits and Financial Statement Schedules

    1. EXHIBITS AND FINANCIAL STATEMENT SCHEDULES

    a.The following documents are filed as a part of this report:


    1.The following consolidated financial statements, supplemental information and report of independent registered public accounting firm are filed as part of this report in Item 8:


    Consolidated Statements of Income for the Years Ended December 31, 2017, 2016,2023, 2022, and 20152021 for each of PG&E Corporation and Pacific Gas and Electric Company.


    Consolidated Statements of Comprehensive Income for the Years Ended December 31, 2017, 2016,2023, 2022, and 20152021 for each of PG&E Corporation and Pacific Gas and Electric Company.


    Consolidated Balance Sheets at December 31, 20172023 and 20162022 for each of PG&E Corporation and Pacific Gas and Electric Company.


    Consolidated Statements of Cash Flows for the Years Ended December 31, 2017, 2016,2023, 2022, and 20152021 for each of PG&E Corporation and Pacific Gas and Electric Company.


    Consolidated Statements of Equity for the Years Ended December 31, 2017, 2016,2023, 2022, and 20152021 for PG&E Corporation.


    Consolidated Statements of Shareholders’ Equity for the Years Ended December 31, 2017, 2016,2023, 2022, and 20152021 for Pacific Gas and Electric Company.


    Notes to the Consolidated Financial Statements.

    Quarterly Consolidated Financial Data (Unaudited).


    Management’s Report on Internal Controls 

    Controls.


    Reports of Independent Registered Public Accounting Firm (Deloitte & Touche LLP).


    2.The following financial statement schedules are filed as part of this report:

    Condensed


    Consolidated Financial Information of ParentPG&E Corporation (“Parent”) as of December 31, 20172023 and 20162022 and for the Years Ended December 31, 2017, 2016,2023, 2022, and 2015.

    2021.


    Consolidated Valuation and Qualifying Accounts for each of PG&E Corporation and Pacific Gas and Electric Company for the Years Ended December 31, 2017, 2016,2023, 2022, and 2015.

    1. 2021.

    3.Exhibits required by Item 601 of Regulation S-K


    158




    EXHIBIT INDEX

    Exhibit Number

    Exhibit Description

    3.1

       3.2

    Certificate of Determination for PG&E Corporation Series A Preferred Stock filed December 22, 2000 (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2000 (File No. 1-12609), Exhibit 3.2)

       3.3

    BylawsAmendment of Articles of Incorporation of PG&E Corporation, amended as of December 16, 2016filed May 24, 2022 (incorporated by reference to PG&E Corporation’s Form 10-K for the year endeddated December 31, 20162022 (File No. 1-12609), Exhibit 3.3)3.1)

       3.4

    3.2

    3.3

       3.5

    Bylaws of Pacific Gas and Electric Company amended as of December 16, 2016June 22, 2020 (incorporated by reference to Pacific Gas and Electric Company’s Form 10-K for the year ended December 31, 20168-K dated June 20, 2020 (File No. 1-2348), Exhibit 3.5)3.2)

       4.1

    3.4

    4.1 (a)

    4.1 (b)
    183


    4.2

       4.2

    First Supplemental Indenture, dated as of March 13, 2007, relating to the issuance of $700,000,000 principal amount of Pacific Gas and Electric Company’s 5.80% Senior Notes due March 1, 2037 (incorporated by reference from Pacific Gas and Electric Company’s Form 8-K dated March 14, 2007 (File No. 1-2348), Exhibit 4.1)

       4.3

    4.2.1

    Third Supplemental Indenture, dated as of March 3, 2008, relating to the  issuance of $400,000,000 of Pacific Gas and Electric Company’s 6.35% Senior Notes due February 15, 2038 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated March 3, 2008 (File No. 1-2348), Exhibit 4.1)

       4.4

    Fourth Supplemental Indenture, dated as of October 21, 2008, relating to the issuance of $600,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 8.25% Senior Notes due October 15, 2018 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated October 21, 2008 (File No. 1-2348), Exhibit 4.1)

       4.5

    Fifth Supplemental Indenture, dated as of November 18, 2008, relating to the issuance of $200,000,000 principal amount of Pacific Gas and Electric Company’s 8.25% Senior Notes due October 15, 2018 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated November 18, 2008 (File No. 1-2348), Exhibit 4.1)

       4.6

    Sixth Supplemental Indenture, dated as of March 6, 2009, relating to the issuance of $550,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 6.25% Senior Notes due March 1, 2039 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated March 6, 2009 (File No. 1-2348), Exhibit 4.1)

    4.7

    Seventh Supplemental Indenture, dated as of June 11, 2009, relating to the issuance of $500,000,000 aggregate principal amount of Pacific Gas and Electric Company’s Floating Rate Senior Notes due June 10, 2010 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated June 11, 2009 (File No. 1-2348), Exhibit 4.1)


       4.8

    Eighth Supplemental Indenture, dated as of November 18, 2009, relating to the issuance of $550,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 5.40% Senior Notes due January 15, 2040 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated November 18, 2009 (File No. 1-2348), Exhibit 4.1)

       4.9

    Ninth Supplemental Indenture, dated as of April 1, 2010, relating to the issuance of $250,000,000 aggregate principal amount of its 5.80% Senior Notes due March 1, 2037 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated April 1, 2010 (File No. 1-2348), Exhibit 4.1)

       4.10

    Tenth Supplemental Indenture, dated as of September 15, 2010, relating to the issuance of $550,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 3.50% Senior Notes due October 1, 2020 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated September 15, 2010 (File No. 1-2348), Exhibit 4.1)

       4.11

    Twelfth Supplemental Indenture, dated as of November 18, 2010, relating to the issuance of $250,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 3.50% Senior Notes due October 1, 2020 and $250,000,000 aggregate principal amount of its 5.40% Senior Notes due January 15, 2040 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated November 18, 2010 (File No. 1-2348), Exhibit 4.1)

       4.12

    Thirteenth Supplemental Indenture, dated as of May 13, 2011, relating to the issuance of $300,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 4.25% Senior Notes due May 15, 2021 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated May 13, 2011 (File No. 1-2348), Exhibit 4.1)

       4.13

    Fourteenth Supplemental Indenture, dated as of September 12, 2011, relating to the issuance of $250,000,000 aggregate principal amount of Pacific Gas and Electric Company's 3.25% Senior Notes due September 15, 2021 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated September 12, 2011 (File No. 1-2348), Exhibit 4.1)

       4.14

       4.15

    4.2.2

       4.16

    4.2.3

       4.17

    4.2.4

       4.18

    4.2.5

    Twentieth Supplemental Indenture, dated as of November 12, 2013, relating to the issuance of $300,000,000 aggregate principal amount of Pacific Gas and Electric Company’s 3.85% Senior Notes due November 15, 2023 and $500,000,000 aggregate principal amount of its 5.125% Senior Notes due November 15, 2043 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated November 12, 2013 (File No. 1-2348), Exhibit 4.1)


       4.19

    4.20

    4.2.6

    4.21

    4.2.7

    4.22

    4.2.8

    4.23

    4.2.9

    4.24

    4.2.10

    4.25

    4.2.11

    4.26

    4.2.12

    4.27

    4.2.13

    4.3

    4.28

    Senior Note Indenture, dated as of February 10, 2014, between PG&E Corporation and U.S. Bank National Association (incorporated by reference to PG&E Corporation’s Form S-3 (File No. 333-193880), Exhibit 4.1)

    4.29

    4.3.1


    4.30

    Registration Rights Agreement, dated as of November 29, 2017, among Pacific Gas and Electric Company and Barclays Capital Inc., Citigroup Global Markets Inc., J.P. Morgan Securities LLC, Merrill Lynch, Pierce, Fenner & Smith Incorporated and Morgan Stanley  & Co. LLC, as representatives of the initial purchasers2020 (incorporated by reference to Pacific Gas and Electric Company’s Form 8-K dated November 29, 2017June 30, 2020 (File No. 1-2348), Exhibit 4.4)

    4.4
    4.4.1
    4.4.2

    10.1

    4.5

    Second Amended and Restated Credit Agreement,Indenture of Mortgage, dated as of April 27, 2015, among (1) PG&E Corporation, as borrower, (2) Bank of America, N.A., as administrative agentJune 19, 2020, between Pacific Gas and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC,Electric Company and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Citibank N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon Trust Company, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank, National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporationas trustee (incorporated by reference to PG&E Corporation’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.1)

    10.2

    Second Amended and Restated Credit Agreement dated as of April 27, 2015, among (1) Pacific Gas and Electric Company,Company’s Form 8-K dated June 19, 2020 (File No. 1-2348), Exhibit 4.1)

    184


    4.5.1
    4.5.2
    4.5.3
    4.5.4
    4.5.5
    4.5.6

    10.3

    4.5.7

    10.4

    4.5.8

    4.5.9

    4.5.10
    4.5.11
    4.5.12

    10.5

    4.5.13

    4.5.14

    4.5.15
    4.5.16
    4.5.17
    4.5.18
    4.5.19
    4.5.20

    10.6

    4.5.21

    4.5.22
    185


    4.6
    4.6.1
    4.7

    10.7

    10.1

    10.8

    10.2

    *

    10.3
    10.4
    10.5
    10.5.1
    10.5.2
    10.5.3


    10.9

    10.6

    *

    10.6.1
    10.6.2

    10.10

    186


    10.6.3

    *

    10.7
    10.7.1
    10.7.2
    10.7.3
    10.8
    10.9
    10.9.1

    10.11

    10.9.2

    *

    Restricted Stock UnitAmendment No. 2 to Purchase and Sale Agreement, between Anthony F. Earley, Jr. anddated as of March 18, 2022, among PG&E AR Facility, LLC, as buyer, Pacific Gas and Electric Company, as initial Servicer and originator, JPMorgan Chase Bank, N.A., as a committed lender and group agent, Jupiter Securitization Company LLC, as a conduit lender, Mizuho Bank, Ltd., as a committed lender and group agent, BNP Paribas, as a committed lender and group agent, Starbird Funding Corporation, for 2015 grant under the PG&Eas a conduit lender, Victory Receivables Corporation, 2014 Long-Term Incentive Planas a conduit lender, and MUFG Bank, Ltd., as a committed lender, group agent and administrative agent (incorporated by reference to PG&E Corporation'sCorporation’s Form 10-Q for the quarter ended March 31, 20152022 (File No. 1-12609)112609), Exhibit 10.710.2))

    10.12

    10.9.3

    *

    10.10

    10.13

    10.10.1

    *

    10.14

    *

    Performance Share Agreement subject to financial goals between Anthony F. Earley, Jr. and PG&E Corporation for 2017 grant under the PG&E Corporation 2014 Long-Term Incentive Plan  (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2017 (File No. 1-12609), Exhibit 10.05)

    10.15

    *

    Performance Share Agreement subject to financial goals between Anthony F. Earley, Jr. and PG&E Corporation for 2016 grant under the PG&E Corporation 2014 Long-Term Incentive PlanCredit Parties (each as defined therein) (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 20162020 (File No. 1-12609), Exhibit 10.12)10.77)

    10.16

    187


    10.10.2

    *

    10.10.3
    10.10.4
    10.10.5
    10.10.6
    10.10.7
    10.10.8

    10.17

    10.10.9

    *

    10.11

    10.12
    10.13
    10.14
    188


    10.15
    10.16
    10.17
    10.18
    10.19
    10.20
    10.21
    10.22
    10.23
    10.24
    10.24.1
    10.24.2
    10.25*
    10.26*
    10.27*
    10.28*
    10.29*
    189


    10.30*
    10.31*
    10.32*
    10.33*
    10.34*
    10.35*
    10.36*
    10.37*
    10.38*
    10.39*

    10.18

    *

    Performance Share Agreement subject to safety and customer affordability goals between Anthony F. Earley, Jr. and PG&E Corporation for 2016 grant under the PG&E Corporation 2014 Long-Term Incentive Plan  (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2016 (File No. 1-12609), Exhibit 10.14)

    10.19

    *

    Performance Share Agreement subject to safety and customer affordability goals between Anthony F. Earley, Jr. and PG&E Corporation for 2015 grant under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.9

    10.20

    *

    Performance Share Agreement between Anthony F. Earley, Jr. and PG&E Corporation for 2014 grant under the PG&E Corporation 2006 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2014 (File No. 1-12609), Exhibit 10.5)

    10.21

    *

    Restricted Stock Unit Agreement between Nickolas Stavropoulos and PG&E Corporation for additional 2015 grant under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2015 (File No. 1-2609), Exhibit 10.16)

    10.22

    *

    Restricted Stock Unit Agreement between Nickolas Stavropoulos and PG&E Corporation for non-annual award under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 20172018 (File No. 1-12609), Exhibit 10.08)


    10.23

    10.40

    *

    10.24

    *

    Restricted Stock Unit Agreement between John R. Simon and PG&E Corporation for additional 2015 grant under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2015 (File No. 1-2609), Exhibit 10.18)

    10.25

    *

    Letter regarding Compensation Agreement between PG&E Corporation and Julie M. Kane dated March 11, 2015 for employment starting May 18, 2015 (incorporated by reference to PG&E Corporation’s Form 10-Q for the quarter ended June 30, 2015 (File No. 1-2348), Exhibit 10.4)

    10.26

    *

    Restricted Stock Unit Agreement between Julie M. Kane and PG&E Corporation dated May 29, 2015 for 2015 grant2021 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation’s Form 10-Q for the quarter ended June 30, 2015 (FileMarch 31, 2021 File No. 1-2348)1-12609), Exhibit 10.5)10.13)

    10.27

    10.41

    *

    10.28

    10.42

    *

    10.43*

    10.29

    10.44

    *

    10.45*

    10.30

    10.46

    *

    10.47*
    190


    10.48*
    10.49*

    10.31

    10.50

    *

    10.51*

    10.32

    10.52

    *

    10.33

    10.53

    *

    10.34

    *

    Letter regarding Compensation Agreement between Pacific Gas and Electric Company and David Thomason dated May 24, 2016 (incorporated by reference to Pacific Gas and Electric Company's Form 10-Q for the quarter ended June 30, 2016 (File No. 1-2348), Exhibit 10.2)

    10.35

    10.54

    *

    10.36

    10.55

    *


    10.37

    10.56

    *

    10.38

    *

    Non-Annual Restricted Stock Unit Award Agreement between PG&E Corporation and Edward D. Halpin dated November 28, 2016Golden Parachute Restriction Policy effective as of February 15, 2006 (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 20162005 (File No. 1-12609), Exhibit 10.32)10.49)

    10.39

    10.57

    *

    10.40

    *

    PG&E Corporation 2005 Supplemental Retirement Savings Plan, as amended effective September 15, 2015 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended September 30, 2015 (File No. 1-12609), Exhibit 10.3)

    10.41

    10.58

    *

    10.42

    10.59

    *

    10.43

    10.60

    *

    10.44

    10.61

    *

    10.45

    *

    Amendment to PG&E Corporation Short-Term Incentive Programs and Other Bonus Programs, effective January 1, 2009 (amendment to comply with Internal Revenue Code Section 409A regulations) (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2008 (File No. 1-12609), Exhibit 10.27)

    10.46

    *

    Amendment to Pacific Gas and Electric Company Short-TermExecutive Incentive Programs and Other Bonus Programs, effective January 1, 2009 (amendment to comply with Internal Revenue Code Section 409A regulations) (incorporated by reference to Pacific Gas and Electric Company’s Form 10-K for the year ended December 31, 2008 (File No. 1-2348), Exhibit 10.28)

    10.47

    *

    PG&E Corporation Supplemental Executive Retirement Plan, as amendedCompensation Recoupment Policy effective as of January 1, 2013February 19, 2019 (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2012 (File No. 1-12609, Exhibit 10.31)

    10.48

    *

    PG&E Corporation Defined Contribution Executive Supplemental Retirement Plan, as amended effective September 17, 2013 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended September 30, 20132020 (File No. 1-12609), Exhibit 10.2)10.119)

    10.49

    *

    Pacific Gas and Electric Company Relocation Assistance Program for Officers (incorporated by reference to  Pacific Gas and Electric Company’s Form 10-K for the year ended December 31, 2015 (File No. 1-2348), Exhibit 10.38)

    10.50

    10.62

    *


    10.51

    *

    Amendment to the Postretirement Life Insurance PlanBoard of the Pacific Gas and Electric Company, effective February 6, 2015 (incorporated by reference to Pacific Gas and Electric Company’s Form 10-K for the year ended December 31, 2014) (File No. 1-2348), Exhibit 10.37)

    10.52

    *

    Postretirement Life Insurance PlanDirectors of the Pacific Gas and Electric Company, as amended and restated on February 14, 2012 (incorporated by reference to Pacific Gas and Electric Company's Form 10-Q for the quarter ended March 31, 2012 (File No. 1-2348), Exhibit 10.7)

    10.53

    *

    PG&E Corporation Non-Employee Director Stock Incentive Plan (a componentregarding indemnification of the PG&E Corporation Long-Term Incentive Program) as amended effectiveofficers and directors dated as of July 1, 2004December 18, 1996 (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2004 (File No. 1-12609), Exhibit 10.27)10.40)

    10.54

    *

    PG&E Corporation 2014 Long-Term Incentive Plan effective May 12, 2014 and amended effective January 1, 2018

    10.55

    10.63

    *

    PG&E Corporation 2014 Long-Term Incentive Plan effective May 12, 2014 and amended effective February 15, 2017

    10.56

    *

    PG&E Corporation 2014 Long-Term Incentive Plan effective May 12, 2014 and amended effective January 1, 2016 (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2015 (File No. 1-12609), Exhibit 10.42)

    10.57

    *

    PG&E Corporation 2006 Long-Term Incentive Plan, as amended effective January 1, 2013 (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2012  (File No. 1-12609), Exhibit 10.40)

    10.58

    *

    PG&E Corporation Long-Term Incentive Program (including the PG&E Corporation Stock Option Plan and Performance Unit Plan), as amended May 16, 2001, (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2001 (File No. 1-12609), Exhibit 10)

    10.59

    *

    Form of Restricted Stock Unit Agreement for 2017 grants to non-employee directors under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2017 (File No. 1-12609), Exhibit 10.07)

    10.60

    *

    Form of Restricted Stock Unit Agreement for 2016 grants to non-employee directors under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2016 (File No. 1-12609), Exhibit 10.1)

    10.61

    *

    Form of Restricted Stock Unit Agreement for 2017 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2017 (File No. 1-12609), Exhibit 10.01)

    10.62

    *

    Form of Restricted Stock Unit Agreement for 2016 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2016 (File No. 1-12609), Exhibit 10.55)

    10.63

    *

    Form of Restricted Stock Unit Agreement for 2015 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.4)

    10.64

    *

    Form of Restricted Stock Unit Agreement for 2014 grants under the PG&E Corporation 2006 Long-Term Incentive Plan  (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2014 (File No. 1-12609), Exhibit 10.2)

    10.65

    *

    Form of Restricted Stock Unit Agreement for 2013 grants under the PG&E Corporation 2006 Long-Term Incentive Plan  (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2013 (File No. 1-12609), Exhibit 10.3)

    10.66

    *

    Form of Non-Qualified Stock Option Agreement under the PG&E Corporation Long-Term Incentive Program (incorporated by reference to PG&E Corporation's Form 8-K dated January 6, 2005 (File No. 1-12609), Exhibit 99.1)


    10.67

    *

    Form of Performance Share Agreement subject to financial goals for 2017 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2017 (File No. 1-12609), Exhibit 10.02)

    10.68

    *

    Form of Performance Share Agreement subject to financial goals for 2016 grants under the PG&E Corporation 2014 Long-Term Incentive Plan  (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2016 (File No. 1-12609), Exhibit 10.61)

    10.69

    *

    Form of Performance Share Agreement subject to financial goals for 2015 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.5)

    10.70

    *

    Form of Performance Share Agreement subject to safety and customer affordability goals for 2017 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2017 (File No. 1-12609), Exhibit 10.03)

    10.71

    *

    Form of Performance Share Agreement subject to safety and customer affordability goals for 2016 grants under the PG&E Corporation 2014 Long-Term Incentive Plan  (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2016 (File No. 1-12609), Exhibit 10.63)

    10.72

    *

    Form of Performance Share Agreement subject to safety and customer affordability goals for 2015 grants under the PG&E Corporation 2014 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.6)

    10.73

    *

    Form of Performance Share Agreement for 2014 grants under the PG&E Corporation 2006 Long-Term Incentive Plan (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended March 31, 2014 (File No. 1-12609), Exhibit 10.3)

    10.74

    *

    PG&E Corporation 2010 Executive Stock Ownership Guidelines as adopted September 14, 2010, effective January 1, 2011 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended September 30, 2010 (File No. 1-12609), Exhibit 10.3)

    10.75

    *

    PG&E Corporation Executive Stock Ownership Program Guidelines as amended effective September 15, 2010 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended September 30, 2010 (File No. 1-12609), Exhibit 10.2)

    10.76

    *

    PG&E Corporation 2012 Officer Severance Policy, as amended effective as of May 12, 2014 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended June 30, 2014 (File No. 1-12609), Exhibit 10.2)

    10.77

    *

    PG&E Corporation Golden Parachute Restriction Policy effective as of February 15, 2006 (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2005 (File No. 1-12609), Exhibit 10.49)

    10.78

    *

    Amendment to PG&E Corporation Golden Parachute Restriction Policy dated December 31, 2008 (amendment to comply with Internal Revenue Code Section 409A Regulations) (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2008 (File No. 1-12609), Exhibit 10.58)

    10.79

    *

    Amended and Restated PG&E Corporation Director Grantor Trust Agreement dated October 1, 2015 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended September 30, 2015 (File No. 1-12609), Exhibit 10.1)

    10.80

    *

    Amended and Restated PG&E Corporation Officer Grantor Trust Agreement dated October 1, 2015 (incorporated by reference to PG&E Corporation's Form 10-Q for the quarter ended September 30, 2015 (File No. 1-12609), Exhibit 10.2)

    10.81

    *

    PG&E Corporation and Pacific Gas and Electric Company Executive Incentive Compensation Recoupment Policy effective as of February 17, 2010 (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2009 (File No. 1-12609), Exhibit 10.54)

    10.82

    *

    Resolution of the Board of Directors of PG&E Corporation regarding indemnification of officers and directors dated December 18, 1996 (incorporated by reference to PG&E Corporation's Form 10-K for the year ended December 31, 2004 (File No. 1-12609), Exhibit 10.40)

    10.83

    *


    12.1  

    Computation of Ratios of Earnings to Fixed Charges for Pacific Gas and Electric Company

    12.2  

    10.64

    *

    12.3  

    10.65

    *

    191


    21

    23.1

    23.2

    24

    31.1

    31.2

    32.1

    **

    32.2

    **

    101.INS

    97.1

    101.INS

    XBRL Instance Document

    - the instance document does not appear in the Interactive Data File because its XBRL tags are embedded within the Inline XBRL document.

    101.SCH

    XBRL Taxonomy Extension Schema Document

    101.CAL

    XBRL Taxonomy Extension Calculation Linkbase Document

    101.LAB

    XBRL Taxonomy Extension Labels Linkbase Document

    101.PRE

    XBRL Taxonomy Extension Presentation Linkbase Document

    101.DEF

    XBRL Taxonomy Extension Definition Linkbase Document

    *

    104

    Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)
    *

    Management contract or compensatory agreement.

    agreement

    **

    Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.

    168



    192




    ITEM 16. Form 10-k summary

    FORM 10-K SUMMARY


    None.


    169




    SIGNATURES



    SIGNATURES

    Pursuant to the requirements of Section 13 or 15(d) of the Securities Exchange Act of 1934, the registrants have duly caused this Annual Report on Form 10-K forthe year ended December 31, 20172023 to be signed on their behalf by the undersigned, thereunto duly authorized.

    PG&E CORPORATION

    PACIFIC GAS AND ELECTRIC COMPANY

    (Registrant)

    (Registrant)

    GEISHA J. WILLIAMS

    NICKOLAS STAVROPOULOS

    Geisha J. Williams

    Nickolas Stavropoulos

    By:

    Chief Executive Officer and President

    By:

    President and Chief Operating Officer

    Date:

    February 9, 2018

    Date:

    February 9, 2018


    Pursuant to the requirements of the Securities Exchange Act of 1934, this report has been signed below by the following persons on behalf of the registrants and in the capacities and on the dates indicated.

    PG&E CORPORATION

    Signature

    Title

    Date

    PACIFIC GAS AND ELECTRIC COMPANY

    (Registrant)

    (Registrant)
    /s/ PATRICIA K. POPPE/s/ SUMEET SINGH
    Patricia K. PoppeSumeet Singh
    By:Chief Executive OfficerBy:Executive Vice President, Operations and Chief Operating Officer
    Date:February 21, 2024Date:February 21, 2024
    /s/ MARLENE M. SANTOS
    Marlene M. Santos
    By:Executive Vice President and Chief Customer and Enterprise Solutions Officer
    Date:February 21, 2024
    /s/ JASON M. GLICKMAN
    Jason M. Glickman
    By:Executive Vice President, Engineering, Planning, and Strategy
    Date:February 21, 2024
    SignatureTitleDate
    A.  Principal Executive Officers

    /s/ PATRICIA K. POPPE

    GEISHA J. WILLIAMS

    Chief Executive Officer and

    February 9, 2018

    21, 2024

      Patricia K. Poppe

      Geisha J. Williams

    President (PG(PG&E Corporation)

    /s/ SUMEET SINGH

    NICKOLAS STAVROPOULOS

    Executive Vice President, Operations and Chief Operating Officer

    February 9, 2018

    21, 2024

      Sumeet Singh

      Nickolas Stavropoulos

    (Pacific Gas and Electric Company)


    193


    /s/ MARLENE M. SANTOS

    Executive Vice President and Chief Customer and Enterprise Solutions OfficerFebruary 21, 2024

      Marlene M. Santos

    (Pacific Gas and Electric Company)

    /s/ JASON M. GLICKMAN

    Executive Vice President, Engineering, Planning, and Strategy

    February 21, 2024

      Jason M. Glickman

    (Pacific Gas and Electric Company)

    B. Principal Financial Officers

    /s/ CAROLYN J. BURKE

    JASON P. WELLS

    SeniorExecutive Vice President and Chief Financial Officer

    February 9, 2018

    21, 2024

    Carolyn J. Burke

      Jason P. Wells

    (PG&E Corporation)

    /s/ STEPHANIE N. WILLIAMS

    Vice President and Controller (PG&E Corporation)February 21, 2024

      Stephanie N. Williams

    DAVID S. THOMASON

    Vice President, Chief Financial Officer, and

    February 9, 2018

      David S. Thomason

    Controller (Pacific Gas and Electric Company)


    C. Principal Accounting Officer

    /s/ STEPHANIE N. WILLIAMS

    DAVID S. THOMASON

    Vice President and Controller (PG&E

    Corporation)

    February 9, 2018

    21, 2024

    Stephanie N. Williams

      David S. Thomason

    Vice President, Chief Financial Officer, and

    Controller (Pacific Gas and Electric Company)


    D.  Directors (PG&E Corporation and Pacific Gas and Electric Company, unless otherwise noted)

    *

    /s/ RAJAT BAHRI

    Director

    February 21, 2024

      Rajat Bahri

    *

    /s/ CHERYL F. CAMPBELL

    Director

    February 21, 2024

    *

      Cheryl F. Campbell

    LEWIS CHEW

    Director

    February 9, 2018

      Lewis Chew


    *

    FRED J. FOWLER

    Director

    February 9, 2018

      Fred J. Fowler

    *

    JEH C. JOHNSON

    Director (PG&E Corporation only)

    February 9, 2018

      Jeh C. Johnson

    *

    RICHARD C. KELLY

    Director

    February 9, 2018

      Richard C. Kelly

    Chair of the Board (PG&E Corporation)

    *

    ROGER H. KIMMEL

    Director

    February 9, 2018

      Roger H. Kimmel

    *

    RICHARD A. MESERVE

    Director

    February 9, 2018

      Richard A. Meserve

    *

    FORREST E. MILLER

    Director

    February 9, 2018

      Forrest E. Miller

    Chair of the Board (Pacific Gas and Electric

    Company)

    *

    /s/ EDWARD G. CANNIZZARO
    DirectorFebruary 21, 2024

      Edward G. Cannizzaro

    *

    /s/ KERRY W. COOPER

    Company)

    Director

    February 21, 2024

      Kerry W. Cooper

    *

    /s/ JESSICA L. DENECOUR

    Director

    February 21, 2024

    *

      Jessica L. Denecour

    ERIC D. MULLINS

    *

    /s/ MARK E. FERGUSON III

    Director

    February 9, 2018

    21, 2024

      Mark E. Ferguson III

      Eric D. Mullins

    194


    *

    /s/ ROBERT C. FLEXON

    Director

    February 21, 2024

      Robert C. Flexon

    Chair of the Board (PG&E Corporation)

    *

    /s/ W. CRAIG FUGATE

    Director

    February 21, 2024

    *

      W. Craig Fugate

    ROSENDO G. PARRA

    *

    /s/ ARNO L. HARRIS

    Director

    February 9, 2018

    21, 2024

      Arno L. Harris

      Rosendo G. Parra

    *

    /s/ CARLOS M. HERNANDEZ

    Director

    February 21, 2024

      Carlos M. Hernandez

    *

    /s/ MICHAEL R. NIGGLI

    Director

    February 21, 2024

    *

      Michael R. Niggli

    BARBARA L. RAMBO

    *

    /s/ PATRICIA K. POPPE

    Director

    February 9, 2018

    21, 2024

      Patricia K. Poppe

      Barbara

    */s/ WILLIAM L. Rambo

    SMITH

    Director

    February 21, 2024

      William L. Smith

    *

    /s/ BENJAMIN F. WILSON

    Director

    February 21, 2024

    *

      Benjamin F. Wilson

    ANNE SHEN SMITH

    Director

    February 9, 2018

      Anne Shen Smith

    *

    /s/ SUMEET SINGH

    *

    NICKOLAS STAVROPOULOS

    Director (Pacific Gas and Electric Company

    Company)

    February 9, 2018

    21, 2024

      Sumeet Singh

      Nickolas Stavropoulos

    *By:

    /s/ JOHN R. SIMON

    only)

    February 21, 2024

    *

    GEISHA J.WILLIAMS

    Director

    February 9, 2018

      Geisha J. Williams

    *By:

    February 9, 2018

    John R. Simon, Attorney-in-Fact


    171


    195




    PG&E CORPORATION

    SCHEDULE I — CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENT

    CONDENSED PG&E CORPORATION (“PARENT”)

    CONSOLIDATEDSTATEMENTS OF INCOME AND COMPREHENSIVE INCOME

     

     

    Years Ended December 31,

    (in millions, except per share amounts)

     

    2017

     

     

    2016

     

     

    2015

    Administrative service revenue

    $

    63 

     

    $

    70 

     

    $

    51 

    Operating expenses

     

    (5)

     

     

    (73)

     

     

    (53)

    Interest income

     

    1 

     

     

    1 

     

     

    1 

    Interest expense

     

    (11)

     

     

    (10)

     

     

    (10)

    Other income

     

    4 

     

     

    2 

     

     

    30 

    Equity in earnings of subsidiaries

     

    1,667 

     

     

    1,388 

     

     

    852 

    Income before income taxes

     

    1,719 

     

     

    1,378 

     

     

    871 

    Income tax provision (benefit)

     

    73 

     

     

    (15)

     

     

    (3)

    Net income

    $

    1,646 

     

    $

    1,393 

     

    $

    874 

    Other Comprehensive Income

     

     

     

     

     

     

     

     

       Pension and other postretirement benefit plans obligations (net of taxes of $0,

     

     

     

     

     

     

     

     

       $1, and $0, at respective dates)

    $

    1 

     

    $

    (2)

     

    $

    (1)

       Net change in investments (net of taxes of $0, $0, and $12, at respective dates)

     

    - 

     

     

    - 

     

     

    (17)

       Total other comprehensive income (loss)

     

    1 

     

     

    (2)

     

     

    (18)

    Comprehensive Income

    $

    1,647 

     

    $

    1,391 

     

    $

    856 

    Weighted Average Common Shares Outstanding, Basic

     

    512 

     

     

    499 

     

     

    484 

    Weighted Average Common Shares Outstanding, Diluted

     

    513 

     

     

    501 

     

     

    487 

    Net earnings per common share, basic

    $

    3.21 

     

    $

    2.79 

     

    $

    1.81 

    Net earnings per common share, diluted

    $

    3.21 

     

    $

    2.78 

     

    $

    1.79 

     Years Ended December 31,
    (in millions, except per share amounts)202320222021
    Administrative service revenue$154 $109 $118 
    Operating expenses(165)(193)(124)
    Interest income13 — 
    Interest expense(365)(261)(230)
    Other income (expense)(21)(201)(54)
    Reorganization items, net— — 
    Equity in earnings of subsidiaries2,530 2,154 137 
    Income (loss) before income taxes2,146 1,611 (152)
    Income tax benefit(96)(132)(64)
    Net Income (loss)$2,242 $1,743 $(88)
    Other Comprehensive Income (Loss)   
    Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)$(16)$21 $
    Total other comprehensive income (loss)(16)21 
    Comprehensive Income (Loss)$2,226 $1,764 $(81)
    Weighted Average Common Shares Outstanding, Basic (1)
    2,064 2,235 2,463 
    Weighted Average Common Shares Outstanding, Diluted (1)
    2,138 2,380 2,463 
    Net earnings (loss) per common share, basic$1.09 $0.78 $(0.05)
    Net earnings (loss) per common share, diluted$1.05 $0.73 $(0.05)

    172


    (1) Includes 0 and 247,743,590 shares of common stock issued to ShareCo as of December 31, 2023 and 2022, respectively.


    196




    PG&E CORPORATION

    SCHEDULE I CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENTPG&E CORPORATION (“PARENT”) – (Continued)

    CONDENSED

    CONSOLIDATED BALANCE SHEETS

     

    Balance at December 31,

    (in millions)

    2017

     

    2016

    ASSETS

     

     

     

     

     

    Current Assets

     

     

     

     

     

       Cash and cash equivalents

    $

    2 

     

    $

    106 

       Advances to affiliates

     

    24 

     

     

    24 

       Income taxes receivable

     

    27 

     

     

    25 

          Total current assets

     

    53 

     

     

    155 

    Noncurrent Assets

     

     

     

     

     

       Equipment

     

    3 

     

     

    2 

       Accumulated depreciation

     

    (3)

     

     

    (2)

          Net equipment

     

    - 

     

     

    - 

       Investments in subsidiaries

     

    19,514 

     

     

    18,172 

       Other investments

     

    144 

     

     

    133 

       Intercompany receivable

     

    72 

     

     

    - 

       Deferred income taxes

     

    123 

     

     

    267 

          Total noncurrent assets

     

    19,853 

     

     

    18,572 

    Total Assets

    $

    19,906 

     

    $

    18,727 

     

     

     

     

     

     

    LIABILITIES AND SHAREHOLDERS’ EQUITY

     

     

     

     

     

    Current Liabilities

     

     

     

     

     

       Short-term borrowings

    $

    132 

     

    $

    - 

       Accounts payable – other

     

    6 

     

     

    7 

       Other

     

    23 

     

     

    274 

          Total current liabilities

     

    161 

     

     

    281 

    Noncurrent Liabilities

     

     

     

     

     

       Long-term debt

     

    350 

     

     

    348 

       Other

     

    175 

     

     

    158 

          Total noncurrent liabilities

     

    525 

     

     

    506 

    Common Shareholders’ Equity

     

     

     

     

     

       Common stock

     

    12,632 

     

     

    12,198 

       Reinvested earnings

     

    6,596 

     

     

    5,751 

       Accumulated other comprehensive income (loss)

     

    (8)

     

     

    (9)

          Total common shareholders’ equity

     

    19,220 

     

     

    17,940 

    Total Liabilities and Shareholders’ Equity

    $

    19,906 

     

    $

    18,727 

     Balance at December 31,
    (in millions)20232022
    ASSETS  
    Current Assets  
    Cash and cash equivalents$192 $125 
    Restricted cash— 
    Advances to affiliates24 46 
    Income taxes receivable10 
    Other current assets12 
    Total current assets222 193 
    Noncurrent Assets  
    Investments in subsidiaries36,804 33,021 
    Other investments167 160 
    Deferred income taxes539 423 
    Total noncurrent assets37,510 33,604 
    Total Assets$37,732 $33,797 
    LIABILITIES AND SHAREHOLDERS’ EQUITY  
    Current Liabilities  
    Long-term debt, classified as current— 27 
    Accounts payable – other58 88 
    Income taxes payable— 
    Other current liabilities363 369 
    Total current liabilities422 484 
    Noncurrent Liabilities  
    Long-term debt4,599 4,588 
    Other noncurrent liabilities141 134 
    Total noncurrent liabilities4,740 4,722 
    Common Shareholders’ Equity  
    Common stock37,906 36,132 
    Reinvested earnings(5,322)(7,542)
    Accumulated other comprehensive income (loss)(14)
    Total common shareholders’ equity32,570 28,591 
    Total Liabilities and Shareholders’ Equity$37,732 $33,797 

    173




    197




    PG&E CORPORATION

    SCHEDULE I – CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENTPG&E CORPORATION (“PARENT”) – (Continued)

    CONDENSED

    CONSOLIDATED STATEMENTS OF CASH FLOWS

    (in millions)

     

    Year ended December 31,

     

    2017

     

    2016

     

    2015

    Cash Flows from Operating Activities:

     

     

     

     

     

     

     

     

       Net income

    $

    1,646 

     

    1,393 

     

    $

    874 

       Adjustments to reconcile net income to net cash provided by

     

     

     

     

     

     

     

     

          operating activities:

     

     

     

     

     

     

     

     

          Stock-based compensation amortization

     

    20 

     

     

    74 

     

     

    66 

          Equity in earnings of subsidiaries

     

    (1,667)

     

     

    (1,388)

     

     

    (852)

          Deferred income taxes and tax credits-net

     

    139 

     

     

    11 

     

     

    10 

          Current income taxes receivable/payable

     

    (2)

     

     

    (1)

     

     

          Other

     

    (75)

     

     

    (24)

     

     

    (70)

    Net cash provided by operating activities

     

    61 

     

     

    65 

     

     

    33 

    Cash Flows From Investing Activities:

     

     

     

     

     

     

     

     

       Investment in subsidiaries

     

    (455)

     

     

    (835)

     

     

    (705)

       Dividends received from subsidiaries (1)

     

    784 

     

     

    911 

     

     

    716 

    Net cash provided by (used in) investing activities

     

    329 

     

     

    76 

     

     

    11 

    Cash Flows From Financing Activities:

     

     

     

     

     

     

     

     

       Borrowings (repayments) under revolving credit facilities

     

    132 

     

     

     

     

       Common stock issued

     

    395 

     

     

    822 

     

     

    780 

       Common stock dividends paid (2)

     

    (1,021)

     

     

    (921)

     

     

    (856)

    Net cash provided by (used in) financing activities

     

    (494)

     

     

    (99)

     

     

    (76)

    Net change in cash and cash equivalents

     

    (104)

     

     

    42 

     

     

    (32)

    Cash and cash equivalents at January 1

     

    106 

     

     

    64 

     

     

    96 

    Cash and cash equivalents at December 31

    $ 

    2 

     

    $ 

    106 

     

    $ 

    64 

    Supplemental disclosure of cash flow information

     

     

     

     

     

     

     

     

       Cash received (paid) for:

     

     

     

     

     

     

     

     

          Interest, net of amounts capitalized

    $

    (9)

     

    (9)

     

    (9)

          Income taxes, net

     

     

     

    (13)

     

     

    Supplemental disclosure of noncash investing and financing activities

     

     

     

     

     

     

     

     

       Noncash common stock issuances

    $

    21 

     

    20 

     

    $

    21 

       Common stock dividends declared but not yet paid

     

     

     

    248 

     

     

    224 

     

     

     

     

     

     

     

     

     

     Year ended December 31,
     202320222021
    Cash Flows from Operating Activities:   
    Net income (loss)$2,242 $1,743 $(88)
    Adjustments to reconcile net income to net cash provided by operating activities:   
    Stock-based compensation amortization95 51 
    Equity in earnings of subsidiaries(2,530)(2,160)(139)
    Deferred income taxes and tax credits, net(116)(126)(60)
    Reorganization items, net— — (32)
    Current income taxes receivable/payable— 
    Other40 339 81 
    Net cash used in operating activities(351)(109)(185)
    Cash Flows From Investing Activities:   
    Investment in subsidiaries(1,290)(994)— 
    Dividends received from subsidiaries (1)
    1,775 1,275 — 
    Net cash provided by investing activities
    485 281  
    Cash Flows From Financing Activities:   
    Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates2,123 — — 
    Repayment of long-term debt— (28)(28)
    Proceeds from (repayments of) intercompany note from the Utility— (145)145 
    Repayments under term loan credit facilities(2,181)— — 
    Other(6)— (29)
    Net cash provided by (used in) financing activities(64)(173)88 
    Net change in cash, cash equivalents, and restricted cash70 (1)(97)
    Cash, cash equivalents, and restricted cash at January 1125 126 223 
    Cash, cash equivalents, and restricted cash at December 31$195 $125 $126 
    Less: Restricted cash and restricted cash equivalents(3)— — 
    Cash and cash equivalents at December 31$192 $125 $126 
    Supplemental disclosures of cash flow information   
    Cash received (paid) for:   
    Interest, net of amounts capitalized$(309)$(233)$(207)
    Income taxes, net— — 
    Supplemental disclosures of noncash investing and financing activities
    Changes to PG&E Corporation common stock and treasury stock in connection
        with the Share Exchange and Tax Matters Agreement
    $(2,517)$(2,337)$4,854 
    Common stock dividends declared but not yet paid21 — — 

    (1)Because of its nature as a holding company, PG&E Corporation classifies dividends received from subsidiaries as an investing cash flow.

    (2) In July and October of 2017, respectively,

    198


    PG&E Corporation paid quarterly common stock dividends of $0.53 per share.  In July and October of 2016 and January and April of 2017, respectively, PG&E Corporation paid quarterly common stock dividends of $0.49 per share.  In January, April, July, and October of 2015 and January and April of 2016, respectively, PG&E Corporation paid quarterly common stock dividends of $0.455 per share.

    CORPORATION

    174





    PG&E Corporation

    SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS

    For the Years Ended December 31, 2017, 2016,2023, 2022, and 2015

    (in millions)

     

     

     

    Additions

     

     

     

     

     

     

    Description

     

    Balance at Beginning of Period

     

     

    Charged to Costs and Expenses

     

     

    Charged to Other Accounts

     

     

    Deductions (2)

     

     

    Balance at End of Period

    Valuation and qualifying accounts deducted from assets:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

       2017:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

          Allowance for uncollectible accounts (1)

    $

    58 

     

    $

    55 

     

    $

    - 

     

    $

    49 

     

    $

    64 

       2016:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

          Allowance for uncollectible accounts (1)

    $

    54 

     

    $

    50 

     

    $

    - 

     

    $

    46 

     

    $

    58 

       2015:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

          Allowance for uncollectible accounts (1)

    $

    66 

     

    $

    43 

     

    $

    - 

     

    $

    55 

     

    $

    54 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    2021
    (in millions) Additions  
    DescriptionBalance at Beginning of Period
    Charged to Costs and Expenses
    Charged to Other Accounts
    Deductions (2)
    Balance at End of Period
    Valuation and qualifying accounts deducted from assets:     
    2023:     
          Allowance for uncollectible accounts (1)
    $166 $624 $— $345 $445 
    2022: 
          Allowance for uncollectible accounts (1)
    $171 $146 $— $151 $166 
    2021: 
          Allowance for uncollectible accounts (1)
    $146 $136 $— $111 $171 

    (1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”

    (2)Deductions consist principally of write-offs, net of collections of receivables previously written off.


    175



    199


    PACIFIC GAS AND ELECTRIC COMPANY



    Pacific Gas and Electric Company

    SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS

    For the Years Ended December 31, 2017, 2016,2023, 2022, and 2015

    (in millions)

     

     

     

    Additions

     

     

     

     

     

     

    Description

     

    Balance at Beginning of Period

     

     

    Charged to Costs and Expenses

     

     

    Charged to Other Accounts

     

     

    Deductions (2)

     

     

    Balance at End of Period

    Valuation and qualifying accounts deducted from assets:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

       2017:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

          Allowance for uncollectible accounts (1)

    $

    58 

     

    $

    55 

     

    $

    - 

     

    $

    49 

     

    $

    64 

       2016:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

          Allowance for uncollectible accounts (1)

    $

    54 

     

    $

    50 

     

    $

    - 

     

    $

    46 

     

    $

    58 

       2015:

     

     

     

     

     

     

     

     

     

     

     

     

     

     

          Allowance for uncollectible accounts (1)

    $

    66 

     

    $

    43 

     

    $

    - 

     

    $

    55 

     

    $

    54 

     

     

     

     

     

     

     

     

     

     

     

     

     

     

     

    2021
    (in millions) Additions  
    DescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
    Charged to Other Accounts
    Deductions (2)
    Balance at End of Period
    Valuation and qualifying accounts deducted from assets:     
    2023:     
          Allowance for uncollectible accounts (1)
    $166 $624 $— $345 $445 
    2022:
          Allowance for uncollectible accounts (1)
    $171 $146 $— $151 $166 
    2021:
          Allowance for uncollectible accounts (1)
    $146 $136 $— $111 $171 

    (1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”

    (2) Deductions consist principally of write-offs, net of collections ofreceivables previously written off.


    176


    200