0001004980pcg:ComplaintsBroughtByButteCountyDistrictAttorneyMemberus-gaap:LossFromCatastrophesMemberpcg:PacificGasElectricCoMember2020-03-17false2023FYPG&E CORP0001004980PACIFIC GAS & ELECTRIC CO0000075488http://fasb.org/us-gaap/2023#UtilitiesOperatingExpenseMaintenanceAndOperations0.0431416P3YP3YP3Yhttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrenthttp://fasb.org/us-gaap/2023#RegulatoryAssetsNoncurrentP1Y366

UNITED STATES
SECURITIES AND EXCHANGE COMMISSION
Washington, D.C. 20549


FORM 10-K
(Mark One) 
ANNUAL REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the Fiscal Year Ended December 31, 20202023
 
TRANSITION REPORT PURSUANT TO SECTION 13 OR 15(d) OF THE SECURITIES EXCHANGE ACT OF 1934
For the transition period from _________ to  ___________  

Commission
File Number
Exact Name of Registrant
as Specified In Its Charter
State or Other Jurisdiction of
Incorporation or Organization
IRS Employer
Identification Number
1-12609PG&E CORPORATIONCalifornia94-3234914
1-2348PACIFIC GAS AND ELECTRIC COMPANYCalifornia94-0742640

pcg-20201231_g1.jpg
pcg-20201231_g2.jpg
77 Beale Street77 Beale Street
P.O. Box 770000P.O. Box 770000
San Francisco,California94117San Francisco,California94117
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-1000
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)

logo1.jpg
logo2.jpg
300 Lakeside Drive300 Lakeside Drive
Oakland,California94612Oakland,California94612
(Address of principal executive offices) (Zip Code)(Address of principal executive offices) (Zip Code)
415973-1000415973-7000
(Registrant’s telephone number, including area code)(Registrant’s telephone number, including area code)
Securities registered pursuant to Section 12(b) of the Act:
Title of each classTrading Symbol(s)Name of each exchange on which registered
Common stock, no par valuePCGThe New York Stock Exchange
Equity UnitsFirst preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCGUPCG-PAThe New York Stock ExchangeNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablenonredeemablePCG-PEPCG-PCNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% redeemablePCG-PDNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% series A redeemablePCG-PENYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.80% redeemablePCG-PGNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.50% redeemablePCG-PHNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 4.36% series A redeemablePCG-PINYSE American LLC
First preferred stock, cumulative, par value $25 per share, 6% nonredeemablePCG-PANYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5.50% nonredeemablePCG-PBNYSE American LLC
First preferred stock, cumulative, par value $25 per share, 5% nonredeemablePCG-PCNYSE American LLC

Securities registered pursuant to Section 12(g) of the Act: none




Indicate by check mark if the registrant is a well-known seasoned issuer, as defined in Rule 405 of the Securities Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo

Indicate by check mark if the registrant is not required to file reports pursuant to Section 13 or Section 15(d) of the Act:
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo

Indicate by check mark whether the registrant (1) has filed all reports required to be filed by Section 13 or 15(d) of the Securities Exchange Act of 1934 during the preceding 12 months (or for such shorter period that the registrant was required to file such reports), and (2) has been subject to such filing requirements for the past 90 days. 
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo
Indicate by check mark whether the registrant has submitted electronically every Interactive Data File required to be submitted pursuant to Rule 405 of Regulation S-T (§ 232.405 of this chapter) during the preceding 12 months (or for such shorter period that the registrant was required to submit such files).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo

Indicate by check mark whether the registrant is a large accelerated filer, an accelerated filer, a non-accelerated filer, a smaller reporting company or an emerging growth company. See the definitions of “large accelerated filer,” “accelerated filer,” “smaller reporting company” and “emerging growth company” in Rule 12b-2 of the Exchange Act).Act.
PG&E CorporationPacific Gas and Electric Company
Large accelerated filerLarge accelerated filer
Non-accelerated filerNon-accelerated filer
Smaller reporting companySmaller reporting company
Accelerated filerAccelerated filer
Emerging growth companyEmerging growth company

If an emerging growth company, indicate by check mark if the registrant has elected not to use the extended transition period for complying with any new or revised financial accounting standards provided pursuant to Section 13(a) of the Exchange Act.
PG&E Corporation:
Pacific Gas and Electric Company:

Indicate by check mark whether the registrant has filed a report on and attestation to its management’s assessment of
the effectiveness of its internal control over financial reporting under Section 404(b) of the Sarbanes-Oxley Act (15 U.S.C.
7262(b)) by the registered public accounting firm that prepared or issued its audit report.
PG&E Corporation:
Pacific Gas and Electric Company:

If securities are registered pursuant to Section 12(b) of the Act, indicate by check mark whether the financial statements of the registrant included in the filing reflect the correction of an error to previously issued financial statements.
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether any of those error corrections are restatements that required a recovery analysis of incentive-based compensation received by any of the registrant’s executive officers during the relevant recovery period pursuant to §240.10D-1(b).
PG&E Corporation:
Pacific Gas and Electric Company:
Indicate by check mark whether the registrant is a shell company (as defined in Rule 12b-2 of the Exchange Act).
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo




Indicate by check mark whether the registrant has filed all documents and reports required to be filed by Section 12, 13 or 15(d) of the Securities Exchange Act of 1934 subsequent to the distribution of securities under a plan confirmed by a court.
PG&E Corporation:YesNo
Pacific Gas and Electric Company:YesNo

Aggregate market value of voting and non-voting common equity held by non-affiliates of the registrants as of June 30, 2020,2023, the last business day of the most recently completed second fiscal quarter:
PG&E Corporation common stock                   $12,130$43,861 million
Pacific Gas and Electric Company common stock                    Wholly owned by PG&E Corporation

Common Stock outstanding as of February 22, 2021:14, 2024:
PG&E Corporation:1,984,683,820shares2,611,366,666*
Pacific Gas and Electric Company:264,374,809
*Includes 477,743,590 shares of common stock held by Pacific Gas and Electric Company.shares (wholly owned by PG&E Corporation)



DOCUMENTS INCORPORATED BY REFERENCE

Portions of the documents listed below have been incorporated by reference into the indicated parts of this report, as specified in the responses to the item numbers involved:
Designated portions of the Joint Proxy Statement relating to the 20212024 Annual Meetings of ShareholdersPart III (Items 10, 11, 12, 13 and 14)


1


Contents
2


4



53


UNITS OF MEASUREMENT
1 Kilowatt (kW)=One thousand watts
1 Kilowatt-Hour (kWh)=One kilowatt continuously for one hour
1 Megawatt (MW)=One thousand kilowatts
1 Megawatt-Hour (MWh)=One megawatt continuously for one hour
1 Gigawatt (GW)=One million kilowatts
1 Gigawatt-Hour (GWh)=One gigawatt continuously for one hour
1 Kilovolt (kV)=One thousand volts
1 MVA=One megavolt ampere
1 Mcf=One thousand cubic feet
1 MMcf=One million cubic feet
1 Bcf=One billion cubic feet
1 MDth=One thousand decatherms
1 MMT=One million metric ton

64


GLOSSARY
The following terms and abbreviations appearing in the text of this report have the meanings indicated below.
20202023 Form 10-KPG&E Corporation’s and Pacific Gas and Electric Company’s combinedthe Utility’s joint Annual Report on
Form 10-K for the year ended December 31, 20202023
2022 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2022
2021 Form 10-KPG&E Corporation’s and the Utility’s joint Annual Report on Form 10-K for the year ended December 31, 2021
ABAssembly Bill
ABRalternate base rate
AFUDCAllowanceallowance for Funds Used During Constructionfunds used during construction
ALJadministrative law judge
ARAmended Articlesaccounts receivableAmended and Restated Articles of Incorporation of PG&E Corporation and the Utility, each filed on June 22, 2020, and for PG&E Corporation, as amended by the Certificate of Amendment of Articles of Incorporation, filed on May 24, 2022
AROasset retirement obligation
ASCaccounting standards codification
ASUaccounting standard update issued by the FASB (see below)
Backstop Partya third-party investor party to a Backstop Commitment Letter
Bankruptcy Codethe United States Bankruptcy CodeFinancial Accounting Standards Board
Bankruptcy Courtthe U.S.United States Bankruptcy Court for the Northern District of California
BPPBPPsbundled procurement planBundled Procurement Plans
CAISOCalifornia Independent System Operator Corporation
Cal FireCalifornia Department of Forestry and Fire Protection
CARBCalifornia Air Resources Board
CARECalifornia Alternate Rates for Energy Program
CCACommunity Choice Aggregator
CCPACalifornia Consumer Privacy Act of 2018
CECCalifornia Energy Resources Conservation and Development Commission
CEMACatastrophic Event Memorandum Account
Chapter 11chapterChapter 11 of titleTitle 11 of the U.S.United States Bankruptcy Code
Chapter 11 Casesthe voluntary cases commenced by each of PG&E Corporation and the Utility under Chapter 11 on January 29, 2019
Confirmation Orderthe order confirming PG&E Corporation’s and the Utility’s and the Shareholder Proponents’ Joint Chapter 11 Plan of Reorganization, dated as of June 20, 2020 with the Bankruptcy Court
CHTCustomer Harm Threshold
CPECorporation Revolving Credit Agreementcentral procurementCredit Agreement, dated as of July 1, 2020, as amended, by and among PG&E Corporation, the several banks and other financial institutions or entities party thereto from time to time and JPMorgan Chase Bank, N.A., as Administrative Agent and Collateral Agent
CPIMCore Procurement Incentive Mechanism
CPPMACOVID-19 Pandemic Protections Memorandum Account
CPUCCalifornia Public Utilities Commission
CRRsCRRcongestion revenue rights
CUECoalition of California Utility Employees
CVAClimate Vulnerability Assessmentclimate vulnerability assessment
DADirect Access
DERDistrict Courtdistributed energy resources
Diablo CanyonDiablo Canyon nuclear power plant
DIP Credit AgreementSenior Secured Superpriority Debtor in Possession Credit, Guaranty and Security Agreement, dated asUnited States District Court for the Northern District of February 1, 2019, among the Utility, as borrower, PG&E Corporation, as guarantor, JPM., as administrative agent, and Citibank, N.A., as collateral agentCalifornia
DOEU.S.United States Department of Energy
DTAdeferred tax asset
DTSCCalifornia Department of Toxic Substances Control
EffectiveDWRCalifornia Department of Water Resources
EMANIEuropean Mutual Association for Nuclear Insurance
Emergence DateJuly 1, 2020, the effective date of the Plan in the Chapter 11 Cases
EMANIEOEPEuropean Mutual Association for Nuclear InsuranceEnhanced Oversight and Enforcement Process
EPAU.S.United States Environmental Protection Agency
EPSearnings per common share
ERRAEPSSEnergy Resource Recovery AccountEnhanced Powerline Safety Settings
75


EVExchange Actelectric vehicle
FASBFinancial Accounting Standards Board
FEMAFederal Emergency Management AgencySecurities Exchange Act of 1934, as amended
FERCFederal Energy Regulatory Commission
FHPMAFire Hazard Prevention Memorandum Account
Fire Victim TrustThe trust established pursuant to the Plan for the benefit of holders of the Fire Victim Claims into which the Aggregate Fire Victim Consideration (as defined in the Plan) has been, and will continue to be, funded
Forward Stock Purchase AgreementsFirst Mortgage BondsThe prepaid forward contracts between PG&E Corporation andbonds issued pursuant to the Backstop PartiesIndenture of Mortgage, dated as of June 19, 2020 between the Utility and The Bank of New York Mellon Trust Company, N.A., as amended and supplemented
FRMMAFire Risk Mitigation Memorandum Account
GAAPU.S.United States Generally Accepted Accounting Principles
GHGgreenhouse gas
GOgeneral order
GRCgeneral rate case
GT&Sgas transmission and storage rate case
HSMHFTDhazardous substance memorandum accounthigh fire threat district
HSMAHazardous Substance Memorandum Account
IOUsinvestor-owned utility(ies)
Investment AgreementIRCThe agreement between PG&E Corporation and the PIPE investors datedInternal Revenue Code of 1986, as of June 7, 2020 relating to the issuance and sale to the PIPE Investors of an aggregate of $3.25 billion of PG&E Corporation’s common stockamended
JPMIRSJPMorgan Chase Bank, N.A.
Knightheadcertain funds and accounts managed by Knighthead Capital Management, LLCInternal Revenue Service
Lakeside Building300 Lakeside Drive, Oakland, California, 94612
LCCLand Conservation Commitment
LIBORLondon Interbank Offered Rate
LSELSEsload serving entities
LSTCLTIPliabilities subject to compromise
LTIPPG&E Corporation 2014 Long-Term Incentive Plan
MD&AManagement’s Discussion and Analysis of Financial Condition and Results of Operations set forth in Part II, Item 7, of this Form 10-K
MGMAMicrogrids Memorandum Account
MGPmanufactured gas plants
the Monitorthird-party monitor retained as part of its compliance with the sentencing terms of the Utility’s January 27, 2017 federal criminal conviction
NAVnet asset value
NBCNBTNon-Bypassable ChargeNet Billing Tariff
NDCTPNuclear Decommissioning Cost Triennial ProceedingsProceeding
NEILNuclear Electric Insurance Limited
NEMnet energy metering
Noteholder RSANew SharesRestructuring SupportShares of PG&E Corporation common stock held by ShareCo that may be exchanged for Plan Shares as contemplated by the Share Exchange and Tax Matters Agreement dated as of January 22, 2020 with certain holders of indebtedness of the Utility, among others
NRCNuclear Regulatory Commission
NTSBNational Transportation Safety Board
OESOEISState of California Office of Emergency Services
OIIorder instituting investigationEnergy Infrastructure Safety (successor to the Wildfire Safety Division of the CPUC)
OIRorder instituting rulemaking
OSAPacific GenerationOfficePacific Generation LLC, a subsidiary of the Safety Advocate, a division of the CPUCUtility
PAOPublic Advocates Office of the California Public Utilities Commission (formerly known as Office of Ratepayer Advocates or ORA)
PCAOBPublic Company Accounting Oversight Board (United States)
PCIAPower Charge Indifference Adjustment
8


PDproposed decision
PERAPublic Employees Retirement Association
Petition DateJanuary 29, 2019
PIPE Investora third-party investor party to the Investment Agreement
PlanPG&E Corporation and the Utility, Knighthead Capital Management, LLC, and the Shareholder Proponents’Abrams Capital Management, LP Joint Chapter 11 Plan of Reorganization, dated as of June 19, 2020
PODPlan SharesPresiding Officer’s Decision
PSAplan support agreementShares of PG&E Corporation common stock issued to the Fire Victim Trust pursuant to the Plan
PSPSPublic Safety Power Shutoff
QFQualifying facilities
RAMPRisk Assessment Mitigation Phase
RAResource Adequacy
Receivables Securitization ProgramThe accounts receivable securitization program entered into by the Utility on October 5, 2020, providing for the sale of a portion of the Utility’s accounts receivable and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions
6


ROEreturn on equity
ROU assetright-of-use asset
RPSRenewables Portfolio Standard
RSArestructuring support agreement
RTBARisk Transfer Balancing Account
RUBAResidential Uncollectibles Balancing Account
SBSenate Bill
SECU.S.United States Securities and Exchange Commission
Securities ActThe Securities Act of 1933, as amended
SEDSafety and Enforcement Division of the CPUC
Shareholder ProponentsKnighthead together with Abrams Capital Management, LP
SFGOThe Utility’s San Francisco General Office headquarters complex
SPDShare Exchange and
Tax Matters Agreement
Safety Policy Division ofShare Exchange and Tax Matters Agreement dated July 8, 2021 between PG&E Corporation, the CPUCUtility, ShareCo and the Fire Victim Trust
ShareCoPG&E ShareCo LLC, a limited liability company whose sole member is PG&E Corporation
SPVPG&E AR Facility, LLC
Subrogation RSARestructuring Support Agreement dated September 22, 2019 with certain holders of insurance subrogation claims, as amended
Tax ActTCJATax Cuts and Jobs Act of 2017
TCCOfficial Committee of Tort Claimants
TCC RSARestructuring Support Agreement dated December 6, 2019 with the TCC and attorneys and other advisors and agents for certain holders of Fire Victim Claims (as defined therein), as amended
TEtransportation electrification
TOtransmission owner
TURNUSFSThe Utility Reform NetworkUnited States Forest Service
UtilityPacific Gas and Electric Company
Utility Revolving Credit AgreementCredit Agreement, dated as of July 1, 2020, as amended, by and among the Utility, the several banks and other financial institutions or entities party thereto from time to time and Citibank, N.A., as Administrative Agent and Designated Agent
VIE(s)variable interest entity(ies)
VMBAVegetation Management Balancing Account
WEMAWildfire Expense Memorandum Account
WGSCWildfire and Gas Safety Costs
Wildfire Fundstatewide fund established by AB 1054 that will be available for eligible electric utility
companies to pay eligible claims for liabilities arising from wildfires occurring after July 12,
2019 that are caused by the applicable electric utility company’s equipment
Wildfires OIIOrder Instituting Investigation into the 2017 Northern California Wildfires and the 2018 Camp Fire
WMBAWildfire Mitigation Balancing Account
WMCEWildfire Mitigation and Catastrophic Events
WMPwildfire mitigation plan
WMPMAWildfire Mitigation Plan Memorandum Account
WSDWildfire Safety Division

9


FORWARD-LOOKING STATEMENTS

This report contains forward-looking statements that are necessarily subject to various risks and uncertainties. These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report. These forward-looking statements relate to, among other matters, estimated losses, including penalties and fines associated with various investigations and proceedings; forecasts of capital expenditures; forecasts of cost savings; estimates and assumptions used in critical accounting policies,estimates, including those relating to insurance receivable,receivables, regulatory assets and liabilities, environmental remediation, litigation, third-party claims, the Wildfire Fund, and other liabilities; and the level of future equity or debt issuances. These statements are also identified by words such as “assume,” “expect,” “intend,” “forecast,” “plan,” “project,” “believe,” “estimate,” “predict,” “anticipate,” “commit,” “goal,” “target,” “will,” “may,” “should,” “would,” “could,” “potential”“potential,” and similar expressions. PG&E Corporation and the Utility are not able to predict all the factors that may affect future results. Some of the factors that could cause future results to differ materially from those expressed or implied by the forward-looking statements, or from historical results, include, but are not limited to:

PG&E Corporation’sthe extent to which the Wildfire Fund and revised prudency standard under AB 1054 effectively mitigate the Utility’s historical financial information not being indicativerisk of future financial performance as a result of the Chapter 11 Cases and the financial and other restructuring recently undergone by PG&E Corporation andliability for damages arising from catastrophic wildfires, including whether the Utility in connection with their emergence from Chapter 11;maintains an approved WMP and a valid safety certification and whether the Wildfire Fund has sufficient remaining funds;
7


the ability of PG&E Corporation and the Utility to raise financing for operations and investment;

the risks and uncertainties associated with appealswildfires that have occurred or may occur in the Utility’s service area, including the wildfire that began on October 23, 2019 northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), the Confirmation Order;

wildfire that began on September 27, 2020 in the risksarea of Zogg Mine Road and uncertainties associated withJenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), the 2019 Kincade fire, includingwildfire that began on July 13, 2021 near the Cresta Dam in the Feather River Canyon in Plumas County, California (the “2021 Dixie fire”), the wildfire that began on September 6, 2022 near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), and any other wildfires for which the causes have yet to be determined; the damage caused by such wildfires; the extent of the Utility’s liability in connection with such wildfires (including the 2019 Kincade fire and whetherrisk that the Utility willmay be able to timely recover related costs incurred therewith in excessfound liable for damages regardless of insurance;fault); investigations into such wildfires, including those being conducted by the timing of the insurance recoveries; the timing and outcome of the referral of the Cal Fire report in connection therewith to the Sonoma County District Attorney; andCPUC; potential liabilities in connection with fines or penalties that could be imposed on the Utility if the CPUC or any other enforcement agency were to bring an enforcement action;action in respect of any such fire; the risk that the Utility is not able to recover costs from the Wildfire Fund or other third parties or through rates; and the effect on PG&E Corporation’s and the Utility’s reputations of such wildfires, investigations, and proceedings;

the risks and uncertainties associated with any other wildfires, including the extent ofto which the Utility’s liability in connection with the 2020 Zogg fire, and the timing of the insurance recoveries; and with any other wildfires that have occurred and/or may occur in the Utility’s service territory for which the cause has yet to be determined;

the Utility Community Wildfire Safety Program’s ability to help reduce wildfire threats and improve safety as a result of climate-driven wildfires and extreme weather,mitigation initiatives are effective, including the Utility’s ability to comply with the targets and metrics set forth in its WMP; whether the Utility is able to retain or contract for the workforce necessary to executeeffectiveness of its Community Wildfire Safety Program; andsystem hardening, including undergrounding; the cost of the program and the timing of theand outcome of any proceeding to recover such costs through rates;

and any determination by the ability of PG&E Corporation andOEIS that the Utility to securitize $7.5 billion of costs related to the 2017 Northern California wildfires in a financing transaction that is designed to be rate neutral to customers;has not complied with its WMP;

the impact of the Utility’s implementation of its PSPS program, including the timing and outcome of the OII to Examine the Late 2019 Public Safety Power Shutoff Events and Order to Show Cause Against the Utility Related to Implementation of the October 2019 PSPS Events and the purported Public Safety Power Shutoff class action filed in December 2019, and whether any fines, or penalties, or civil liability for damages will be imposed on the Utility as a result; the costs in connection with PSPS events, the timing and outcome of any proceeding to recover such costs through rates, and the effects on PG&E Corporation’s and the Utility’s reputations caused by implementation of the PSPS program;

the Utility’s ability to safely, reliably, and efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably;

significant changes to the electric power and natural gas industries driven by technological advancements, electrification, and the transition to a decarbonized economy; the impact of reductions in Utility customer demand for electricity and natural gas, driven by customer self-generation, customer departures to CCAs, DA providers, and government-owned utilities, and legislative mandates to reduce the use of natural gas; and whether the Utility may be liable for future wildfires, andis successful in addressing the impact of AB 1054growing distributed and renewable generation resources and changing customer demand for its natural gas and electric services;

cyber or physical attacks, including acts of terrorism, war, and vandalism, on the Utility or its third-party vendors, contractors, or customers (or others with whom they have shared data) which could result in operational disruption; the misappropriation or loss of confidential or proprietary assets, information or data, including customer, employee, financial, or operating system information, or intellectual property; corruption of data; or potential lossescosts, lost revenues, litigation, or reputational harm incurred in connection with such wildfires, including the CPUC’s implementation of the procedures for recovering such losses;therewith;

the risks and uncertainties associated with the requirement under AB 1054 that the Utility maintain a valid safety certification pursuant to Section 8389(e) of the California Public Utilities Code and the potential implications for accessing the Wildfire Fund and in related CPUC proceedings in the event the Utility fails to maintain a valid safety certification, which could also result in the appointment by the CPUC of an independent third-party monitor to oversee the Utility’s operations as part of the Enhanced Oversight and Enforcement Process;
10



the risks and uncertainties associated with the Utility’s ability to access the Wildfire Fund, including that the Wildfire Fund has sufficient remaining funds;

the risks and uncertainties associated with certain indemnity obligations to current and former officers and directors, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings, in connection with three purported class actions that have been consolidated and denominated In re PG&E Corporation Securities Litigation, U.S. District Court for the Northern District of California, Case No. 18-035509, which has been enjoined as to PG&E Corporation and the Utility pursuant to the Plan with such claims to be resolved by the Bankruptcy Court as part of the claims reconciliation process in the Chapter 11 Cases;

the timing and outcome of future regulatory and legislative developments, including future wildfire reforms, inverse condemnation reform, and other wildfire mitigation measuresattract or other reforms targeted at the Utility or its industry;

the severity, extent and duration of the global COVID-19 pandemic and its impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows, as well as on energy demand in the Utility’s service territory, the ability of the Utility to collect on customer invoices, the ability of the Utility to mitigate these effects, including with spending reductions, and the ability of the Utility to recover any losses incurred in connection with the COVID-19 pandemic, and the impact of workforce disruptions;

whether the Utility will be able to obtain full recovery of its significantly increased insurance premiums, and the timing of any such recovery;

whether the Utility can obtain wildfire insurance at a reasonable cost in the future, or at all, and whether insurance coverage is adequate for future losses or claims;

increased employee attrition as a result of the challenging political and operating environment facing PG&E Corporation and the Utility;

the timing and outcomes of the FERC TO18 and TO19 rate cases, 2018 and 2019 CEMA applications, WEMA application, WMCE application, future applications for cost recovery of amounts recorded to the FRMMA, CPPMA, WMPMA, VMBA, WMBA, and RTBA, future cost of capital proceedings, and other ratemaking and regulatory proceedings;

the outcome of the probation and the Monitorship imposed by the federal court after the Utility’s conviction in the federal criminal trial in 2017, the timing and outcomes of the debarment proceeding, potential reliability penalties or sanctions from the North American Electric Reliability Corporation, or Western Electricity Coordinating Council, investigations that have been or may be commenced relating to the Utility’s compliance with natural gas- and electric- related laws and regulations, and the ultimate amount of fines, penalties, and remedial costs that the Utility may incur in connection with the outcomes including the costs of complying with any additional conditions of probation imposed in connection with the Utility’s federal criminal proceeding, such as expenses associated with any material expansion of the Utility’s vegetation management program, as well as the impact of additional conditions of probation on PG&E Corporation’s and the Utility’s ability to make distributions to shareholders;

the effects on PG&E Corporation’s and the Utility’s reputations caused by matters such as the CPUC’s investigations and enforcement proceedings and the Utility’s criminal guilty plea as described in Note 14 of the Notes to the Consolidated Financial Statements in Item 8. under the heading “District Attorneys’ Offices Investigations”;

the outcome of future legislative or regulatory actions as part of the “Enhanced Oversight and Enforcement Process” or otherwise that may be taken, such as requiring the Utility to transfer ownership of the Utility’s assets to municipalities or other public entities, or implement corporate governance, operational or other changes;

whether the Utility can control its operating costs within the authorized levels of spending, and timely recover its costs through rates; whether the Utility can continue implementing a streamlined organizational structure and achieve project savings, the extent to which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other reasons;

11


whether the Utility and its third-party vendors and contractors are able to protect the Utility’s operational networks and information technology systems from cyber- and physical attacks, or other internal or external hazards;

the timing and outcome in the Court of Appeals of the appeal of the FERC’s order denying rehearing on March 17, 2020 granting the Utility a 50-basis point ROE incentive adder for continued participation in the CAISO;

the outcome of current and future self-reports, investigations, or other enforcement proceedings that could be commenced or notices of violation that could be issued relating to the Utility’s compliance with laws, rules, regulations, or orders applicable to its operations, including the construction, expansion, or replacement of its electric and gas facilities, electric grid reliability, audit, inspection and maintenance practices, customer billing and privacy, physical and cybersecurity, environmental laws and regulations; and the outcome of existing and future SED notices of violations;retain specialty personnel;

the impact of government regulations that the Utility is subject to,severe weather events and other natural disasters, including environmental remediation laws, regulations,wildfires and orders; the ultimate amount of costs incurred to discharge the Utility’s known and unknown remediation obligations; and the extent to which the Utility is able to recover such compliance costs in rates or from other sources;

the impact of SB 100, signed into law on September 10, 2018, which increased the percentage from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and establishes state policy that 100% of all retail electricity sales must come from renewable portfolio standard-eligible or carbon-free resources by 2045;

how the CPUC and the CARB implement state environmental laws relating to GHG, renewable energy targets, energy efficiency standards, distributed energy resources, electric vehicles, and similar matters, including whether the Utility is able to continue recovering associated compliance costs, such as the cost of emission allowances and offsets under cap-and-trade regulations; and whether the Utility is able to timely recover its associated investment costs;

the impact of the California governor’s executive order issued on January 26, 2018, to implement a new target of five million zero-emission vehicles on the road in California by 2030 and the California governor’s executive order issued on September 23, 2020, requiring sales of all new passenger vehicles to be zero-emission by 2035 and additional measures to eliminate harmful emissions from the transportation sector;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas compressor station site located near Hinkley, California and the Utility’s fossil fuel-fired generation sites;

the impact of new legislation or NRC regulations, recommendations, policies, decisions, or orders relating to the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, cooling water intake, or other issues; the impact of potential actions, such as legislation, taken by state agencies that may affect the Utility’s ability to continue operating Diablo Canyon until its planned retirement;

the impact of wildfires, droughts,fires, storms, tornadoes, floods, high winds,extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, mudslides, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, or events, climate change, or natural disasters, acts of terrorism, war, vandalism (including cyber-attacks), downed power lines, and other events that can cause unplanned outages, reduce generating output, disrupt the Utility’s service to customers, or damage or disrupt the facilities, operations, or information technology and systems owned by the Utility, its customers, or third parties on which the Utility relies, and the effectiveness of the Utility’s efforts to prevent, mitigate, or respond to such conditions or events; the reparation and other costs that the Utility may incur in connection with such conditions or events; the impact of the adequacy of the Utility’s emergency preparedness; whether the Utility incurs liability to third parties for property damage or personal injury caused by such events; whether the Utility is able to procure replacement power; and whether the Utility is subject to civil, criminal, or regulatory penalties in connection with such events;

8


existing and future regulation and federal, state or local legislation, their implementation, and their interpretation; the cost to comply with such regulation and legislation; and the extent to which the Utility recovers its associated compliance and investment costs, including those regarding:

wildfires, including inverse condemnation reform, wildfire insurance, and additional wildfire mitigation measures or other reforms targeted at the Utility or its industry;

the environment, including the costs incurred to discharge the Utility’s remediation obligations or the costs to comply with standards for GHG emissions, renewable energy targets, energy efficiency standards, distributed energy resources, and electric vehicles;

the nuclear industry, including operations, seismic design, security, safety, relicensing, the storage of spent nuclear fuel, decommissioning, and cooling water intake, and whether Diablo Canyon’s operations are extended; and the Utility’s insurance coverage is available for these typesability to continue operating Diablo Canyon until its planned retirement;

the regulation of claimsutilities and sufficienttheir affiliates, including the conditions that apply to coverPG&E Corporation as the Utility’s liability;holding company;

privacy and cybersecurity; and

taxes and tax audits;

the breakdowntiming and outcomes of the Utility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Utility are able to recover their costs through rates as recorded in memorandum accounts or failurebalancing accounts, or as otherwise requested; the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and the potential sale of equipment that can cause damages,a minority interest in Pacific Generation; and the transfer of ownership of the Utility’s assets to municipalities or other public entities, including fires,as a result of the City and unplanned outages; and County of San Francisco’s valuation petition;

whether the Utility will be subjectcan control its operating costs within the authorized levels of spending; whether the Utility can continue implementing the Lean operating system and achieve projected savings; the extent to investigations, penalties,which the Utility incurs unrecoverable costs that are higher than the forecasts of such costs; the risks and uncertainties associated with inflation; and changes in cost forecasts or the scope and timing of planned work resulting from changes in customer demand for electricity and natural gas or other costs in connection with such events;reasons;

the outcome of current and future legislative developmentsself-reports, investigations or other enforcement actions, or notices of violation that could be issued related to the Utility’s compliance with laws, rules, regulations, or orders applicable to its gas and electric operations; the construction, expansion, or replacement of its electric and gas facilities; electric grid reliability; audit, inspection and maintenance practices; customer billing and privacy; physical and cybersecurity protections; environmental laws and regulations; or otherwise, such as fines; penalties; remediation obligations; or the implementation of corporate governance, operational or other changes in connection with SB 350 (the Golden State Energy Act), a bill which was signed into law on June 30, 2020 and authorizes the creation by the California governor of a new entity “Golden State Energy,” a nonprofit public benefit corporation, for the purpose of acquiring the Utility’s assets and serving electric and gas in the Utility’s service territory in the event that the CPUC revokes the Utility’s Certificate of Public Convenience and Necessity;

12


whether the Utility’s climate change adaptation strategies are successful;EOEP;

the impactrisks and uncertainties associated with PG&E Corporation’s and the Utility’s substantial indebtedness and the limitations on their operating flexibility in the documents governing that reductions inindebtedness;

the risks and uncertainties associated with the resolution of the Subordinated Claims and the timing and outcomes of PG&E Corporation’s and the Utility’s ongoing litigation, including certain indemnity obligations to current and former officers and directors, the Wildfire-Related Non-Bankruptcy Securities Claims, and other third-party claims, as well as potential indemnity obligations to underwriters for certain of the Utility’s note offerings, including the extent to which related costs can be recovered through insurance, rates, or from other third parties;

the ability of PG&E Corporation and the Utility customer demand for electricity andto use securitization to finance the recovery of the remaining $1.385 billion of fire risk mitigation capital expenditures that were or will be incurred by the Utility;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the IRC, as a result of which tax attributes could be limited;

the ultimate amount of unrecoverable environmental costs the Utility incurs associated with the Utility’s natural gas driven by customer departures to CCAscompressor station site located near Hinkley, California and DA providers, have on the Utility’s ability to make and recover its investments through rates and earn its authorized return on equity, and whether the Utility is successful in addressing the impact of growing distributed and renewablefossil fuel-fired generation resources, and changing customer demand for its natural gas and electric services;sites;
9



the supply and price of electricity, natural gas, and nuclear fuel; the extent to which the Utility can manage and respond to the volatility of energy commodity prices; the ability of the Utility and its counterparties to post or return collateral in connection with price risk management activities; and whether the Utility is able to recover timely its electric generation and energy commodity costs through rates, including its renewable energy procurement costs;

the amountability of PG&E Corporation and timing of charges reflecting probable liabilities for third-party claims; the extent to which costs incurred in connection with third-party claims or litigation can be recovered through insurance, rates, or from other third parties; and whether the Utility can continue to obtain adequate insurance coverage for future losses or claims, especially followingaccess capital markets and other sources of debt and equity financing in a major event that causes widespread third-party losses;timely manner on acceptable terms;

the risks and uncertainties associated with any future substantial sales of shares of common stock ofhigh rates for the Utility’s customers;

actions by credit rating agencies to downgrade PG&E Corporation by existing shareholders, includingCorporation’s or the Fire Victim Trust, the PIPE Investors and the Backstop Parties;Utility’s credit ratings;

the impactseverity, extent and duration of the regulation of utilitiesglobal COVID-19 pandemic and their holding companies, including how the CPUC interprets and enforces the financial and other conditions imposed on PG&E Corporation when it became the Utility’s holding company, and whether the uncertainty in connection with the Utility’s probation or enforcement matters will impact the Utility’s ability to make distributions to PG&E Corporation;

the outcome of federal or state tax audits and the impact of any changes in federal or state tax laws, policies, regulations, or their interpretation;

whether PG&E Corporation or the Utility undergoes an “ownership change” within the meaning of Section 382 of the Internal Revenue Code of 1986, as amended (the “Internal Revenue Code”), as a result of which tax attributes could be limited;

changes in the regulatory and economic environment, including potential changes affecting clean energy and tax policy, as a result of the current federal administration and Congress;collect on customer receivables; and

the impact of changes in GAAP, standards, rules, or policies, including those related to regulatory accounting, and the impact of changes in their interpretation or application.

For more information about the significant risks that could affect the outcome of the forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors below and a detailed discussion of these matters contained in Item 7. MD&A. PG&E Corporation and the Utility do not undertake any obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.

PG&E Corporation’s and the Utility’s Annual Reports on Form 10-K, Quarterly Reports on Form 10-Q, Current Reports on Form 8-K, and proxy statements are available free of charge on both PG&E Corporation’s website, www.pgecorp.com, and the Utility's website, www.pge.com, as promptly as practicable after they are filed with, or furnished to, the SEC. Additionally, PG&E Corporation and the Utility routinely provide links to the Utility’s principal regulatory proceedings before the CPUC and the FERC at http://investor.pgecorp.com, under the “Regulatory Filings” tab, so that such filings are available to investors upon filing with the relevant agency. PG&E Corporation and the Utility also routinely post or provide direct links to presentations, documents, and other information that may be of interest to investors at http://investor.pgecorp.com, under the “PG&E Progress,” “Chapter 11,” “Wildfire and Safety Updates” and “News & Events: Events & Presentations” tabs, respectively, in order to publicly disseminate such information. Specifically, within two hours during business hours or four hours outside of business hours of the determination that an incident is attributable or allegedly attributable to the Utility’s electric facilities and has resulted in property damage estimated to exceed $50,000, a fatality or injury requiring overnight in-patient hospitalization, or significant public or media attention, the Utility is required to submit an electric incident report including information about such incident to the CPUC. The information included in an electric incident report is limited and may not include important information about the facts and circumstances about the incident due to the limited scope of the reporting requirements and timing of the report and is necessarily limited to information to which the Utility has access at the time of the report. Ignitions are also reportable under CPUC Decision 14-02-015 when they involve self-propagating fire of material other than electrical or communication facilities; the fire traveled greater than one linear meter from the ignition point; and the Utility has knowledge that the fire occurred. It is possible that any of these filings or information included therein could be deemed to be material information. The information contained on such website is not part of this or any other report that PG&E Corporation or the Utility files with, or furnishes to, the SEC. PG&E Corporation and the Utility are providing the address to this website solely for the information of investors and do not intend the address to be an active link. PG&E Corporation and the Utility also make available to investors information about the companies’ climate goals and progress in the Corporate Sustainability Report and Climate Strategy Report, which information is not incorporated by reference into this report.


1310


PART I

ITEM 1. BUSINESS

PG&E Corporation, incorporated in California in 1995, is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility operating in northernNorthern and centralCentral California. The Utility was incorporated in California in 1905. PG&E Corporation became the holding company of the Utility and its subsidiaries in 1997. The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers. The Utility’s service area is shown in the graphic below.
servicearea.jpg

PG&E Corporation’s and the Utility’s operating revenues, income, and total assets can be found below in Item 8. Financial Statements and Supplementary Data.

The principal executive offices of PG&E Corporation and the Utility are located at 77 Beale Street, P.O. Box 770000, San Francisco,300 Lakeside Drive, Oakland, California 94177.94612. PG&E Corporation’s telephone number is (415) 973-1000 and the Utility’s telephone number is (415) 973-7000.

This is a combined Annual Report on Form 10-K for PG&E Corporation and the Utility. Each of PG&E Corporation and the Utility is a separate entity, with distinct creditors and claimants, and is subject to separate laws, rules, and regulations.

Over the past several years, Northern California has experienced major wildfires. For more information about material wildfires, see Item 7. MD&A, and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.entity.

This 20202023 Form 10-K contains forward-looking statements that are necessarily subject to various risks and uncertainties. For a discussion of the significant risks that could affect the outcome of these forward-looking statements and PG&E Corporation’s and the Utility’s future financial condition, results of operations, liquidity, and cash flows, see Item 1A. Risk Factors and the section entitled “Forward-Looking Statements” above.

Triple Bottom Line

PG&E Corporation’s and the Utility’s purpose is to deliver for their hometowns, serve the planet, and lead with love. In support of this purpose, the companies employ a Lean operating model designed to drive more effective and responsive decision-making, reduce the difficulties many coworkers face in their day-to-day work, and deliver better outcomes for customers and communities.

PG&E Corporation and the Utility measure their progress toward the purpose by considering their impact on the “triple bottom line” of people, planet, and prosperity, which is underpinned by performance; this consideration takes into account not only the economic value they create for customers and investors, but also their responsibility to social and environmental goals. The triple bottom line is designed to balance the interests of the companies’ many stakeholders, and it reflects the broader societal impacts of the companies’ activities.

11


PG&E Corporation and the Utility will continue to consider the impact on the triple bottom line of people, planet, and prosperity in their daily operations as well as in their long-term strategic decisions. The Utility will continue to seek fair and timely regulatory treatment to support its customer-driven investment plan while pursuing cost-control measures that would allow it to maintain the affordability of its service. The Lean operating system is an important means of realizing PG&E Corporation’s and the Utility’s objective of achieving world-class performance while delivering hometown service.

People

The people element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to their workforce, their customers, the residents of local communities in which the companies do business, and other stakeholders.

PG&E Corporation’s and the Utility’s goal is to continually reduce risk to keep customers, the communities they serve, and their workforce (both employees and contractors) safe. Their focus is on continuously building an organization where every work activity is designed to facilitate safe performance, every worker knows and practices safe behaviors, and every individual is encouraged to speak up and stop work if they see unsafe or risky behavior, and has confidence that their concerns and ideas will be heard and pursued. PG&E Corporation and the Utility are committed to significantly improving their safety performance by understanding their risks, prioritizing their work, using controls to reduce risks, and continuously measuring and improving risk reduction.

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and equitably-paid workforce. PG&E Corporation and the Utility place a high priority on delivering customer value and providing a hometown customer experience. The Utility’s customer-driven investment program is aimed at improving safety, increasing electric and gas reliability, and improving customer satisfaction.

For more information, see “Human Capital” below.

Planet

The planet element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to protect and serve the environment. This commitment extends beyond compliance with various state and federal environmental, health, and safety laws and regulations. PG&E Corporation and the Utility believe that integrating and managing climate change and other environmental considerations in the companies’ business strategies creates long-term value for PG&E Corporation and the Utility, and for their customers, communities, coworkers, and other stakeholders. Mitigating and adapting to the impacts of climate change presents opportunities for growth for the Utility’s business and economic opportunity for the communities it serves.

The Utility is committed to delivering safe, clean, affordable, and reliable energy in the face of increasingly severe and extreme climate-driven natural hazards. To build resilience to these hazards, the Utility is working to systematically integrate forward-looking climate data and tools into its decision-making. PG&E Corporation and the Utility also work with policymakers and regulators to advance effective climate change policy in California, and work directly with local governments and communities on adaptation solutions.

PG&E Corporation and the Utility are also committed to helping heal the planet. PG&E Corporation’s and the Utility’s Climate Strategy Report, which is available to the public, describes the companies’ climate goals and plans to meet those goals. To meet their longer-term climate goals, PG&E Corporation and the Utility intend to scale their efforts to decarbonize the energy system to accommodate a shift to vehicle electrification, integrate a proliferation of distributed energy resources, and achieve increased penetration of renewable energy combined with investments in the grid and energy storage.

PG&E Corporation and the Utility are also making progress on transitioning the gas system to cleaner fuels and supporting efforts to accelerate building electrification. The objective is to do so in an orderly manner to achieve a positive customer and community experience, while reducing natural gas system investments in targeted electrified communities.

The impacts of climate change on the Utility’s infrastructure are already a reality. Record-breaking extreme heat and heat waves are increasingly a regular occurrence throughout California. Peak electric loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment and direct impacts on electricity demand driven by rising air conditioning installation and usage, and increasingly driven in the future from widespread progress in adoption of strategic electrification technologies. The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine, and precipitation-related flooding because of climate-driven changes in precipitation and sea-level rise.
12



Climate change will also continue to intensify the potential for wildfires throughout California. The worsening conditions across California increase the likelihood and severity of wildfires, including those where the Utility’s equipment may be alleged to be associated with the fire’s ignition. Reducing risk will be even more important as climate change continues to exacerbate the risks facing the Utility. A key element of preparing the Utility for the physical risks of climate change is an updated and more detailed system-wide CVA of the Utility’s assets, operations, and services, which the Utility expects to file with the CPUC in mid-2024. The CVA is expected to improve the Utility’s understanding of its exposure to climate hazards and the sensitivity of assets and operations to these hazards.

PG&E Corporation and the Utility continue to pursue policies and programs that enable safe, reliable, and affordable clean and resilient energy for their customers. As a result of actions already taken by PG&E Corporation and the Utility, the companies have:

Delivered electricity to customers in 2023 that was 100% GHG free (see “Electricity Resources” below for more information).

Helped customers avoid emissions and manage energy costs through robust energy efficiency programs.

Managed contracts for more than 3.5 GW of battery energy storage to be deployed over the next several years and operated 183 MW of Utility-owned battery storage, strengthening California’s grid efficiency and reliability.

Helped enable the total number of electric vehicles operating in the Utility’s service area to exceed 550,000; installed more than 475 charging ports for electric vehicles at schools, public charging locations, and in support of fleets; and launched a first of its kind vehicle-to-grid program enabling customers to leverage their electric vehicles to power their home.

Brought the total number of interconnected private solar customers to more than 800,000 and supported more than 70,000 customers who have installed battery storage at their homes or businesses.

Continued to advance decarbonization initiatives for the Utility’s natural gas delivery system, including meeting the CPUC-mandated methane emission reduction target ahead of schedule and accelerated initiatives to meet its voluntary 2030 reduction goal. The Utility also launched an initiative to purchase California-produced renewable natural gas for its natural gas customers, toward a target to procure renewable natural gas to serve 15% of its bundled residential and small commercial demand by 2030. 

The CPUC coordinates the planning of supply resources through the Integrated Resource Planning (“IRP”) proceeding and has determined that replacing the power generated by Diablo Canyon is the responsibility of all LSEs within the CAISO. Looking ahead, the Utility expects its GHG-free energy supply mix of renewable, large hydroelectric, and nuclear generation resources to decrease as, beginning in 2023, the Utility was required to offer, for allocation or sale, renewable sources eligible under California's RPS program that the Utility procured on behalf of customers that subsequently switched to non-Utility providers. These requirements were established to comply with regulatory mandates and to manage customer affordability. Towards the end of the decade and beyond, the Utility’s GHG-free energy supply mix is expected to grow relative to 2025 levels as the Utility procures new GHG-free generation and storage to meet California’s IRP GHG emissions reduction targets and California’s clean energy goals. PG&E Corporation’s and the Utility’s voluntary goal continues to be to deliver 70% RPS clean electricity by 2030, compared to a state mandate of 60% (see “Air Quality and Climate Change” below for more information).

Prosperity

The prosperity element of the triple bottom line represents PG&E Corporation’s and the Utility’s commitment to meeting their financial objectives and providing economic development opportunities and benefits in the communities they serve. Management believes clean energy should be affordable for and inclusive of all economic backgrounds.

Under cost-of-service ratemaking, a utility’s earnings depend on the outcomes of its ratemaking proceedings and its ability to manage costs.

See “Ratemaking Mechanisms” below and “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC and FERC proceedings.

13


Generally, differences between forecast costs and actual costs can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials. Differences in costs can also arise from changes in laws and regulations at both the state and federal level.

PG&E Corporation and the Utility are committed to taking steps to improve their credit ratings and metrics over time, including by reducing PG&E Corporation’s debt by at least $2 billion by the end of 2026. PG&E Corporation and the Utility expect that reducing the consolidated debt will help them achieve investment grade credit ratings for their unsecured securities, for the benefit of both customers and investors. For more information, see “Liquidity and Financial Resources” in Item 7. MD&A. In 2022, an affiliate of the Utility issued an aggregate of $7.5 billion of SB 901 securitization bonds. The net proceeds were used to reimburse the Utility for previously incurred recovery costs, including the retirement of $6.0 billion of Utility debt, as of December 31, 2023.

In November 2023, the Board of Directors of PG&E Corporation reinstated the dividend on PG&E Corporation common stock, declaring a dividend of $21 million, or approximately 1 cent per share, which was paid by January 16, 2024. The Boards of Directors of PG&E Corporation and the Utility had suspended quarterly cash dividends in 2017 on both PG&E Corporation’s and the Utility’s common stock, as well as the Utility’s preferred stock. For more information, see “Liquidity and Financial Resources - Dividends” in Item 7. MD&A.

Total capital expenditures recorded in 2023 were $9.8 billion. The Utility’s total capital expenditures (including accruals) are forecasted to be $10.4 billion for 2024, $12.7 billion for 2025, $11.5 billion for 2026, $13.6 billion for 2027, and $14.0 billion for 2028. The Utility has identified additional opportunities for investment in the coming years in addition to its forecast, including investments in transportation electrification capacity, FERC-jurisdictional assets, electric distribution capacity, hydroelectric facilities, energy storage, information technology, and automation. The Utility also plans to submit a cost recovery application for its 10-year distribution undergrounding program pursuant to SB 884. Some of these investments depend on the Utility’s ability to generate or obtain the cash to support such investments over this period of time. The completion of projects, the timing of expenditures, and the associated cost recovery may be affected by permitting requirements and delays, construction schedules, availability of labor, equipment and materials, financing, legal and regulatory approvals and developments, community requests or protests, weather, and other unforeseen conditions.

The Utility expects to make additional capital expenditures, the recovery of which will be subject to future regulatory approval. These expenditures include capital expenditures exceeding amounts authorized in the 2023 GRC final decision issued on November 17, 2023, and expenditures to be included in a later filing or separate applications. These expenditures are expected to be primarily for wildfire mitigation and electrification. Additionally, $3.21 billion of fire risk mitigation capital expenditures has been excluded from the Utility’s equity base rate pursuant to AB 1054.

PG&E Corporation and the Utility are committed to finding ways to lower the cost of providing gas and electric services for customers. The Utility’s capital investment plan, increasing procurement of renewable power and energy storage, increasing environmental regulations, and the cumulative impact of other public policy requirements collectively place continuing upward pressure on customer rates. Certain CPUC proceedings could impact different types of customers differently. The Utility has set a goal to increase customer capital investments while also limiting customer bill impacts, including by achieving operating cost savings and by seeking efficient financing. The Utility plans to meet its cost reduction goal through increased efficiencies, including waste elimination through the Lean operating system. The Utility has a number of programs in place to assist low-income customers, such as the CARE program. Under the CARE program, income-qualified customers can receive a monthly discount of 20% or more on their gas and electric bill.

PG&E Corporation’s and the Utility’s Corporate Sustainability Report, which is available to the public, describes the companies’ progress toward world-class performance measured with the triple bottom line framework.

In 2022, the Utility spent $4.79 billion with certified diverse suppliers, representing 39.3% of its total spend.

14


Performance: Underpinning the Triple Bottom Line

PG&E Corporation and the Utility use the Lean operating system, which includes five basic “plays”: visual management; operating reviews; problem solving; standard work; and waste elimination. Visual management allows teams to see how they are performing against their most important metrics using real-time data. Teams throughout PG&E Corporation and the Utility hold daily, weekly, and monthly operating reviews designed to align the performance of workers closest to the work with the goals and objectives of senior leadership. These brief meetings help the Utility identify gaps and quickly develop plans to support the teams performing the work and give the Utility more visibility, control and predictability in its operations. Problem solving involves a structured approach to identifying, containing, analyzing, and solving problems in order to capitalize on opportunities. Standard work reduces costs and increases productivity by establishing a consistent company-wide method for completing a task. For instance, the Lean operating system helped the Utility identify patterns in the conditions of ignitions and led to the implementation of EPSS, which drove a significant reduction in facility ignitions. PG&E Corporation’s and the Utility’s performance is also driven by an increased focus on alignment of shared outcomes among its leadership and within the organization. Waste elimination, the fifth Lean play, was deployed in 2023 and enables the companies to identify and eliminate inefficiencies in both process and workflow in a sustainable manner and drive the continued adoption of consistent processes and improvements to financial visibility and controls.

In 2023, the Utility implemented PG&E’s Safety Excellence Management System, which is a more systematic approach to assess risk and evaluate or implement controls for safe operation based on industry standards.

PG&E Corporation and the Utility have implemented a regional service model to bring the Utility closer to the hometowns it serves. Through the regional service model, the Utility has restructured its service area into five regions, with leaders assigned for each region to deliver improved public and employee safety, customer service, and operational reliability outcomes.

PG&E Corporation and the Utility are committed to designing an electric system that is resilient to climate change, decarbonized, and optimized to local and system needs.

California has experienced unprecedented weather conditions in recent years and the Utility’s service area remains susceptible to additional wildfire activity. In response, the Utility has implemented operational changes and investments that reduce wildfire risk, including:

Enhanced Powerline Safety Settings: EPSS adjusts the sensitivity of circuit protection devices on selected power lines to de-energize them in less than one-tenth of a second in the event of a disturbance to help prevent potential ignitions. After EPSS was initiated, both the size and number of CPUC-reportable ignitions were reduced substantially on EPSS-enabled circuits, compared to the prior three-year average.

Public Safety Power Shutoffs: The PSPS program proactively de-energizes power lines in response to forecasted weather conditions. Since its inception in late 2017, the PSPS program has become more targeted through the use of more granular risk models, including incorporating more detailed data inputs. The Utility has also installed sectionalizers for more targeted de-energizations of circuits and transmission lines. These more targeted scoping criteria are engineered to reduce the number of customers impacted by any particular PSPS event. In 2023, the Utility had two PSPS events impacting a total of 5,099 customers.

Vegetation management: The Utility inspects its overhead electric distribution and transmission facilities on an annual basis to identify and clear vegetation that might grow or fall into utility equipment. The Utility is also increasing oversight and engagement with the contractors supporting vegetation management work.

Asset inspections: Since 2018, the Utility has reoriented its asset inspections programs toward asset condition and consequence risk, particularly wildfire risk, and these programs have become more thorough, standardized, digitized, and verifiable. The Utility uses risk-informed inspection cycles. In 2023, the Utility continued to refine its risk modeling, including further incorporating data from asset inspections. As a result of the improved inspection program, the Utility’s inspections in recent years have begun to more thoroughly identify equipment conditions.

15


System hardening: System hardening entails repairing, replacing, or eliminating existing power lines in HFTDs and installing stronger and more resilient equipment. As the Utility’s asset inspections have identified more equipment conditions, the Utility has hardened its system by correcting significantly more equipment conditions than in prior years. Hardening methods also include replacing bare overhead conductor with covered conductor and installing stronger poles, removing lines, and serving customers through remote grids, or converting lines from overhead to underground. The Utility has set a goal to underground 10,000 miles of electric distribution lines in high wildfire risk areas. Undergrounding can substantially reduce ignition risk and improve reliability during storms or periods of high wildfire risk. In 2023, the Utility undergrounded 364 miles of lines, nearly double the number of miles undergrounded in 2022. Remote grids can also reduce costs and fire risks, while maintaining service to participating customers. The Utility brought online two additional “remote grids” in 2022, which allow distribution lines in HFTDs to be removed and replaced with locally sited resources.

The Utility’s equipment was not involved in the ignition of any catastrophic wildfires in 2023. The Utility also significantly reduced both the size and number of CPUC-reportable ignitions and number of acres burned in 2023, compared to prior years.

In 2023, the Utility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls which further decreased wildfire ignition risk. These measures built on the Utility’s progress in 2022, when it expanded the EPSS program to all high fire risk areas. In addition, the Utility uses multiple weather models on a daily basis that indicate which circuits to enable with safety settings and which to put in normal protection settings, optimizing for wildfire risk reduction when needed and enhancing reliability when wildfire risk is low. In 2022, the Utility reviewed and adjusted settings to improve coordination among devices on a circuit to reduce the number of customers impacted by an outage. In 2022 and 2023, the Utility took additional steps to improve customer reliability through several targeted programs, including vegetation management activities to reduce vegetation caused outages, upgrading the system to improve sectionalization, and installing fault indicators to reduce restoration times.

PG&E Corporation and the Utility are continuing to invest in a safe and reliable gas system and are working toward targeted electrification, greening the gas supply, and shaping California energy policy. The Utility has focused on continuously improving its gas operations safety record. Since the San Bruno natural gas pipeline explosion in 2010, the Utility’s asset safety efforts have included replacing distribution mains and transmission pipelines, as well as strength testing transmission pipelines. The Utility uses in-line inspections to assess the integrity of transmission pipelines. The Utility also uses safety and control systems to monitor, gather, and process real-time data on its gas system. The Utility’s gas system has not had a safety-related incident that affected the public and resulted in a fatality or injury since 2015 or 2018, respectively. In 2023, the NTSB confirmed that the Utility had successfully addressed all 12 safety recommendations relating to the San Bruno explosion.

The Utility has engaged in educating employees, contractors, and the public regarding safe digging programs and practices for their awareness during construction and when digging near the Utility’s underground gas and electric assets. The Utility also installed safety devices that automatically detect increasing pressure on systems and stop the flow of gas to avoid outages and overpressure events. Additionally, the Utility continues to streamline its efforts to respond to outages on a timely basis. The Utility’s outage response is designed to keep the public safe while limiting customer outages and returning service safely and as quickly as possible.

The Utility’s generation operations have focused on safety and reliability. Winter precipitation and snowpack provided fuel for increased hydro generation in 2023, exceeding the 15-year average. The Utility is focused on continuous improvement of asset management and work management systems to support comprehensive non-nuclear generation asset management. The goal of these efforts is to further improve project execution capabilities and capacity to deliver on asset improvements necessary for long-term safe and reliable generation.

Regulatory Environment 

The Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. At the state level, the Utility is regulated primarily by the CPUC. At the federal level, the Utility is subject to the jurisdiction ofregulated primarily by the FERC and the NRC. The Utility is also subject to the requirements of other federal, state and local regulatory agencies, including with respect to safety, the environment, and health, such as the NTSB.NTSB and the OEIS.

This section and the “Environmental Regulation” and the “Ratemaking Mechanisms” sections below summarize some of the more significant laws, regulations, and regulatory proceedings affecting the Utility. (ForFor more information, see Item 1A. Risk Factors and “Regulatory Matters” underin Item 7. MD&A.)

16


PG&E Corporation is a “public utility holding company” as defined undersubject to the Public Utility Holding Company Act of 2005 and is subject to regulatory oversight by the FERC.as a public utility holding company. The Public Utility Holding Company Act primarily obligates PG&E Corporation and its utility subsidiaries are exempt from all requirements of the Public Utility Holding Company Act of 2005 other than the obligation to provide access to their books and records to the FERC and the CPUC for ratemaking purposes.

California Public Utilities Commission

The CPUC is a regulatory agency that regulates privately owned public utilities in California. The CPUC has jurisdiction over the rates and terms and conditions of service for the Utility’s electric and natural gas distribution operations, electric generation, and natural gas transmission and storage services. The CPUC has also has exercised jurisdiction over the Utility’s issuances of securities, dispositions of utility assets and facilities, energy purchases on behalf of the Utility’s electric and natural gas retail customers, rates of return, rates of depreciation, oversight of nuclear decommissioning, and aspects of the siting of facilities used in providing electric and natural gas utility service.

The CPUC enforces state and federal laws and regulations that set forth safety requirements pertaining to the design, construction, testing, operation, and maintenance of utility gas and electric facilities.  The CPUC can impose penalties of up to $100,000 per day, per violation. The CPUC has widebroad discretion to determine the amount of penalties based on the totality of the circumstances, including such factors as the gravity of the violations;violations, the type of harm caused by the violations and the number of persons affected;affected, and the good faith of the entity charged in attempting to achieve compliance, after notification of a violation. The CPUC also is required to consider the appropriateness of the amount of the penalty to the size of the entity charged.

14


The CPUC has delegated authority to the SED to issue citations and impose penalties for violations identified through audits, investigations, or self-reports. Under the current gas and electric citation programs adopted by the CPUC in September 2016, the SED has discretion whether to issue a penalty for each violation; but ifviolation. If it assesses a penalty for a violation, it has the authority to impose the maximum statutory penalty of $100,000 per day, with an administrative limit of $8 million per citation issued. The SED may, at its discretion, imposeSimilar to penalties on a daily basis, or on less than a daily basis, for violations that continued for more than one day. The SED hasimposed by the discretion either to address each violation in a distinct citation or to include multiple violations in a single citation regardless of whether the violations occurred in the same incident or are of a similar nature. PenaltyCPUC, penalty payments for citations issued pursuant to the gas and electric safety citation programs are the responsibility of shareholders of an issuer and may not be recovered inthrough rates or otherwise directly or indirectly charged to customers. The CPUC has also authorized the SED to propose for CPUC approval administrative consent orders and administrative enforcement orders when the SED deems a formal order instituting investigation unnecessary.

The California State Legislature also directs the CPUC to implement state laws and policies, such as the laws relating to wildfires and wildfire cost recovery, increasing renewable energy resources, the development and widespread deployment of distributed generation and self-generation resources, the reduction of GHG emissions, the establishment of energy storage procurement targets, and the development of a state-wide electric vehicle charging infrastructure. The CPUC is responsible for approving funding and administration of state-mandated public purpose programs such as energy efficiency and other customer programs. The CPUC also conducts audits and reviews of the Utility’s accounting, performance, and compliance with regulatory guidelines.

The CPUC has imposed various conditions that govern the relationship between the Utility and PG&E Corporation and other affiliates, including financial conditions that require PG&E Corporation’s Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. (ForFor more information on specific CPUC enforcement matters and CPUC-implemented laws and policies and the related impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Enforcement and Litigation Matters,” “Regulatory Matters,” “Legislative and Regulatory Initiatives”Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A, and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

17


Federal Energy Regulatory Commission and California Independent System Operator Corporation

The FERC has jurisdiction over the Utility’s electric transmission revenue requirements and rates, the licensingsiting, construction, operation, maintenance, and safety obligations of substantially all of the Utility’s hydroelectric generation facilities, and the interstate sale and transportation of natural gas. The FERC regulates the interconnections of the Utility’s transmission systems with other electric systems and generation facilities, the tariffs and conditions of service of regional transmission organizations, and the terms and rates of wholesale electricity sales. The FERC also is charged with adopting and enforcing mandatory standards governing the reliability of the nation’s electric transmission grid, including standards to protect the nation’s bulk power system against potential disruptions from cyber and physical security breaches. The FERC’s approval is also required under Federal Power Act Section 203 before undertaking certain transactions, including most mergers and consolidations, certain transactions that result in a change in control of a utility, purchases of utility securities and dispositions of utility property. The FERC has authority to impose fines of up to $1 million per day for violations of certain federal statutes and regulations. (ForFor more information on specific FERC requirements and their impact on PG&E Corporation and the Utility, see Item 1A. Risk Factors, and “Regulatory Matters,” “Legislative and Regulatory Initiatives”Initiatives,” and “Liquidity and Financial Resources” in Item 7. MD&A and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

The CAISO is the FERC-approved regional transmission organization for the Utility’s service territory.area. The CAISO controls the operation of the electric transmission system in most of California and a small part of Nevada and provides open access transmission service on a non-discriminatory basis. The CAISO is also responsible for planning transmission system additions, ensuring the maintenance of adequate reserves of generating capacity, ensuring that the reliability of the transmission system is maintained, and operating the wholesale power market in most of California and an interstate Energy Imbalance Market.energy imbalance market.

Nuclear Regulatory Commission

The NRC oversees the licensing, construction, operation, and decommissioning of nuclear facilities, including the Utility’s two nuclear generating units at Diablo Canyon and the Utility’s retired nuclear generating unitindependent spent fuel storage installation at Humboldt Bay. (SeeSee “Electricity Resources” below.) NRC regulations require extensive monitoring and review of the safety, radiological, seismic, environmental, and security aspects of these facilities. In the event of non-compliance, the NRC has the authority to impose fines or to force a shutdown of a nuclear plant, or both. NRC safety and security requirements have, in the past, necessitated that the Utility incur substantial capital expenditurescosts at Diablo Canyon, and substantial capital expenditurescosts could be required in the future. (ForFor more information about Diablo Canyon, see Item 1A1A. Risk Factors and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

15


Other Regulators

The CEC is a California Energy Commission is the state’s primaryagency with responsibility for energy policy and planning agency.planning. The CEC is responsible for licensing all thermal power plants over 50 MW within California. The CEC also is responsible forestablishes forecasts of future energy needs used by the CPUC in determining the adequacy of the utilities’ and other load-serving entities’ electricity procurement plansprocurement. The CEC also promotes energy management and conservation programs, including setting standards for adopting building and appliance energy efficiency requirements.and load management programs.

The California Air Resources BoardCARB is the state agency responsible for setting and monitoring GHG and other emission limits. The CARB is also responsible for adopting and enforcing regulations to implement state law requirements to gradually reduce GHG emissions in California. (SeeSee “Environmental Regulation - Air Quality and Climate Change” below.)

The National Transportation Safety BoardNTSB is an independent U.S. government investigative agency responsible for civil transportation accident investigations, including pipeline accidents. The NTSB also conducts special investigations and safety studies, and issues safety recommendations to prevent future accidents. As a result

The California Geologic Energy Management Division is the state agency responsible for establishing and enforcing regulations for the operation of its investigation into the September 2010 San BrunoUtility’s underground gas storage facilities.

The Department of Transportation’s (“DOT”) Pipeline and Hazardous Materials Safety Administration has established regulations regarding the design, construction, operation, maintenance, integrity, safety, and security of natural gas explosion,distribution, transmission, and underground storage facilities. The DOT has certified the NTSB issued 12 safety recommendationsCPUC to the Utility,administer oversight and also subsequently issued 28 safety recommendationscompliance with these regulations for the gas pipeline industry asentities it regulates in California.

18


The OEIS is a resultstate agency responsible for reviewing and approving the Utility’s WMP and for evaluating the Utility’s implementation of athe WMP. The OEIS is also responsible for reviewing and issuing the Utility’s annual safety study on integrity managementcertification, annually reviewing and approving the Utility’s executive compensation plan, conducting assessments of gas transmission pipelines in urban areas.the Utility’s safety culture, conducting field inspections of wildfire mitigation activities, and reviewing proposed undergrounding plans under SB 884.

In addition, the Utility obtains permits, authorizations, and licenses in connection with the construction and operation of the Utility’s generation facilities, electricity transmission lines, natural gas transportation pipelines, and gas compressor station facilities. Delay in obtaining, or failure to obtain and maintain, any such permits, authorizations, or licenses could prevent construction of new facilities, limit or prevent continued operation of existing facilities, or result in significant additional costs or restrictions on operations. The Utility also periodically obtains permits, authorizations, and licenses in connection with distribution of electricity and natural gas that grant the Utility rights to occupy and/or use public property for the operation of the Utility’s business and to conduct certain related operations. The Utility has franchise agreements with approximately 300 cities and counties that permit the Utility to install, operate, and maintain the Utility’s electric andor natural gas facilities in the public streets and highways. In exchange for the right to use public streets and highways, the Utility pays annual fees to the cities and counties. In most cases, the Utility’s franchise agreements are for an indeterminate term, with no expiration date. (ForFor more information see Item 1A. Risk Factors.)

Third-party Monitor

On April 12, 2017, the Utility retained a third-party monitor (the “Monitor”) at the Utility’s expense as part of its compliance with the sentencing terms of the Utility’s January 27, 2017 federal criminal conviction, which sentenced the Utility to, among other things, a five-year corporate probation period and oversight by the Monitor for a period of five years, with the ability to apply for early termination after three years.  The goal of the Monitor is to help ensure that the Utility takes reasonable and appropriate steps to maintain the safety of its gas and electric operations and maintains effective ethics, compliance, and safety related incentive programs on a Utility-wide basis. (For more information see Item 1A. Risk Factors and “US District Court Matters and Probation” under “Enforcement and Litigation Matters” in Item 7. MD&A.)

Material Effects of Compliance with Material Governmental Regulations

As indicated above, the Utility’s business is subject to the regulatory jurisdiction of various agencies at the federal, state, and local levels. Compliance with such extensive government regulations requires substantial capital expenditures and has had in the past and may continue to have in the future a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position. Generally, the Utility expectsFor more information about costs incurred to recover the cost of compliancecomply with government regulations from customers through its GRC proceedings, or other proceedings. To the extent the Utility incurs costs above authorized or incurs additional types of costs not included in rates, the Utility would expect to apply for recovery of such costs. Such recovery would be subject to the CPUC’s approval and could involve its reasonableness review.

Costs incurred in 2020 included costs associated with upgrading and maintaining the Utility’s electric and natural gas infrastructure in accordance with CPUC requirements and NTSB safety recommendations, costs in connection with participating in the Wildfire Fund under AB 1054, costs in connection with execution of wildfire mitigation efforts, the cost of complying with the licensing regulations of the FERC, and expenses under various other generation, distribution and storage regulations, the amount of which was substantial.

If the Utility is unable to recover these costs, or incurs fines or penalties as a result of non-compliance with such laws and regulations,related material effects on PG&E Corporation’sCorporation and the Utility’s financial condition, results of operations, liquidity, cash flows and competitive position could be materially impacted. (For more information,Utility, see Item 1A. Risk Factors, “Liquidity and Financial Resources” and “Regulatory Matters” in Item 7. MD&A.)
16


&A, and Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental Regulation

The Utility’s operations are subject to extensive federal, state, and local laws and requirements relating to the protection of the environment and the safety and health of the Utility’s personnel and the public. These laws and requirements relate to a broad range of activities, including the remediation of hazardous and radioactive substances; the discharge of pollutants into the air, water, and soil; the reporting and reduction of CO2 and other GHG emissions; the transportation, handling, storage and disposal of spent nuclear fuel; and the environmental impacts of land use, including endangered species and habitat protection. The penalties for violation of these laws and requirements can be severe and may include significant fines, damages, and criminal or civil sanctions. These laws and requirements also may require the Utility, under certain circumstances, to interrupt or curtail operations. (SeeSee Item 1A. Risk Factors.) Generally, the Utility recovers most of the costs of complying with environmental laws and regulations inthrough the Utility’s rates, subject to reasonableness review. Environmental costs associated with the clean-up of most sites that contain hazardous substances are subject to a ratemaking mechanism described in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Hazardous WasteSubstance Compliance and Remediation

The Utility’s facilities are subject to various regulations adopted by the U.S. Environmental Protection Agency (EPA),EPA, including the Resource Conservation and Recovery Act and the Comprehensive Environmental Response, Compensation and Liability Act of 1980, as amended. The Utility is also subject to the regulations adopted by other federal agencies responsible for implementing federal environmental laws. The Utility also must comply with environmental laws and regulations adopted by the State of California and various state and local agencies. These federal and state laws impose strict liability for the release of a hazardous substance on the (1) owner or operator of the site where the release occurred, (2) on companies that disposed of, or arranged for the disposal of, the hazardous substances, and (3) in some cases, their corporate successors. Under the Comprehensive Environmental Response, Compensation and Liability Act, these persons (known as “potentially responsible parties”) may be jointly and severally liable for the costs of cleaning up the hazardous substances, monitoring and paying for the harm caused to natural resources, and paying for the costs of health studies.

19


The Utility has a comprehensive program in place to comply with these federal, state, and local laws and regulations. Under federal and California laws, the Utility may be responsible for remediation of hazardous substances even if it did not deposit those substances on the site. The Utility’s remediation activities are overseen by the California DTSC, several California regional water quality control boards, and various other federal, state, and local agencies. The Utility has incurred significant environmental remediation liabilities associated with former manufactured gas plantMGP sites, power plant sites, gas gathering sites, sites where natural gas compressor stations are located, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous substances. Groundwater at the Utility’s Hinkley and Topock natural gas compressor stations contains hexavalent chromium as a result of the Utility’s past operating practices. The Utility is responsible for remediating this groundwater contamination and for abating the effects of the contamination on the environment.

For more information about environmental remediation liabilities, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Air Quality and Climate Change

The Utility’s electric generation plants, natural gas pipeline operations, vehicle fleet, and fuel storage tanks are subject to numerous air pollution control laws, including the federal Clean Air Act, as well as state and local statutes. These laws and regulations cover, among other pollutants, those contributing to the formation of ground-level ozone, carbon dioxide (CO2), sulfur dioxide (SO2), nitrogen oxides (NOx), particulate matter, and other emissions.

Federal Regulation

At the federal level, the EPA is charged with implementation and enforcement of the Clean Air Act. Although there have been several legislative attempts to address climate change through imposition of nationwide regulatory limits on GHG emissions, comprehensive federal legislation has not yet been enacted. In the absence of federal legislative action, the EPA has used its existing authority under the Clean Air Act to address GHG emissions.

17


Tackling the climate crisis is a key priority of the Biden Administration, and the Administration has signaled its intent to useis using its executive and regulatory authorities to reducetarget emissions reductions in line with science-based targets. On January 20, 2021, President Biden issued an Executive Order directingMay 11, 2023, the EPA released proposed new GHG emissions standards for fossil fuel-fired power plants under Section 111 of the Clean Air Act. The proposal sets standards for new and existing coal and natural gas-fired plants – stringency of the standards differ based on timelines, unit type, capacity factors, and operating horizon. Most relevant to consider suspending, revisingthe Utility are the standards for existing natural gas units which require on affected units either the installation of carbon capture and sequestration technology beginning in 2035, or rescindingco-firing of low-GHG hydrogen beginning in 2032. The EPA expects to finalize the Trump Administration’s rule for methane emissions from new sources in the oil and gas sector and propose a companion regulation for existing sources, including the transmission, processing and storage segmentssecond quarter of the industry. For power plants, the EPA is expected to propose a more stringent GHG standard for existing sources, following the D.C. Circuit’s decision to vacate and remand the Trump Administration’s Affordable Clean Energy rule on January 19, 2021.2024.

State Regulation

California’s AB 32,California laws and regulations have established the Global Warming Solutions Act of 2006, provides for the gradualfollowing targets:

A 40% reduction of state-wide GHG emissionsin GHGs by 2030 compared to 1990 levelslevels.

50% of retail energy sales to customers from renewable energy sources by 2020. 2026 and 60% by 2030.

Economy-wide State carbon neutrality by 2045, with net negative emissions thereafter.

Renewable and zero-carbon resources supplying 90% of utilities’ retail sales to customers by 2035, 95% by 2040, and 100% by 2045.

For the percentage of the Utility’s estimated total net deliveries of electricity to customers in 2023, including estimated GHG-free and renewable energy percentages, see “Electric Utility Operations - Electricity Resources” below.

The CARB has also approved various regulations to achieve the 2020 target, including GHG emissions reporting and a state-wide, comprehensive cap-and-trade program that sets gradually declining limits (or “caps”) on the amount of GHGs that may be emitted by major GHG emission sources within different sectors of the economy. The cap-and-trade program has been extended through 2030. The CARB plans to update the cap-and-trade regulation in 2024 and is considering reforms that would reduce overall allowance budgets to align with CARB’s 2022 Climate Change Scoping Plan.

The cap-and-trade program’s first compliance period, which began on January 1, 2013, applied to the electric generation and large industrial sectors. In the subsequent compliance period, which began on January 1, 2015, the scope of the regulation was expanded to include the natural gas and transportation sectors, effectively covering all of the state economy’s major sectors through 2020. The Utility’s compliance obligation as a natural gas supplier applies to the GHG emissions attributable to the combustion of natural gas delivered to the Utility’s customers other than large natural gas delivery customers that are separately regulated as covered entities and have their own compliance obligation.
20


In 2017, AB 398 extended the cap-and-trade program through January 1, 2031. During each year of the program, the CARB issues emission allowances (i.e., the rights to emit GHGs) equal to the amount of GHG emissions allowed for that year. Entities with a compliance obligation can obtain allowances from the CARB at quarterly auctions or from third parties or exchanges. Complying entities may also satisfy a portion of their compliance obligation through the purchase of offset credits (e.g., credits for GHG reductions achieved by third parties, such as landowners, livestock owners, and farmers, that occur outside of the entities’ facilities through CARB-qualified offset projects such as reforestation or biomass projects). The Utility expects all costs and revenues associated with the GHG cap-and-trade program to be passed through to customers.

SB 32 (2016) requires that CARB ensureThe cap-and-trade program applies to the electric generation, large industrial, natural gas, petroleum, and transportation sectors. The Utility’s compliance obligation as a 40% reduction in GHGs by 2030 comparednatural gas supplier applies to 1990 levels. The California RPS program that requires utilitiesthe GHG emissions attributable to gradually increase the amountcombustion of renewable energynatural gas delivered to the Utility’s customers other than large natural gas delivery customers that are separately regulated as covered entities and have their customers is also expected to help reduce GHG emissions in California. In September 2018, SB 100 was signed into law, which accelerated the state’s 50% RPS target to December 31, 2026, increased the RPS target to 60% by December 31, 2030, and further amended the RPS statute to set a policy of meeting 100% of retail sales from eligible renewables and zero-carbon resources by December 31, 2045. Additionally, Executive Order B-55-18 set a statewide goal to achieve economy-wide carbon neutrality by 2045 and to maintain net negative emissions thereafter. The Utility will be an active participant in regulatory proceedings to determine how the state will achieve carbon neutrality.own compliance obligations.

Climate Change Resilience Strategies

Mitigating Greenhouse Gas Emissions

During 2020,2023, the Utility continued its programs to mitigate the impact of the Utility’s operations (including customer energy usage) on the environment, consistent with the Utility’s commitment to a healthy environment and carbon neutral-energy system for all Californians.

Adapting to take actions to increase its resilience in lightthe Physical Impacts of Climate Change

Effectively managing physical climate risk will become increasingly critical as the physical impacts of climate change become increasingly frequent and severe over the coming years in California. The Utility’s climate resilience efforts continue to focus on characterizing and mitigating the physical impacts of climate change to the Utility’s infrastructure, assets, and operations. The Utility regularly reviewsis making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. For more information on such investments, see “Performance: Underpinning the most relevant scientific literature onTriple Bottom Line” above.

The Utility’s preparations for the physical risks of climate change include an updated, more detailed, system‑wide CVA of the Utility’s assets, operations, and services, which will be completed and filed with the CPUC in mid-2024. The updated CVA will improve the Utility’s understanding of its exposure to climate hazards in the near- and long-term and the sensitivity of assets and operations to these hazards. It will also inform the Utility’s understanding of the ease or difficulty of various options for adapting to changing conditions.

In the past few years, the Utility’s electric distribution system has experienced multiple major outage-causing events associated with extreme heat events and peak loads. Peak loads are expected to increase with increasing temperatures due to direct impacts of ambient temperatures on equipment, increased electricity demand driven by rising air conditioning installation and usage, and continued electrification of transportation and buildings.

The Utility’s assets on the coast and in or near watersheds face potential increased exposures to coastal, riverine (fluvial), and precipitation related (pluvial) flooding because of climate‑driven changes in precipitation and sea level rise. The risk of damage to or interruptions of operations at facilities such as risingsubstations is predicted to increase over time due to sea levels, major stormlevel rise. Electric and gas equipment and safe access for operations must be prepared for these changing conditions.

Changing precipitation dynamics may impact the Utility’s hydroelectric generation. Diminishing future water availability and altered runoff timing during extreme drought poses risks to hydropower generation, operations, and revenue. Also, extreme rain events increasing temperatures and heatwaves, wildfires, drought and land subsidence, to help the Utility identify and evaluate climate change-related risks and develop the necessary resilience strategies. The Utility maintains emergency response plans and procedures to address a rangesuggest enhanced risk of near-term risks, including wildfires, extreme storms, and heat waves and uses its risk-assessment process to prioritize infrastructure investments for longer-term riskshydropower asset damage or failure associated with climate change. The Utilityflooding, which in the worst cases (e.g., uncontrolled water release) may have catastrophic impacts.

Climate change will also engagescontinue to intensify the potential for wildfires throughout California. Models incorporating future temperature and precipitation projections suggest that landscape susceptibility to wildfire within the Utility’s service area will continue to increase over time, with leaders from business, government, academia,an expansion of areas that may become HFTD and non-profit organizationsan intensification of risk within HFTDs. Climate change may also result in increased potential of lines to share information and plancause ignitions or to require PSPS events, as well as the potential for the future.Utility’s equipment to sustain damage from wildfires of any origin.

1821


The Utility’s updated CVA will be used to inform changes to design and construction standards for equipment and facilities to increase infrastructure resilience to current and future extreme weather conditions. Results from the updated CVA will be incorporated into the Utility’s key risk and planning functions, as well as asset management strategy, to identify priority adaptive actions.

The Utility is workinghas also engaged with CPUC-designated disadvantaged and vulnerable communities throughout the CVA process to better understand customer perspectives regarding energy system resilience. The Utility has conducted regional community engagement campaigns throughout its service area to understand how some of the currentmost vulnerable communities the Utility serves think about climate hazards and future impactsadaptation. This information will help the Utility plan adaptive climate action aligned with customer and community perspectives.

In addition to updating the CVA, the Utility regularly reviews relevant scientific literature regarding climate change to incorporate appropriate information into its operations. For example, based on a report about potential major atmospheric river events, the Utility updated and modified its flooding emergency response plan.

The Utility’s commitment to increasing resilience to climate change includes aligning its resources and business strategy with California’s clean energy goals, the Utility’s climate strategy, and advocating for policies and programs that enable safe and reliable energy for the Utility’s customers in light of climate change. The Utility’s safety risks are included in its RAMP submittals withFor example, the CPUC. The Climate Resilience RAMP model indicated potential additional Utility safety consequences due to climate change, including in the near term. The Utility is conducting foundational work to help anticipate and plan for evolving conditions in terms of weather and climate-change related events. This work is guiding efforts to design a Utility-wide climate change risk integration strategy. This strategy will inform resource planning and investment, operational decisions, and potential additional programs to identify and pursue mitigations that will incorporate the resilience and safety of the Utility’s assets, infrastructure, operations, employees, and customers. The strategy will be informed by a multi-year, system-wide CVA to better understand how climate-driven natural hazards will impact the Utility’s assets, services, and operations.

With respect to electric operations, climate scientists project that climate change will lead to increased electricity demand due to more extreme and frequent hot weather. The Utility believes its strategies to reduce GHG emissions through energy efficiency and demand response programs, infrastructure improvements, and the use of renewable energy and energy storage are strategies that will help it adapt to the expected changesincreases in demand for electricity. The Utility is making substantial investments to build a more resilient system that can better withstand extreme weather and related emergencies. Over the long term, the Utility also faces the risk of higher flooding and inundation potential at coastal and low elevation facilities due to projected sea level rise combined with high tides, storm runoff and storm surges. Inland areas, such as near the Sacramento Delta, will also be vulnerable to flooding amid changes to precipitation patterns and extreme storms.As the state continues to face increased risk of wildfires, the Utility’s activities, including vegetation management, will continue to play an important role to help reduce the risk of wildfire and its impact on electric and gas facilities.

Climate scientists predict that climate change will result in rising temperatures and changes in precipitation patterns in the Utility’s service territory, including decreasing snowpack. This could, in turn, affect the Utility’s hydroelectric generation. This issue is being analyzed as part of the Utility’s CVA. To plan for this change, the Utility is engaging with state and local stakeholders and is also adopting strategies such as maintaining higher winter carryover reservoir storage levels, reducing discretionary reservoir water releases, and collaborating on research and new modeling tools.

With respect to natural gas operations, both safety-related pipeline strength testing and normal pipeline maintenance and operations release the GHG methane into the atmosphere. The Utility has taken steps to reduce the release of methane by implementing techniques including drafting and cross-compression, which reduce the pressure and volume of natural gas within pipelines prior to venting.  In addition, the Utility continues to achieve reductions in methane emissions by implementing improvements in leak detection and repair, upgrades at metering and regulating stations, and maintenance and replacement of other pipeline materials.

Emissions Data

PG&E Corporation and the Utility track and report their annual environmental performance results across a broad spectrum of areas. The Utility reports its GHG emissions to the CARB and the EPA on a mandatory basis. On a voluntary basis, the Utility reports a more comprehensive emissions inventory to The Climate Registry, a non-profit organization.

The following table shows the Utility’s third-party verified voluntary GHG inventory reported to The Climate Registry for 2019,2022, which is the most recent data available, totaled about 46 million metric tonnes of COavailable.

2 equivalent, the majority of which came from customer natural gas use. The following table shows the 2019 GHG emissions data the Utility reported to the CARB under AB 32, which is the most recent data available.
PG&E Corporation and the Utility also publish additional GHG emissions data in their annual Corporate Responsibility and Sustainability Report.
SourceEmissions Scope
Amount (metric tonnestons CO2 equivalent)
Fossil Fuel-Fired PlantsScope 1 and 2 emissions (1)
2,484,1273,372,509 
Natural Gas Compressor Stations and Storage FacilitiesScope 3 emissions (2)
344,81038,753,533 
Distribution Fugitive Natural Gas Emissions496,789 
Customer Natural Gas Use (3)
42,058,499 
(1) Includes nitrous oxide and methaneScope 1 emissions are direct emissions from the Utility’s generating stations.operations and Scope 2 emissions are indirect emissions from facility electricity use and electric line losses.
(2) IncludesScope 3 emissions are emissions resulting from compressor stations and storage facilitiesdownstream value chain activities not owned or controlled by the Utility but that are reportable to CARB.
(3) Includeswhich can be indirectly impacted by the Utility’s actions. The majority of these emissions came from the combustion ofcustomer natural gas delivered to all entities on the Utility’s distribution system, with the exception of gas delivered to other natural gas local distribution companies.use.

19


The Utility utilized the CEC’s Power Source Disclosure program methodology to calculate the CO2 emissions rate associated with the electricity delivered to retail customers in 2019. As required by AB 1110, the CEC modified the Power Source Disclosure program methodology in 2020 for the 2019 reporting year.2022. This modified methodology differed from prior reporting years and resulted in a third-party verified CO2 emissions rate for 2019 that was virtually GHG emissions free.of 56 pounds of CO2 per MWh.

Air Emissions Data for Utility-Owned Generation

In addition to GHG emissions data provided above, the table below sets forth information about the air emissions from the Utility’s owned generation facilities. PG&E Corporation and the Utility also publish air emissions data in their annual Corporate Responsibility and Sustainability Report.
20192018
Total NOx Emissions (tons)135 134 
NOx Emissions Rate (pounds/MWh)0.010.01
Total SO2 Emissions (tons)
14 15 
SO2 Emissions Rate (pounds/MWh)
0.001 0.001 
20222021
Total NOx emissions (tons)121 139 
NOx emissions rate (pounds/MWh)0.01 0.01 
Total SO2 emissions (tons)
11 14 
SO2 emissions rate (pounds/MWh)
0.001 0.001 

Water Quality
22


In 2014, the EPA issued final regulations to implement the requirements of the federal Clean Water Act that require cooling water intake structures at electric power plants, such as the nuclear generation facilities at Diablo Canyon, to reflect the best technology available to minimize adverse environmental impacts. Various industry and environmental groups challenged the federal regulations and they were upheld by the U.S. Court of Appeals for the Second Circuit. California’s once-through cooling policy adopted by the California Water Board in 2010 is considered to be at least as stringent as the new federal regulations and therefore governs implementation in California.

The California Water Board’s policy generally requires the installation of cooling towers or other significant measures to reduce the impact on marine life from existing power generation facilities in California by at least 85%. The policy also provided for an alternative compliance approach for nuclear plants if certain criteria were met. As required by the policy, the California Water Board appointed a committee to evaluate the feasibility and cost of using alternative technologies to achieve compliance at Diablo Canyon. The committee’s consultant submitted its final report to the California Water Board in September 2014. The report addressed feasibility, costs and timeframes to install alternative technologies at Diablo Canyon, such as cooling towers.

On June 20, 2016, the Utility entered into a joint proposal with certain parties to retire Diablo Canyon’s two nuclear power reactor units at the expiration of their current operating licenses in 2024 and 2025. The CPUC approved the retirement in January 2018. As a result of the planned retirement, the California Water Board will no longer need to address alternative compliance measures for Diablo Canyon. As required under the policy, the Utility will continue to pay an annual interim mitigation fee until operations cease in 2025.

Additionally, in December 2020, the Utility reached a settlement with the Central Coast Regional Water Quality Control Board and the California Attorney General’s Office regarding the thermal component of the plant’s once-through cooling discharge. Under the settlement, which will take the form of a Consent Judgement filed in San Luis Obispo County Superior Court, the Utility will make a payment of $5.9 million, funding local water quality projects selected by the Central Coast Board.Nuclear Fuel Disposal

Nuclear Fuel Disposalpower plant operations produce gaseous, liquid, and solid radioactive wastes, which are covered by federal regulation. High-level radioactive wastes primarily include used nuclear fuel. Low-level waste consists primarily of demineralizer resins, paper, protective clothing, rags, tools, and equipment contaminated through use.

Under the Nuclear Waste Policy Act of 1982, the U.S. Department of Energy (DOE)DOE and electric utilities with commercial nuclear power plants were authorized to enter into contracts under which the DOE would be required to dispose of the utilities’ spent nuclear fuel and high-level radioactive waste by January 1998, in exchange for fees paid by the utilities’ customers. The DOE has been unable to meet its contractual obligation with the Utility to dispose of nuclear waste from the Utility’s two nuclear generating units at Diablo Canyon and the retired nuclear facility at Humboldt Bay. As a result, the Utility constructed interim dry cask storage facilities to store its spent fuel onsite at Diablo Canyon and at Humboldt Bay until the DOE fulfills its contractual obligation to take possession of the spent fuel. The Utility and other nuclear power plant owners sued the DOE to recover the costs that they incurred to construct interim storage facilities for spent nuclear fuel.

20


In September 2012, the U.S. Department of Justice and the Utility executed a settlement agreement that provided a claims process by which the Utility submits annual requests for reimbursement of its ongoing spent fuel storage costs.  The claim for the period June 1, 2019 through May 31, 2020, totaled approximately $8.5 million and is currently under review by the DOE.  Amounts reimbursed by DOE are refunded to customers through rates. Considerable uncertainty continues to exist regarding when and whether the DOE will meet its contractual obligation to the Utility and other nuclear power plant owners to dispose of spent fuel.

Ratemaking Mechanisms

The Utility’sUtility operates under a “cost-of-service” ratemaking model, which means that rates for electric and natural gas utility services are generally set at levels that are intended to allow the Utility to recover its costs of providing service and to earn a return on invested capital (“cost-of-service ratemaking”). Before settingTo set rates, the CPUC and the FERC conduct proceedings to determine the amount that the Utility will be authorized to collect from its customers (“revenue requirements”). In the GRC proceedings, the CPUC also generally approves the level of spending on a forecasted basis. Revenue authorized by the CPUC through GRC proceedings is intended to provide the Utility a reasonable opportunity to recover its costs and earn a return on its investments in generation and distribution assets and general plant (also referred to as “rate base”). The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administration, and general expenses) and capital costs (e.g., depreciation, and financing expenses).

The Utility’s costs of equity and long-term debt are generally approved in the CPUC’s cost of capital proceedings.

As a result, the Utility’s CPUC-jurisdictional revenue requirement is the sum of the following:

expenses;

depreciation;

taxes; and

the product of the Utility’s rate of return (i.e., the cost of capital for long-term debt and equity) and its rate base.

In addition to the Utility’s revenue requirement, the CPUC authorizes the Utility to collect revenues to recover costs that the Utility is allowed to “pass-through”“pass through” to customers, (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Item 7. MD&A), including its costs to procure electricity and natural gas for customers and nuclear fuel, to administer public purpose and customer programs, and to decommission its nuclear facilities.programs.

FERC revenue requirements are set through a FERC-approved formula rate. The Utility’s rate of return on electric transmission assets is determined in the FERC TO proceedings. The rate

Customer rates are determined by dividing the revenues that the Utility is authorized to collect from customers by the amount of return on all otherpower that the Utility assets is setforecasted to sell. Increases in load spread the CPUC’s cost of capital proceeding. Utility’s revenue requirement over a larger usage base, which reduces customer rates, but also increases fuel costs, which are passed through to customers.

Other than certain gas transmission and storage revenues, the Utility’s base revenues are “decoupled” from its sales volume through certain regulatory balancing accounts, or revenue adjustment mechanisms, that are designed to allow the Utility to fully collect its authorized base revenue requirements.requirements regardless of sales volume. As a result, the Utility’s base revenues are not impacted by fluctuations in sales resulting from, for example, weather or economic conditions. The Utility’s earnings primarily depend on its ability to manage its base operating and capital costs (referred to as “Utility Revenues and Costs that Impacted Earnings” in Item 7. MD&A) within its authorized base revenue requirements.

Due to the seasonal nature of the Utility’s business and rate design, customer electric bills are generally higher during summer months (May to October) because of higher demand, driven by air conditioning loads.  Customer bills related to gas service are generally increasehigher during the winter months (November to March) to account for the gas peakbecause of higher demand due to heating.
23



From time to time, the CPUC may use incentive ratemaking mechanisms that provide the Utility an opportunity to earn some additional revenues. For example, the Utility has earned incentives for the successful implementation of energy efficiency programs.

See “Regulatory Matters” in Item 7. MD&A for more information on specific CPUC proceedings.

Base Revenues

General Rate Cases

The GRC is the primary proceeding in which the CPUC determines the amount of base revenue requirements that the Utility is authorized to collect from customers to recover the Utility’s anticipated costs including return on rate base, related to its electric distribution, natural gas distribution, and Utility-owned electric generation operations. Theoperations and return on rate base. In the past, the CPUC has generally conductsconducted a GRC every three or four years. Starting with the 2023 GRC, the CPUC will conductnow conducts a GRC every 4 years.four years that includes the Utility’s costs of its gas transmission and storage facilities. The CPUC approves the annual revenue requirements for the first year (or “test year”) of the GRC period and typically authorizes the Utility to receive annual increases in revenue requirements for the subsequent years of the GRC period (known as “attrition years”). Attrition year rate adjustments are generally providedauthorized for cost increases related to increases in invested capital and inflation. Parties into the Utility’s GRC include the PAOPublic Advocates Office of the CPUC (formerly known as Office of Ratepayer Advocates or ORA) and TURN, which generally represent the overall interests of residential customers, as well as numerous intervenors that represent other business, community, customer, environmental, and union interests.

On January 16, 2020, the CPUC approved a final decision in its OIR to Develop a Risk-Based Decision-Making Framework to Evaluate Safety and Reliability Improvements and Revise the GRC Plan, as a result of which the Utility will combine its GRC and GT&S rate cases starting with the 2023 GRC. (For For more information about the Utility’s GRC, see “Regulatory Matters - 2017 General Rate Case” and “Regulatory Matters - 20202023 General Rate Case” in Item 7. MD&A.)

21


Natural Gas Transmission and Storage Rate Cases

The CPUC determines the Utility’s authorized revenue requirements and rates for its natural gas transmission and storage services in the GT&S rate case.  The CPUC generally has conducted a GT&S rate case every three or four years.  Similar to the GRC, the CPUC approves the annual revenue requirements for the first year (or “test year”) of the GT&S rate case period and typically determines annual increases in revenue requirements for attrition years of the GT&S rate case period.  Parties in the Utility’s GT&S rate case include the PAO and TURN.

As previously mentioned, on January 16, 2020, the CPUC approved a final decision that requires the Utility to combine its GRC and GT&S rate cases starting with the 2023 GRC. (For more information, see “Regulatory Matters - 2015 Gas Transmission and Storage Rate Case” and “Regulatory Matters - 2019 Gas Transmission and Storage Rate Case” in Item 7. MD&A.)  

Cost of Capital Proceedings

The CPUC periodically conducts a cost of capital proceeding to authorize the Utility’s capital structure and rates of return for its electric generation, electric and natural gas distribution, and natural gas transmission and storage rate base. On December 19, 2019,The rate of return, or cost of capital, is the CPUCweighted average cost of debt, preferred equity, and common stock a utility has issued to finance its utility capital investments. The CPUC’s cost of capital proceedings generally take place in a final decision that authorizes the Utility’s capital structure through 2022, consisting of 52% common equity, 47.5% long-term debt,consolidated proceeding with California’s other large investor-owned electric and 0.5% preferred stock. The CPUC also set the authorized ROE through 2023 at 10.25% and resetgas utilities. For more information about the cost of debt to 5.16%. The CPUC also authorized the continuationcapital proceedings, see “Regulatory Matters - Cost of an adjustment mechanism to allow the Utility’s cost of debt and ROE to be adjusted if the utility bond index changes by certain thresholds, which are reviewed annually. On August 20, 2020, the CPUC updated the Utility’s authorized cost of long-term debt from 5.16% to 4.17% as a result of the Chapter 11 exit financing.Capital Proceedings” in Item 7. MD&A.

Electricity Transmission Owner Rate Cases

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect inthrough rates in the TO rate case. On December 30, 2020,In its TO rate cases, the FERC approvedUtility uses a final settlementformula rate methodology, which includes an authorized revenue requirement and rate base for a given year but also provides for an annual update of the Utility’s formula rate. Theprevious year’s revenue requirement and rates in accordance with the terms of the FERC-approved formula. Under the formula rate will be effective through December 31, 2023.mechanism, transmission revenue requirements are updated to the actual cost of service annually as part of the true-up process. Differences between amounts collected and determined under the formula rate are either collected from or refunded to customers. These FERC-approved rates are included by the CPUC in the Utility’s retail electric rates and by the CAISO in its Transmission Access Chargestransmission access charges to wholesale customers. (ForFor more information, see “Regulatory Matters - Transmission Owner Rate Cases” in Item 7. MD&A.) The Utility also recovers a portion of its revenue requirements for its wholesale electric transmission costs through charges collected under specific contracts with wholesale transmission customers that the Utility entered into before the CAISO began its operations. These wholesale customers are charged individualized rates based on the terms of their contracts.

24


Program-Specific Memorandum Account and Balancing Account Costs

Periodically, costs arise that could not have been anticipated byoutside of the Utility during CPUCCPUC’s GRC rate requestsproceedings or that have been deliberately excluded therefrom. These costs may result from catastrophic events, changes in regulation, new programs, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. Thesereasonable. For instance, these accounts allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. WhileRecovery of the Utility expects such costs to be recoverable, rate recoverytracked in these memorandum accounts through rates requires CPUC authorization in separate proceedings, or through a GRC forthe outcome of which the Utility may be unable to predictpredict. Alternatively, the outcome. (ForUtility may seek authority to track incremental costs related to these non-GRC programs in balancing accounts. The CPUC may authorize recovery of costs tracked in the balancing accounts on either a “one-way” basis, which typically only allows actual costs to be recovered up to a pre-established cap, or a “two-way” basis, which typically allows actual costs to be recovered, and in some cases subject to further CPUC review. For more information, see “Regulatory Matters - Application forCost Recovery of Costs Recorded in the Wildfire Expense Memorandum Account,” “Regulatory Matters - Catastrophic Event Memorandum Accounts and Applications,” and “Regulatory Matters - Wildfire Mitigation Memorandum and Balancing Accounts”Proceedings” in Item 7. MD&A.)&A and Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

Diablo Canyon Extended Operations

During the period of extended operations and in lieu of the traditional rate-based return on investment, SB 846 provides for a fixed payment of $50 million, in 2022 dollars, for each of Diablo Canyon’s Unit 1 and Unit 2 for each year of extended operations to be recovered from customers of all CPUC-jurisdictional LSEs, which is potentially subject to adjustment downward in the event of extended unplanned outages. In addition, SB 846 authorizes a volumetric payment totaling $13 (in 2022 dollars) for each MWh generated by Diablo Canyon during the period of extended operations, with the first half recovered from all CPUC-jurisdictional LSEs and the second half from customers in the Utility’s service area. The amount of the fixed and volumetric payments will be adjusted annually by the CPUC using CPUC-approved escalation methodologies and adjustment factors. The volumetric payment cannot be realized as shareholder profits or paid out as dividends, to the extent it is not needed for Diablo Canyon. The legislation includes language that limits use of the volumetric payment to investments in the system and for customers that address critical state priorities.

Revenues to Recover Energy Procurement and Other Pass-Through Costs

Electricity Procurement Costs

California IOUs are responsible for procuring electrical capacity required to meet bundled customer demand, plus applicable reserve margins, that are not satisfied from their own generation facilities and existing electric contracts.margins. The utilities are responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties, into the wholesale market to meet customer demand according to which resources are the least expensive (i.e., using the principles of “least-cost dispatch”). In addition, the utilities are required to obtain CPUC approval of their BPPs based on long-term demand forecasts. In October 2015, the CPUC approved the Utility’s most recent comprehensive BPP. It washas been revised since its initial approval, and the revised version will remain in effect, as revisedsubject to any further revisions, until superseded by a subsequent CPUC-approved plan.
22



California law allows electric utilities to recover the costs incurred in compliance with their CPUC-approved BPPs without further after-the-fact reasonableness review by the CPUC. The CPUC may disallow costs associated with electricity purchases if the costs were not incurred in compliance with the CPUC-approved plan or if the CPUC determines that the utility failed to follow the principles of least-cost dispatch. Additionally, the CPUC may disallow the costvalue of replacement power procuredlost generation due to unplanned outages at utility-owned generation facilities.

The Utility recovers its electric procurement costs annually primarily through balancing accounts. (SeeSee Note 43 of the Notes to the Consolidated Financial Statements in Item 8.) Each year, the CPUC reviews the Utility’s forecasted procurement costs related to power purchase agreements, derivative instruments, GHG emissions costs, and generation fuel expense, and approves a forecasted revenue requirement. The CPUC may adjust the Utility’s retail electric rates more frequently if the forecasted aggregate over-collections or under-collections in the energy resource recovery accountEnergy Resource Recovery Account, net of bundled service customer Portfolio Allocation Balancing Account balances, exceed five percent of its prior year electric procurement and Utility-owned generation revenues. The CPUC performs an annual compliance review of the procurement transactions recordedrecovered in various balancing accounts, including the ERRA.Energy Resource Recovery Account and the Portfolio Allocation Balancing Account.

The CPUC has approved various power purchase agreements thatinto which the Utility has entered into with third parties in accordance with the Utility’s CPUC-approved BPP, to meet mandatory renewable energy targets, and to comply with resource adequacyRA requirements. (ForFor more information, see “Electric Utility Operations - Electricity Resources” below as well as Note 15 of the Notes to the Consolidated Financial Statements in Item 8.
25



The Utility is also responsible, as the central procurement entity (“CPE”) for its distribution service area, for seeking to procure the entire amount of required local RA on behalf of all CPUC-jurisdictional LSEs in its distribution service area. CPUC decisions grant the Utility, acting as CPE, discretion to defer procurement of local resources to the CAISO’s backstop mechanisms if bid costs are deemed unreasonably high. The Utility, as the CPE, will not be assessed fines or penalties for failing to procure resources to meet the local RA requirements and deferring local procurement to the CAISO backstop mechanism, so long as the CPE exercised reasonable efforts to secure capacity and certain specified requirements are met. In addition, the Utility, as the CPE, has been ordered or authorized to seek to procure specific local capacity products pursuant to CPUC decisions. In connection with its CPE function, the Utility is responsible for making compliance demonstrations to the CPUC and the CAISO. The Utility recovers its administrative and procurement costs associated with its CPE function through a balancing account. Each year, the CPUC reviews the Utility’s forecasted administrative costs related to the CPE function and approves a forecasted revenue requirement associated with the administrative costs. The CPUC performs an annual compliance review of the CPE function, including procurement transactions with terms of five years or less (for which costs incurred in compliance with certain prescribed criteria are deemed reasonable and pre-approved without further after-the-fact reasonableness review). Procurement transactions with terms exceeding five years are reviewed separately. The CPUC may disallow costs associated with the CPE function that were not incurred in compliance with the CPUC’s decisions and guidance.

The CPUC has also approved the Power Charge Indifference Adjustment (“PCIA”). The PCIA is a cost recovery mechanism to ensure that customers who switch from the Utility’s bundled service to a non-Utility provider, such as a DA or CCA provider, pay their share of the above-market costs associated with long-term power purchase commitments and Utility-owned generation made on their behalf.

Natural Gas Procurement, Storage, and Transportation Costs

The Utility recovers the cost of gas used in generation facilities as a cost of electricity that is recovered annually through retail electric rates.

The Utility sets the natural gas procurement rate for small commercial and residential customers (referred to as “core” customers) monthly, based on the forecasted costs of natural gas, core pipeline capacity and storage costs. The Utility recovers the cost of gas purchased on behalf of core customers as well as the cost of derivative instruments for its core gas portfolio, through its retail gas rates, subject to limits as set forth in its CPIM described below. The Utility reflects the difference between actual natural gas purchase costs and forecasted natural gas purchase costs in several natural gas balancing accounts, with adjustments for under-collections and over-collections taken into accountmade in subsequent monthly rate changes.

The CPIM protects the Utility against after-the-fact reasonableness reviews of its gas procurement costs for its core gas portfolio. Under the CPIM, the Utility’s natural gas purchase costs for a fixed 12-month period are compared to an aggregate market-based benchmark based on a weighted average of published monthly and daily natural gas price indices at the points where the Utility typically purchases natural gas. Costs that fall within a tolerance band, which is 99% to 102% of the commodity benchmark, are considered reasonable and are fully recovered in customers’through rates. One-half of the costs above 102% of the benchmark are recoverable in customers’through rates, and the Utility’s customers receive in their rates 80% of any savings resulting from the Utility’s cost of natural gas that is less than 99% of the benchmark. The Utility retains the remaining amount of these savings as incentive revenues, subject to a cap equal to 1.5% of total natural gas commodity costs. While this mechanism remains in place, changes in the price of natural gas, consistent with the market-based benchmark, are not expected to materially impact net income.

The Utility incurs transportation costs under various agreements with interstate and Canadian third-party transportation service providers. These providers transport natural gas from the points at which the Utility takes delivery of natural gas (typically in Canada, the U.S. Rocky Mountains, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins. These agreements are governed by the FERC-approved tariffs that detail rates, rules, and terms of service for the provision of natural gas transportation services to the Utility on interstate and Canadian pipelines. The FERC approves the United States tariffs thatgoverning payments by shippers including(including the Utility, payUtility) for pipeline service, and the Canada Energy Regulator, the Canadian regulatory agency, approves the applicable Canadian tariffs are approved by the National Energy Board, a Canadian regulatory agency.tariffs. The transportation costs the Utility incurs under these agreements are recovered through CPUC-approved rates as core natural gas procurement costs or as a cost of electricity.

2326


Costs Associated with Public Purpose and Customer Programs

The CPUC authorizes the Utility to recover the costs of various public purpose and other customer programs through the collection of rates from most Utility customers.  These programs relate to energy efficiency, demand response, distributed generation, energy research and development, and other matters.  Additionally, the CPUC has authorized the Utility to provide discounted rates for specified types of customers, such as for low-income customers under the California Alternate Rates for Energy (“CARE”)CARE program, which is paid for by the Utility’s other customers.

Nuclear Decommissioning Costs

The Utility’s nuclear power facilities consist of two units at Diablo Canyon and the retired facility at Humboldt Bay. Nuclear decommissioning requires the safe removal of nuclear facilities from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use. Nuclear decommissioning costs are generally collected in advance through rates and are held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. The Utility files an application with the CPUC every three years requesting approval of the Utility’s updated estimated decommissioning costs and any rate change necessary to fully fund the nuclear decommissioning trusts to the levels needed to decommission the Utility’s nuclear plants. If the nuclear decommissioning trusts are overfunded, the amount of such overfunding will be returned to customers. Pursuant to Public Utilities Code Section 8325, to the extent the monies available for decommissioning are insufficient to pay for all reasonable and prudent decommissioning costs, the CPUC must authorize the electric utility to collect these charges from its customers.

For costs related to AssetAROs, see “Asset Retirement Obligations see “Nuclear Decommissioning Obligation”Obligations” in Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

Human Capital

Employees and Contractors

AtAs of December 31, 2020,2023, PG&E Corporation had 10 employees and the Utility had approximately 24,00028,000 regular employees, 8 of whom were employees of PG&E Corporation.employees. Of the Utility’s regular employees, approximately 15,00017,000 are covered by collective bargaining agreements with the local chapters of three labor unions: the International Brotherhood of Electrical Workers (“IBEW”) Local 1245; the Engineers and Scientists of California (“ESC”) IFPTE 20; and the Service Employees International Union Local 24/7 (“SEIU”). The collective bargaining agreements currently in effect for the IBEW Local 1245, and ESC Local 20, willand SEIU United Service Workers West, are set to expire on December 31, 2025. The agreements increase wages annually by 3.75% from 2022 through 2025 and maintain current contributions to specified benefits. The IBEW, ESC, and ESCSEIU represent approximately 63% of the Utility’s employee workforce and support several areas of the Utility’s business, including gas and electric operations. The term of the SEIU bargaining agreement ends on December 31, 2021. The Utility intends to initiate general negotiations of the SEIU bargaining agreementenjoys stable and productive relationships with its unions and did not experience any work stoppages in summer of 2021.2023.

PG&E Corporation, on average has approximately 10Corporation’s employees allare primarily at the executive management level, which experienced significant employee turnover throughout the course of its Chapter 11 Cases in 2019 and 2020.level. The Utility generally has a stable workforce, which translated into low voluntaryworkforce. The Utility’s turnover during that period.rates for 2023 and 2022 were 4.0% and 7.1%, respectively. Approximately 42% of PG&E Corporation’s and the Utility’s employees have a tenure of more than 10 years, resulting inwith an average tenure of 1211 years. Currently, approximately 23%Approximately 18% of PG&E Corporation’s and the Utility’s employees are eligible to retire. (PG&E Corporation and the Utility define retirement age as 55 years and older.)

The Utility’s contractors and subcontractors include approximately 30,000 individuals from approximately 1,000 contractor companies.

Human Capital Management

PG&E Corporation’s and the Utility’s human capital resource objectives are to build and retain an engaged, well trained, diverse, and diverseequitable workforce. PG&E Corporation’s and the Utility’s Boards of Directors are responsible for overseeing management’s development and execution of PG&E Corporation’s and the Utility’s human capital strategy.

To build employee engagement, the Utility has a variety of both executive-level and employee-led initiatives and programs. PG&E Corporation’s and the Utility’s executive teams meet regularly to discuss and evaluate the state of employee talent, determine which programs are driving engagement and performance, and clarify the specific skills, behaviors, and virtues that should be cultivated. Each year, the Utility honors employees whose work embodies safety, diversity, equity, inclusion, belonging, environmental leadership, innovation, and community service. The Utility conducts an annual employee survey to measure and improve employee engagement.
27



Every year, PG&E Corporation and the Utility offer or require technical, leadership, and employee training, which includes a range of technical training for employees on the knowledge and skills required to perform their jobs safely using approved tools and work procedures. In addition, employees are required to complete annual compliance and ethics training and a Code of Conduct training, both of which are intended to promote a culture in which employees are encouraged to speak up with any concerns or ideas for continuous improvement. In addition, the Utility offers a variety of other trainings and education opportunities. In 2023, the Utility significantly expanded its training for supervisors.

Among other things,programs, the Utility provides career opportunities through its Power Pathway™PowerPathway™ workforce development program. Launched in 2008, PowerPathway is a workforce development model to enlarge the talent pool of local, qualified, diverse candidates for skilled craft and utility industry jobs through training program partnerships with educational, community-based and government organizations. PowerPathway helps people throughout the UtilityUtility’s service territory,area, including women and military veterans, prepare and compete for high demand jobs in the utility and energy industry. Students receive approximately eight weeks of industry-informed curriculum to ensure the academic, job specific, employability skills and physical training necessary to effectively compete for entry-level employment. Programs may also include hands-on training and on-the-job training.

24


To build employee engagement, the Utility has a variety of both executive-level and employee-led initiatives and programs. PG&E Corporation’s and the Utility’s executive teams meet regularly to discuss and evaluate the state of employee talent, determine which programs are driving engagement and performance, and clarify the specific skills, behaviors and values that should be cultivated. Each year, the Utility honors employees whose work embodies safety, diversity and inclusion, environmental leadership, and community service. The Utility conducts a biennial employee engagement survey, quarterly pulse surveys and voluntary upward feedback surveys to measure and track employee engagement progress.

Every year, PG&E Corporation and the Utility offer or require technical, leadership and employee training. For example, PG&E Corporation and the Utility provide employees a range of technical training on the knowledge and skills required to perform their jobs safely using approved tools and work procedures. In addition, employees are required to complete an annual compliance and ethics training and a Code of Conduct training, both of which are intended to promote a culture in which employees are encouraged to speak up with any concerns or ideas for continuous improvement. In addition, the Utility offers a variety of other trainings and education opportunities.

PG&E Corporation and the Utility also provide integrated solutions and programs that coverfor employee health and wellness and that encompass physical, emotionalmental, and financial health. These resources include several on-site or near-site health including an on-site health clinic, anclinics, annual health screening, andscreenings, health management tools, ergonomic support, and resources,injury management programs, in addition to more traditional programs.

PG&E Corporation’s and the Utility’s financial incentives offered to employees include a Short-Term Incentive Plan (“STIP”), an at-risk part of employee compensation designed to reward eligible employees for achieving specific performance goals. The 20202023 STIP was focused on company objectives of safety, customer impact, and financial health.

AnyAll PG&E Corporation orand Utility officer compensation currently is funded by shareholders.

Safety

The Utility has developedUtility’s strategy to deliver on safety outcomes focuses on workforce and public safety. In 2023, in addition to deploying a five-year workforce safety strategy that includes two major pillars: systems and culture. Systems refers to risk management, equipment, processes and procedures. Culture refers to employee engagement, adherence to established requirements, a sense of urgency for safety, and leadership. Focus areas in the Utility’s workplace safety strategy include: an enterprise safety management system, enhancedthe Utility targets mitigations to the highest risk management, contractor management, improvement of safety technical standards, musculoskeletal disorder programs and ergonomics, safety audits, data management, systems and reporting, and safety culture.work. The Utility uses a variety of metrics to track workforce safety performance, including the number of injuries that result in days away, restricted or transferred duty per 200,000 hours worked (“DART”). In 2020, the Utility’s DART was 1.34, which was 35% lower than in 2019 and its lowest rate in the past five years.

In addition to employee safety, a key area of the Utility’s workforce safety strategy includes strengthening contractor safety. The Utility’s Contractor Safety Program requires contractors performing medium- and high-risk work to meet prequalification requirements to perform work for or on behalf of the Utility. The Utility’s contractors and subcontractors include approximately 26,000 individuals from approximately 2,200 contractor companies. For employees and contractors performing medium- and high-risk work, the Utility’s safety metrics include the number of workforceactual serious injuries andincidents or fatalities (“SIF-A”) incidents and the “SIF-P” rate, which measures events that could have resulted in a SIF-A per 200,000 hours worked (the “SIF-P rate”).worked. In 2020,2023, the Utility had 10four SIF-A events,incidents, which resulted in fivetwo fatalities and seventwo serious injuries, and a SIF-P rate of 0.10, which0.1. Additionally, the Utility measures DART (days away, restricted or transferred duty per 200,000 hours worked). In 2023, the Utility’s DART was 29% lower than in 2019. The0.7. In particular, the Utility began including contractors in its SIF-Pimproved safety through the reduction of preventable motor vehicle incidents (“PMVI”). In 2023, the Utility’s PMVI rate was the lowest rate in June 2020.the last eight years.

Throughout the COVID-19 pandemic, PG&E CorporationDiversity, Equity, Inclusion, and the Utility have continued to monitor activities at the Centers for Disease Control and Prevention and the World Health Organization, and have updated the Utility’s protocols and actions in accordance with guidance from these organizations and with consultation from the Utility’s medical director. PG&E Corporation and the Utility have also remained focused on protecting the health and safety of their employees, contractors and the Utility’s customers, while continuing to perform critical utility work, and have continued to monitor and track the impact of the pandemic, modifying or adopting new policies in support of their employees’ health and safety as pandemic conditions and governmental response have changed. For example, PG&E Corporation and the Utility have directed employees to work remotely from home where possible, implemented new face coverings and physical distancing policies, required virtual ergonomic evaluations to ensure that employees now working from home so do safely and ergonomically, provided additional COVID-19 safety resources for employees who perform utility work in the field, and updated several of their employee benefits as a result of COVID-19, including healthcare benefits, and interim time off and leave policies that support the care and new educational environment of children during the pandemic.

25


Diversity and InclusionBelonging

PG&E Corporation’s and the Utility’s goal is to foster a diverse, equitable, and inclusive workforce culture where all employees find it enjoyable to work with and workforce.for PG&E Corporation and the Utility and feel they belong. These efforts are led by PG&E Corporation’s and the Utility’s Executive Vice President, Chief DiversityPeople Officer, in partnership with support from the senior leadershipexecutive team. The CompliancePeople and Public PolicyCompensation Committee of PG&E Corporation’s Board of Directors reviews the companies’ diversity, equity, inclusion, and inclusionbelonging strategy, practices, and performance.

Key elements of PG&E Corporation’s and the Utility’s approach include engaging employees, targeted employee developmentactive programming to level the playing field for diverse talent, an ongoing commitment to diversity among our leadership team, and furtheringheighten cultural awareness, encourage understanding and role-modeling inclusion. appreciation of diversity, and integrate thoughtful content into training, development, and performance support resources.

Additionally, the Utility’s 12 Employee Resource Groups and three Engineering Network Groups execute enterprise-wide employee programming, nominated employees lead efforts within their departments, and other specialized teams facilitate dialogue across the companies.

In 2020,2023, women, minorities, and military veterans accounted for approximately 27%26%, 46%50%, and 7%, respectively, of total PG&E Corporation and Utility employees. Approximately 9% of the Utility’s employees are younger than 30, 62% are between the ages of 30 and 49, and 29% are 50 or older.

In addition, the Utility’s 11 Employee Resource Groups and three Engineering Network Groups promote its business objectives and support a culture of diversity and inclusion by fostering employee belonging, supporting an environment of inclusion that values and respects diversity in the workforce, and promoting positive relationships with the communities and customers the Utility serves.
28



Electric Utility Operations

The Utility generates electricity and provides electric transmission and distribution services throughout its service territoryarea in northern and central California to residential, commercial, industrial, and agricultural customers. The Utility provides “bundled” services (i.e., electricity, transmission, and distribution services) to customersservices in its service territory.area. Customers also can obtain electricity from alternative providers such as municipalities or CCAs, as well as from self-generation resources, such as rooftop solar installations. (ForFor more information, see “Regulatory Matters” in Item 7. MD&A.)“Competition” below.

Electricity Resources

The Utility is required to maintain adequate capacity adequate to meet its customers’ demand for electricity (“load”), including peak demand and planning and operating reserves, deliverable to the locations and at times as may be necessary to provide reliable electric service. The Utility is responsible for scheduling and bidding electric generation resources, including certain electricity procured from third parties into the wholesale market, to meet customer demand according to which resources are the least expensive.demand.

The following table shows the percentage of the Utility’s estimated total net deliveries of electricity to customers in 20202023 represented by each major electric resource, and further discussed below. The Utility’s deliveries were primarily from renewable energy resources that qualify under California’s RPS and other GHG-free resources (i.e., nuclear;nuclear, and large hydroelectric generation). California’s RPS requirements and SB 100 goal is to serve 100% of retail electricity sales with GHG-free resources by 2045 are discussed2045. For more information about California’s RPS requirements and clean energy goals, see further below and in the Environmental Regulation section.section above.

26


Total 2020The total estimated electricity generated, procured, and sold (net) - 35,838, as of December 31, 2023 was 26,018 GWh (1):and comprised of the following:
Percent of Bundled Retail Sales (estimated procurement)
CEC Reporting Methodology Reduction(2)
Percent of Bundled Retail Sales (estimated Power Content Label) (2)
Owned Generation Facilities
Percent of customer retail sales (estimated procurement)Percent of customer retail sales (estimated procurement)
CEC reporting methodology adjustment(2)
Percent of customer retail sales (estimated Power Content Label) (2)
Owned generation facilities
Renewable (3)
Renewable (3)
Renewable (3)
Renewable (3)
1.3 %— %1.3 %%— %%
NuclearNuclear42.8 %— %42.8 %Nuclear58 %(5)%53 %
Large Hydroelectric9.7 %— %9.7 %
Large hydroelectricLarge hydroelectric15 %(2)%13 %
Fossil fuel-fired (4)
Fossil fuel-fired (4)
17.9 %12.2 %5.7 %
Fossil fuel-fired (4)
25 %(25)%— %
Total Total71.7 %12.2 %59.5 % Total100 %(32)%68 %
Third-Party Purchase Agreements
Third-party purchase agreements
Third-party purchase agreements
Third-party purchase agreements
Renewable (3)
Renewable (3)
34.3 %— %34.3 %
Large Hydroelectric0.5 %— %0.5 %
Renewable (3)
Renewable (3)
35 %(3)%32 %
Fossil fuel-fired (4)
Fossil fuel-fired (4)
18.0 %12.3 %5.7 %
Fossil fuel-fired (4)
14 %(14)%— %
TotalTotal52.8 %12.3 %40.5 %Total49 %(17)%32 %
Others, Net (2)(5)
(24.5)%(24.5)% %
Others, net (2)(5)
Others, net (2)(5)
(49)%49 % %
TOTALTOTAL100.0 % %100.0 %
Total Renewable Energy Resources (3)
35.6 % %35.6 %
TOTAL
TOTAL100 % %100 %
Total renewable energy resources (3)
Total renewable energy resources (3)
37 %(3)%34 %
GHG-free resources (6)
GHG-free resources (6)
110 %(10)%100 %
(1) This amount excludes electricity provided by direct accessDA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) The allocation of “Others, Net”net” in the “CEC Reporting Methodology Reduction”Adjustment” and “Power Content Label” columns is consistent with current CEC guidelines appliedas an adjustment mechanism to specified electric generation and procurement volumes (i.e., fossil fuel-fired, nuclear, large hydroelectric, and renewable).apply, as specified. Total reported generation and procurement volumes equate to actual electric retail sales.
(3) Amounts include biopower (e.g., biogas, biomass), solar, wind, certain hydroelectric (i.e., 30MW or less), and geothermal facilities. The eligible renewable percentages above do not reflect RPS compliance, which is determined using a different methodology.
(4) Amounts consist primarily of natural gas facilities.
(5) Amount is mainly comprised of net CAISO open market (sales)/purchases.
(6) Amount is comprised of renewable, nuclear, and large hydroelectric facility resources generated, procured, and sold.

29


Renewable Energy Resources

California law established an RPS that requires load-serving entities,LSEs, such as the Utility, to gradually increase the amount of renewable energy they deliver to their customers. In October 2015, the California Governor signed SB 350, the Clean EnergySee “Environmental Regulation - Air Quality and Pollution Reduction Act of 2015 into law. SB 350 became effective January 1, 2016, and increases the amount of renewable energy that must be delivered by most load-serving entities, including the Utility, to their customers from 33% of their total annual retail sales by the end of the 2017-2020 compliance period, to 50% of their total annual retail sales by the end of the 2028- 2030 compliance period, and in each three-year compliance period thereafter, unless changed by legislative action. SB 350 provides compliance flexibility and waiver mechanisms, including increased flexibility to apply excess renewable energy procurement in one compliance period to future compliance periods. In September 2018, the California Governor signed SB 100 into law, increasing from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from RPS-eligible or carbon-free resources by 2045.Climate Change” above. The Utility may in the future incur additional costs to procure renewable energy to meet the new renewable energy targets, which the Utility expects will continue to be recoverable from customersthrough rates as “pass-through” costs. The Utility also may be subject to penalties for failure to meet the higher targets. The CPUC is required to open a new rulemaking proceeding to adopt regulations to implement the higher renewable targets.

Renewable generation resources, for purposes of the RPS requirements, include bioenergy such as biogas and biomass, certain hydroelectric facilities (30 MW or less), wind, solar, and geothermal energy. RPS requirements are based on procurement, which aligns with the methodology presented in the first column of the table above. Procurement from renewable energy sources was estimated as 35.6%to comprise 37% of total annual retail sales in 2020. In accordance with2023. Per the Power Content Label methodology based on current CEC guidelines presented in the table above, an estimated 35.6%34% of the Utility’s energy deliveries waswere from renewable energy sources.sources in 2023.

27


The estimated total 2020 renewable deliveries as of December 31, 2023, shown above werewas 9,676 GWh and comprised of the following:
TypeGWhPercent of Bundled Retail Sales (estimated procurement)
Percent of Bundled Retail Sales (estimated Power Content Label) (1)
Biopower1,008 2.8 %2.8 %
Geothermal920 2.6 %2.6 %
RPS-Eligible Small Hydroelectric436 1.2 %1.2 %
Solar5,784 16.1 %16.1 %
Wind4,617 12.9 %12.9 %
Total12,765 35.6 %35.6 %
Type
Percent of Customer Retail Sales (estimated procurement)(1)
Biopower%
Geothermal— %
RPS-Eligible Small Hydroelectric%
Solar24 %
Wind%
Total37%
(1)ReportingEstimated renewable procurement percentages above and adjustments based on CEC guidelines.renewable compliance percentages are expected to be consistent; however, final RPS compliance reporting is subject to a different methodology and may result in differences between the two percentages.

Energy Storage

As requiredEnergy storage improves system reliability and supports California’s decarbonization goals by California law, theintegrating increased levels of renewable energy. The CPUC has established a multi-year energy storage procurement framework, including energy storage procurement targets to be achieved by each load-serving entity under the CPUC jurisdiction, including the Utility. Under the adopted energy storage procurement framework,which the Utility iswas required to procure 580 MW of qualifying storage capacity by the end of 2021,2020, with all energy storage projects required to be operational by the end of 2024.

The CPUC also adopted biennial interim storage targets for the Utility, beginning in 2014 and ending in 2020. Under the adopted framework, the Utility is required to submit biennial energy storage procurement plans to describe its strategy to meet its interim and total energy storage targets. As of December 31, 2020,2023, the Utility had metwas on track to meet its storage targets.goals by the end of 2024.

Additionally, the Utility has been actively procuring energy storage to meet critical reliability needs. The CPUC previously approved more than 1,100 MW of storage to come online in 2022 and 2023. In January 2022, the Utility also requested CPUC approval for another 1,600 MW of storage to be completed by the summer of 2024, which would bring the Utility’s total energy storage system capacity to more than 3,330 MW. Finally, the Utility is soliciting 200 MW of long-duration storage, which is storage with at least eight hours of discharge capacity, to have these resources online between 2026 and 2028. In order to address both its bundled portfolio need and to help to meet State planning and policy objectives to increase long-duration storage capacity after 2028, the Utility is pursuing regulatory approval to increase the nameplate generating capacity of its Helms Pumped Storage Facility.

30


Owned Generation Facilities

At December 31, 2020,2023, the Utility owned the following generation facilities, all located in California, listed by energy source and further described below:
Generation TypeGeneration TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)Generation TypeCounty LocationNumber of UnitsNet Operating Capacity (MW)
Nuclear (1):
Nuclear (1):
Diablo Canyon Diablo CanyonSan Luis Obispo2,240 
Diablo Canyon
Diablo Canyon
Hydroelectric (2):
Hydroelectric (2):
Conventional
Conventional
Conventional Conventional16 counties in northern and central California100 2,655 
Helms pumped storage Helms pumped storageFresno1,212 
Fossil fuel-fired:Fossil fuel-fired:
Colusa Generating Station Colusa Generating StationColusa657 
Colusa Generating Station
Colusa Generating Station
Gateway Generating Station Gateway Generating StationContra Costa580 
Humboldt Bay Generating Station Humboldt Bay Generating StationHumboldt10 163 
Fuel Cell:
CSU East Bay Fuel CellAlameda
SF State Fuel CellSan Francisco
Elkhorn Battery Energy Storage System
Photovoltaic (3):
Photovoltaic (3):
Various13 152 
TotalTotal133 7,662 
(1) The Utility’s Diablo Canyon power plant consists of two nuclear power reactor units, Units 1 and 2. The NRC operating licenses currently expire in 2024 and 2025, respectively. On January 11, 2018, the CPUC approved the Utility’s application to retire Unit 1 by 2024 and Unit 2 by 2025.For more information, see “Extension of Diablo Canyon Operations” in Item 7. MD&A below.
(2) The Utility’s hydroelectric system consists of 10399 generating units at 6461 powerhouses. All of the Utility’s powerhouses are licensed by the FERC (except for two small powerhouses not subject to the FERC’s licensing requirements), with license terms between 30 and 50 years.
(3) The Utility’s large photovoltaic facilities are Cantua solar station (20 MW), Five Points solar station (15 MW), Gates solar station (20 MW), Giffen solar station (10 MW), Guernsey solar station (20 MW), Huron solar station (20 MW ),MW), Stroud solar station (20 MW), West Gates solar station (10 MW), and Westside solar station (15 MW). All of these facilities are located in Fresno County, except for Guernsey solar station, which is located in Kings County.

28The Utility has applied to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. (For more information, see “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” in Item 7. MD&A below.)


Generation Resources from Third Parties

The Utility has entered into various agreements to purchase power and electric capacity, including agreements for renewable energy resources, in accordance with its CPUC-approved procurement plan. (SeeSee “Ratemaking Mechanisms” above.) For more information regarding the Utility’s power purchase agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Electricity Transmission

AtTransmission lines deliver electricity at high voltages and over long distances from power sources to transmission substations closer to customers. A strong transmission system supports reliable and affordable service, ability to meet state energy policy goals, and support for a diverse generation mix, including renewable energy.

As of December 31, 2020,2023, the Utility owned approximately 18,000 circuit miles of interconnected transmission lines operating at voltages ranging from 60 kV to 500 kV. The Utility also operated 3533 electric transmission substations with a capacity of approximately 66,000 MVA. The Utility’s electric transmission system is interconnected with electric power systems in the Western Electricity Coordinating Council, which includes many western states, the Canadian provinces of Alberta and British Columbia, and parts of Mexico.

Decisions about expansions and maintenance of the transmission system can be influenced by decisions of the Utility’s regulators and the CAISO.

31


Electricity Distribution

Distribution lines allow electricity to travel at lower voltages from substations directly to customers. The Utility’s electric distribution network consists of approximately 108,000 circuit miles of distribution lines (of which, as of December 31, 2020,2023, approximately 25%26% are underground and approximately 75%74% are overhead), 6867 transmission switching substations, and 758752 distribution substations with a capacity of approximately 32,00036,000 MVA. The Utility’s distribution network interconnects with its transmission system, primarily at switching and distribution substations, where equipment reduces the high-voltage transmission voltages to lower voltages, ranging from 44 kV to 2.4 kV, suitable for distribution to the Utility’s customers.

These distribution substations serve as the central hubs for the Utility’s electric distribution network. Emanating from each substation are primary and secondary distribution lines connected to local transformers and switching equipment that link distribution lines and provide delivery to end-users.customers. In some cases, the Utility sells electricity from its distribution facilities to entities,third parties, such as municipal and other utilities, who generate or procure their own power rely upon the Utility’s distribution facilities to deliver their power to them, so that they are able to resell the electricity. The Utility operates electric distribution control center facilities in Concord, Rocklin, and Fresno, California; these control centers form a key part of the Utility’s efforts to create a smarter, more resilient grid.

29


Electricity Operating Statistics

The following table shows certain of the Utility’s operating statistics from 20182021 to 20202023 for electricity sold or delivered, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for electricity sold in 2020, 20192023, 2022 or 2018.2021.
202020192018
2023202320222021
Customers (average for the year)Customers (average for the year)5,498,044 5,457,101 5,428,318 
Deliveries (in GWh) (1)
Deliveries (in GWh) (1)
78,497 78,070 79,774 
Revenues (in millions):Revenues (in millions):
Residential
Residential
Residential Residential$5,523 $4,847 $5,051 
Commercial Commercial4,722 4,756 4,908 
Industrial Industrial1,530 1,493 1,532 
Agricultural Agricultural1,471 1,106 1,234 
Public street and highway lighting Public street and highway lighting69 67 72 
Other (2)
(130)168 (720)
Other, net (2)
Subtotal Subtotal13,185 12,437 12,077 
Regulatory balancing accounts (3)
Regulatory balancing accounts (3)
673 303 636 
Total operating revenuesTotal operating revenues$13,858 $12,740 $12,713 
Selected Statistics:Selected Statistics:
Average annual residential usage (kWh)Average annual residential usage (kWh)6,179 5,750 5,772 
Average annual residential usage (kWh)
Average annual residential usage (kWh)
Average billed revenues per kWh:Average billed revenues per kWh:
Residential
Residential
ResidentialResidential$0.1852 $0.1762 $0.1838 
CommercialCommercial0.1730 0.1585 0.1627 
IndustrialIndustrial0.1085 0.1015 0.1010 
AgriculturalAgricultural0.2210 0.2172 0.1968 
Net plant investment per customerNet plant investment per customer$8,889 $8,375 $7,950 
(1) These amounts include electricity provided by direct accessDA providers and CCAs that procure their own supplies of electricity for their respective customers.
(2) This activity is primarily related to provisions for rate refundsthe change in unbilled revenue and unbilled electric revenue,amounts subject to refund, partially offset by other miscellaneous revenue items.
(3) These amounts represent revenues authorized to be billed.

32


Natural Gas Utility Operations

The Utility provides natural gas transportation services to “core” customers (i.e., small commercial and residential customers) and to “non-core” customers (i.e., industrial, large commercial, and natural gas-fired electric generation facilities) that are connected to the Utility’s gas system in its service territory.area.  Core customers can purchase natural gas procurement service (i.e., natural gas supply) from either the Utility or non-utility third-party gas procurement service providers (referred to as “core transport agents”).  When core customers purchase gas supply from a core transport agent, the Utility continues to provide gas delivery, metering, and billing services to customers.  When the Utility provides both transportation and procurement services, the Utility refers to the combined service as “bundled” natural gas service.  Currently, moreMore than 96% of core customers, representing approximately 84% of the annual core market demand, receive bundled natural gas service from the Utility.

The Utility generally does not provide procurement service to non-core customers, which must purchase their gas supplies from third-party suppliers, unless the customer is a natural gas-fired generation facility with which the Utility has a power purchase agreement that includes its generation fuel expense. The Utility offers backbone gas transmission, gas delivery (local transmission and distribution), and gas storage services as separate and distinct services to its non-core customers.  Access to the Utility’s backbone gas transmission system is available for all natural gas marketers and shippers, as well as non-core customers.  The Utility also delivers gas to off-system customers (i.e., outside of the Utility’s service territory)area) and to third-party natural gas storage customers.

30


Natural Gas Supplies

The Utility can receive natural gas from all the major natural gas basins in western North America, including basins in western Canada, the Rocky Mountains, and the southwestern United States. The Utility can also receive natural gas from fields in California. The Utility purchases natural gas to serve its core customers directly from producers and marketers in both Canada and the United States. The contract lengths and natural gas sources of the Utility’s portfolio of natural gas purchase contracts have varied generally based on market conditions. During 2020,2023, the Utility purchased approximately 282,000299,000 MMcf of natural gas (net of the sale of excess supply of gas). Substantially all of this natural gas was purchased under contracts with a term of one year or less. The Utility’s largest individual supplier represented approximately 17%54% of the total natural gas volume the Utility purchased during 2020.2023.

Natural Gas System Assets

The Utility owns and operates an integrated natural gas transmission, storage, and distribution system that includes most of northern and central California. At December 31, 2020,2023, the Utility’s natural gas system consisted of approximately 43,50044,200 miles of distribution pipelines, over 6,3006,400 miles of backbone and local transmission pipelines, and various storage facilities. The Utility owns and operates eight natural gas compressor stations on its backbone transmission system and one smallcompressor station on its local transmission system that are used to move gas through the Utility’s pipelines. The Utility’s backbone transmission system composed primarily of Lines 300, 400, and 401, is used to transport gas from the Utility’s interconnection with interstate pipelines, other local distribution companies, and California gas fields to the Utility’s local transmission and distribution systems.

The Utility has firm transportation agreements for deliverythe transportation of natural gas from various natural gas supply points and interconnection points to the Utility’s natural gas transportation system. These agreements provide transportation service from western Canada to the United States-Canada border, with TransCanada NOVA Gas Transmission, Ltd. interconnecting downstream with TransCanada Foothills Pipe Lines Ltd., B.C. System. The Foothills system interconnects atfrom the United States-Canada border to the pipeline system owned by Gas Transmission Northwest, LLC, which provides natural gas transportation services to a point of interconnection with the Utility’s natural gas transportation system on the Oregon-California border near Malin, Oregon. The Utility also has firm transportation agreements with Ruby Pipeline, LLC to transport natural gas from the U.S. Rocky Mountains to thean interconnection point with the Utility’s natural gas transportation system in the area of Malin, Oregon, at the California border. Similarly,Oregon-California border, from the Utility has a firmU.S. Rocky Mountains to an interconnection point with the Utility’s natural gas transportation agreement with Transwestern Pipeline Company, LLC to transport natural gassystem at the Oregon-California border, and from supply points in the southwestern United States to interconnection points with the Utility’s natural gas transportation system in the area of California near Topock, Arizona. (For more information regarding the Utility’s natural gas transportation agreements, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

The Utility owns and operates three underground natural gas storage fields and has a 25% interest in a fourth storage field, all of which are connected to the Utility’s gas transmission system.  In 2019, the CPUC approved the discontinuation, through closure or sale, of operations at two of the Utility’s owned and operated gas storage fields, Pleasant Creek and Los Medanos. The Utility expects to close on the sale of Pleasant Creek in 2024. The Utility plans to keep the Los Medanos storage field in operation as filed and approved in the 2023 GRC. The Utility owns and operates compressors and other facilities at these storage fields that are used to inject gas into the fields for storage and later for withdrawal.  In addition, four independent storage operators are interconnected to the Utility’s northernNorthern California gas transmission system. In 2019, the CPUC approved the discontinuation (through closure or sale) of operations at two gas storage fields.

In 2020,2023, the Utility continued upgrading transmission pipeline to allow for the use of in-line inspection tools and continued its work on the final recommendation from the NTSB’s 2010-11 San Bruno investigation to hydrostatically test all high consequence pipeline mileage. The Utility currently plans to complete this NTSB recommendation by 2022 for remaining short pipeline segments that include tie-in pieces, fittings or smaller diameter off-takes from the larger transmission pipelines.tools.

3133


Natural Gas Operating Statistics

The following table shows the Utility’s operating statistics from 20182021 through 20202023 (excluding subsidiaries) for natural gas, including the classification of revenues by type of service. No single customer of the Utility accounted for 10% or more of consolidated revenues for bundled gas sales in 2020, 20192023, 2022 or 2018.2021.
202020192018
2023202320222021
Customers (average for the year) (1)
Customers (average for the year) (1)
4,545,700 4,518,209 4,495,279 
Gas purchased (MMcf)Gas purchased (MMcf)226,746 227,621 219,061 
Average price of natural gas purchased$2.02 $2.08 $2.02 
Average price of natural gas purchased (price per Mcf)
Bundled gas sales (MMcf):Bundled gas sales (MMcf):
Residential
Residential
Residential Residential162,682 162,876 156,917 
Commercial Commercial49,834 54,479 51,357 
Total Bundled Gas SalesTotal Bundled Gas Sales212,516 217,355 208,274 
Revenues (in millions):Revenues (in millions):
Bundled gas sales:Bundled gas sales:
Bundled gas sales:
Bundled gas sales:
Residential
Residential
Residential Residential$2,517 $2,325 $2,042 
Commercial Commercial597 605 537 
Other Other61 123 75 
Bundled gas revenuesBundled gas revenues3,175 3,053 2,654 
Transportation service only revenueTransportation service only revenue1,211 1,249 1,151 
Subtotal Subtotal4,386 4,302 3,805 
Regulatory balancing accounts (2)
Regulatory balancing accounts (2)
225 87 242 
Total operating revenuesTotal operating revenues$4,611 $4,389 $4,047 
Selected Statistics:Selected Statistics:
Average annual residential usage (Mcf)Average annual residential usage (Mcf)37 38 38 
Average annual residential usage (Mcf)
Average annual residential usage (Mcf)
Average billed bundled gas sales revenues per Mcf:Average billed bundled gas sales revenues per Mcf:
Residential
Residential
Residential Residential$15.09 $13.88 $12.67 
Commercial Commercial10.61 9.72 9.04 
Net plant investment per customerNet plant investment per customer$3,794 $3,522 $3,417 
(1) These amounts include natural gas provided by core transport agents and CCAs that procure their own supplies of natural gas for their respective customers.
(2) These amounts represent revenues authorized to be billed.

Competition

CompetitionTrends in Market Demand and Competitive Conditions in the Electricity Industry

The Utility expects customer electric load to increase in coming years primarily as a result of electrification of buildings and transportation. The Utility is not able to predict how quickly this electrification will occur. The Utility expects customer demand for gas to decrease in the coming years, primarily in response to policies supporting California’s climate goals.

California law allows qualifying non-residential electric customers of IOUs to purchase electricity from energy service providers rather than from the utilities up to certain annual limits specified for each utility. This arrangement is known as “direct access,” or DA. In 2018, the California legislature passed a bill to expand the annual statewide DA cap by 4,000 GWh, and directed the CPUC to consider whether DA should be further expanded, and to present a report on this matter to the legislature by June 30, 2020. In addition, California law permits cities, counties, and certain other public agencies that have qualified to become a CCA to generate and/or purchase electricity for their local residents and businesses. By law, a CCA can procure electricity for all of its residents and businesses that do not affirmatively elect to continue to receive electricity generated or procured by a utility. In 2019, the CPUC issued an order implementing the 4,000 GWh increase for DA transactions, including an apportionment to the Utility’s service area of approximately 1,873 GWh.

On September 28, 2020, the CPUC issued a report recommending that further expansion of DA be conditioned on energy service providers’ demonstrated compliance with the following: (1) Integrated Resource Plan filings and meeting all procurement requirements, (2) RPS obligations for the 2021-2024 compliance period and (3) RA requirements including multi-year local, year-ahead flexible and system, and month-ahead system and flexible obligations.  The report also recommends setting an initial re-opening schedule in increments equal to 10% of eligible non-residential load per year beginning no earlier than 2024. The CPUC plans to issue a proposed decision in connection therewith in early 2021 and subsequently present its report to the California legislature.

32


The Utility continues to provide transmission, distribution, metering, and billing services to direct accessDA customers at the election of their energy service provider. The CCA customers continue to obtain transmission, distribution, metering, and billing services from the Utility. In addition to collecting charges for transmission, distribution, metering, and billing services that it provides, the Utility is able to collect charges intended to recover the generation-related costs that the Utility incurred on behalf of direct accessDA and CCA customers while they were the Utility’s customers. The Utility remains the electricity provider of last resort for these customers. SB 520 (codified at Section 387 of the Public Utilities Code), which was signed by the governor and became law on October 2, 2019,Code allows for a request to transfer the responsibilities of the provider of last resort obligation from IOUs to other entities.

34


The Utility is also impacted by thean increasing viabilityquantity of distributed generation and energy storage. The levels of self-generation of electricity by customers (primarily solar installations) and the use of customer net energy metering (NEM),enrollment in NEM, which allows self-generating customers employing qualifying renewable resources to receive bill credits at the full retail rate, are increasing, puttingput upward rate pressure on remainingnon-NEM customers. NewThe successor to the NEM tariffs, the NBT, will provide bill credits at a lower rate, which reduces the level of upward rate pressure on non-NEM or non-NBT customers, but does not eliminate such upward rate pressure. Like NEM customers, customers interconnecting on the NBT, are required to pay an interconnection fee, utilize time of use rates, and are required to pay certain non-bypassable charges to help fund some of the costs of low income, energy efficiency, and other programs that other customers pay. Significantly higher bills for remainingnon-NEM or non-NBT customers may result in a decline of the number of such customers as they may seek alternative energy providers or adopt self-generation technologies. The CPUC initiated a proceedingSee “Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” in Item 1A. Risk Factors and “Regulatory Matters - OIR to revisit the NEM tariffRevisit Net Energy Metering Tariffs” in 2020 and has indicated that it anticipates reaching a decision on a revised tariff by the end of 2021.Item 7. MD&A.

Further, in some circumstances, governmental entities such as cities and irrigation districts whichmay have authority under the state constitution or state statute to provide retail electric service directly to consumers, in some cases bypassing the Utility’s electric infrastructure entirely. Those entities may also rely upon FERC open access tariffs and Utility infrastructure to deliver their energy for resale at retail to existing or potential new Utility customers. These entities may also seek to acquire the Utility’s transmission or distribution facilities through eminent domain. In 2020, one such entity communicated an interestdomain for use in acquiring certainserving electricity at retail to existing or potential new Utility customers. As a result, the Utility could lose customers (residential, commercial, and industrial) or experience limited growth in the municipality. See “Jurisdictions may attempt to acquire the Utility’s assets through a voluntary sale duringeminent domain, and third parties may attempt to acquire the Chapter 11 Cases.Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors. It is also expected that some of the governmental entitiespublicly-owned utilities will constructbuild new or duplicate transmission or new distribution facilities to serve existing or potential new Utility customers.customers, bypassing the Utility’s electric infrastructure. In some instances, microgrid formation is a key factor in a community’s choice to engage governmental entities. Some private companies have also called for changes in law that could allow those companies to privately serve electricity to retail customers without being regulated by the CPUC as public utilities. To the extent such changes occur and result in large customers reducing the share of transmission, distribution, and non-bypassable charges they pay, PG&E Corporation’s and the Utility’s financial condition and results of operations could be materially impacted.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to decreased growth or a reduction in the Utility’s rate base.

The Utility also competes for the opportunity to develop and construct certain types of electric transmission facilities within, or interconnected to, its service territoryarea through a competitive bidding process managed by the CAISO.

The effect of such types of retail competition generally is to reduce the number of utility customers, leading to a reduction in the amount of electricity purchased from the Utility.

(For risks in connection with increasing competition, see Item 1A. Risk Factors.)

Competition in the Natural Gas Industry

The Utility competes with other natural gas pipeline companies for customers transporting natural gas into the southern California market on the basis of transportation rates, access to competitively priced supplies of natural gas, and the quality and reliability of transportation services. The Utility also competes for storage services with other third-party storage providers, primarily in northernNorthern California.

ITEM 1A. RISK FACTORS

PG&E Corporation’s and the Utility’s financial results can be affected by many factors, including estimates and assumptions used in the critical accounting policiesestimates described in Item 7. MD&A, that can cause their actual financial results to differ materially from historical results or from anticipated future financial results.  The following discussion of key risk factors should be considered in evaluating an investment in PG&E Corporation and the Utility and should be read in conjunction with Item 7. MD&A and the Consolidated Financial Statements and related notes in Part II, Item 8, “Financial Statements and Supplementary Data” of this 20202023 Form 10-K.  Any of these factors, in whole or in part, could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risk Factors Summary

The following is a summary of the principal risks that could adversely affect our business, operations, and financial results. These risks are discussed more fully below.

3335


Risks related to post-chapter 11 environment and financial condition, including risks related to:

PG&E Corporation’s and the Utility’s substantial indebtedness following the Reorganization;

Restrictions in indebtedness documents;

Appeals of the Confirmation Order;

Potential additional dilution to holders of PG&E Corporation common stock;

Any substantial sale of stock by existing stockholders;

Ownership and transfer restrictions associated with PG&E Corporation common stock;

Tax-related risks and uncertainties, including a potential “grantor trust” election for the Fire Victim Trust;

Restrictions on PG&E Corporation’s and the Utility’s ability to issue dividends;

PG&E Corporation’s reliance on dividends, distributions and other payments; and

The COVID-19 pandemic.

Risks related to wildfires, including risks related to:

The Utility’s abilityextent to maintain itswhich the Wildfire Fund and revised recoverability standard under AB 1054 safety certification and access toeffectively mitigate the Wildfire Fund;risk of liability for damages arising from catastrophic wildfires;

The 2019 Kincade fire, the 2020 Zogg fire, the 2019 Kincade2021 Dixie fire, the 2022 Mosquito fire, or future wildfires;

Recovery of excess costs in connection with wildfires; and

The doctrine of inverse condemnation; and

Implementation of the PSPS program.

Risks related to the outcome of enforcement matters, investigations, and regulatory proceedings, including risks related to:

Terms of the Utility’s probation or further modifications to the conditions of probation;

The Enhanced Oversight and Enforcement Process;

Legislative and regulatory developments;

Outcomes of the CPUC’s investigative enforcement proceedings, other known enforcement matters, and other ongoing state and federal investigations and requests for information;

Outcomes of regulatory and ratemaking proceedings and the Utility’s ability to manage its operating expenses and capital expenditures; and

The Utility’s continuing ability to recover “pass-through” costs.wildfire mitigation initiatives.

Risks related to operations and information technology, including risks related to:

The hazardous nature of the Utility’s electricity and natural gas operations;

The Utility’s insurance coverage;Changes in the electric power and natural gas industries;

Changes in the electric power and gas industries;

34


A cyber incident, cyber securitycybersecurity breach severe natural event, or physical attack on the Utility’s operational networks and information technology systems; andattack;

The operation and decommissioning of the Utility’s nuclear generation facilities.facilities; and

Attracting and retaining specialty personnel.

Risks related to environmental factors, including risks related to:

Severe weather conditions,events, extended drought and shifting climate patternschange and events resulting from these conditions (including wildfires); and

Extensive environmental laws and changes in or liabilities under these laws; andlaws.

State climate policy requirements.

GeneralRisks related to enforcement matters, investigations, and regulatory proceedings, including risks including related to:

AvailabilityThe Enhanced Oversight and Enforcement Process;

Legislative and regulatory developments;

Outcomes of enforcement proceedings in connection with extensive regulations to which the servicesUtility is subject;

Outcomes of a qualified workforceregulatory and ratemaking proceedings and the Utility’s ability to maintain satisfactory collective bargaining agreements.manage its costs; and

Municipalization.

Risks related to financial conditions, including risks related to:

PG&E Corporation’s and the Utility’s substantial indebtedness;

Restrictions in indebtedness documents;

Potential additional dilution to holders of PG&E Corporation common stock;

Ownership and transfer restrictions associated with PG&E Corporation common stock;

The inability of PG&E Corporation to use some or all of its net operating loss carryforwards and other tax attributes to offset future income;

PG&E Corporation’s reliance on dividends, distributions and other payments from the Utility;

Restrictions on shareholders’ ability to change the direction or management of PG&E Corporation;

36


Increased customer rates;

The Utilitys ability to manage its costs effectively; and

Inflation and supply chain issues.

Risks Related to Post-Chapter 11 EnvironmentWildfires

The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires.

If the Utility does not have an approved WMP, the Utility will not be issued a safety certification and will consequently not benefit from the presumption of prudency or the AB 1054 disallowance cap. Under AB 1054, the Utility is required to maintain a safety certification issued by the OEIS to be eligible for certain benefits, including a cap on Wildfire Fund reimbursement and a reformed prudent manager standard. The AB 1054 Wildfire Fund disallowance cap, which caps the amount of liability that the Utility could be required to bear for a catastrophic wildfire, is inapplicable if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification at the time the applicable wildfire ignited. In addition, if the Utility fails to maintain a valid safety certification at the time a wildfire ignites, the initial burden of proof in a prudency proceeding shifts from intervenors to the Utility. The Utility will be required to reimburse amounts that are determined by the CPUC not to be just and reasonable. For more information on the disallowance cap, see Note 14 of the Notes to the Consolidated Financial ConditionStatements in Item 8.

Furthermore, the Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. If the Utility is unable to maintain an AB 1054 safety certification or if the Wildfire Fund is exhausted, the inability to access the Wildfire Fund could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Also, the Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054.

The costs of participating in the Wildfire Fund are expected to exceed $6.7 billion over the ten-year contribution period for the fund. The timing and amount of any potential charges associated with the Utility’s contributions would also depend on various factors. In addition, there could also be a significant delay between the occurrence of a wildfire and the timing on which the Utility recognizes impairment for the reduction in future coverage due to the lack of data available to the Utility following a catastrophic event, especially if the wildfire occurs in the service area of another participating electric utility. Participation in the Wildfire Fund is expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, and the benefits of participating in the Wildfire Fund may not ultimately outweigh these substantial costs.

PG&E Corporation and the Utility could be liable as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or future wildfires.

Based on the facts and circumstances available as of the date of this report, PG&E Corporation and the Utility have determined that it is probable they will incur losses in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. PG&E Corporation’s and the Utility’s recorded liabilities for probable losses in connection with these fires correspond to the lower end of the range of reasonably estimable losses unless there is a better estimate, do not include several categories of potential damages that are not reasonably estimable, and are subject to change based on new information. The Utility could be subject to significant liability in excess of recoveries that would be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

PG&E Corporation and the Utility have been the subject of investigations, regulatory enforcement actions, or criminal proceedings in connection with wildfires and could be the subject of additional investigations, regulatory enforcement actions, or criminal proceedings in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other wildfires. For more information, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

37


Under California law (including Penal Code section 1202.4), if the Utility were convicted of any charges in connection with a wildfire, the sentencing court must order the Utility to “make restitution to the victim or victims in an amount established by court order” that is “sufficient to fully reimburse the victim or victims for every determined economic loss incurred as the result of” the Utility’s underlying conduct, in addition to interest and the victim’s or victims’ attorneys’ fees. This requirement for full reimbursement of economic loss is not waivable by either the government or the victims and is not offset by any compensation that the victims have received or may receive from their insurance carriers.

There have been numerous other wildfires in the Utility’s service area, of which the Utility has not been alleged or determined to be a cause. The Utility could be alleged or determined to be a cause of one or more of these wildfires.

Additionally, under the doctrine of inverse condemnation, courts have imposed liability against utilities on the grounds that losses borne by the person whose property was damaged through a public-use undertaking should be spread across the community that benefited from such undertaking, even if the utility is unable to recover these costs through rates. In fact, in December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it had incurred as a result of the doctrine of inverse condemnation. Legal challenges to that denial were unsuccessful. Plaintiffs have asserted and continue to assert the doctrine of inverse condemnation in lawsuits related to certain wildfires that occurred in the Utility’s service area. Inverse condemnation imposes strict liability (including liability for attorneys’ fees) for damages as a result of the design, construction and maintenance of utility facilities, including utilities’ electric transmission lines. The Utility continues to dispute the applicability of inverse condemnation to the Utility, but the Utility may not be successful in challenging the applicability of inverse condemnation in the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or other litigation against PG&E Corporation or the Utility.

Although the Utility has taken extensive measures to reduce the threat of future wildfires, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. The Utility’s significant infrastructure investment, vegetation management, and de-energization strategies do not eliminate wildfire risk and may not prevent future wildfires. Once an ignition has occurred, the Utility is unable to control the extent of damages. The extent of damages for a wildfire is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

In addition, wildfires have had and could continue to have (as a result of any future wildfires) adverse consequences on the Utility’s proceedings with the CPUC and the FERC, and future regulatory proceedings, including future applications with the OEIS for the safety certification required by AB 1054. PG&E Corporation and the Utility may also suffer additional reputational harm and face an even more challenging operating, political, and regulatory environment as a result of the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, the 2022 Mosquito fire, or any future wildfires. For more information about the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility may be unable to recover all or a significant portion of its costs in excess of insurance coverage in connection with wildfires, through rates, or from the Wildfire Fund in a timely manner.

The Utility could incur substantial costs in excess of insurance coverage or amounts potentially available under the Wildfire Fund under AB 1054 in the future in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire. The Utility may not be allowed to recover costs in excess of insurance or amounts potentially available under the Wildfire Fund under AB 1054 in the future either through FERC TO rates or as costs recorded to the WEMA, even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. The inability to recover all or a significant portion of costs in excess of insurance through rates or by collecting such rates in a timely manner could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. For more information on wildfire recovery risk, see “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the risk of liability for damages arising from catastrophic wildfires” above and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

38


The Utility may not effectively implement its wildfire mitigation initiatives.

The Utility’s infrastructure is aging and poses risks to safety and system reliability. The Utility’s wildfire mitigation initiatives may not be successful or effective in preventing or reducing wildfire-related losses. The Utility will face a higher likelihood of catastrophic wildfires in its service area if it cannot effectively implement these efforts and its WMPs. For example, the Utility may not be able to effectively implement its WMPs if it experiences unanticipated difficulties relative to sourcing, engaging, training, overseeing, or retaining contract workers it needs to fulfill its mitigation obligations under the WMPs. The CPUC will assess penalties on the Utility if there is a finding that the Utility has failed to substantially comply with its WMPs.

Wildfires can occur even when the Utility follows its procedures. For instance, a wildfire may be ignited and spread even in conditions that do not trigger proactive de-energization according to criteria for initiating a PSPS event or where EPSS has been implemented on Utility equipment. The Utility’s inspections of vegetation near its assets may not detect structural weaknesses within a tree or other issues. If the Utility’s wildfire mitigation initiatives are not effective, a wildfire could be ignited and spread.

In addition, on a risk-informed basis, the Utility is making efforts to reduce the frequency and impacts of PSPS. The Utility may be subject to mandated changes to, or restrictions on, its operational practices, regulatory fines and penalties, claims for damages, and reputational harm if the Utility does not execute PSPS in compliance with applicable rules and regulations. The Utility establishes the criteria under which it implements PSPS in its territory. To the extent the Utility’s criteria for implementing PSPS are not sufficient to mitigate the risk of wildfires, the Utility does not fully implement PSPS when criteria are met due to other overriding conditions or the Utility’s regulators mandate changes to, or restrictions on, its criteria or other operational PSPS practices, the Utility will face a higher likelihood of catastrophic wildfires in its territory during high-risk weather conditions.

PG&E Corporation and the Utility cannot predict the timing and outcome of the various proceedings and litigation in connection with its wildfire mitigation initiatives. PG&E Corporation and the Utility could be subject to additional investigations, regulatory proceedings, or other enforcement actions as well as to additional litigation and claims by customers as a result of the Utility’s implementation of its wildfire mitigation initiatives, which could result in fines, penalties, customer rebates, other payments, or the Utility’s failure to obtain cost recovery for amounts expended on these initiatives. The amount of any fines, penalties, customer rebates or other payments (if PG&E Corporation or the Utility were to issue any credits, rebates or other payments in connection with any other wildfire mitigation initiatives or liability for damages) could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the PSPS and EPSS programs have had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events and EPSS outages may increase these negative perceptions. For more information, see “Regulatory Matters” in Item 7. MD&A.

Risks Related to Operations and Information Technology

The Utility’s electricity and natural gas operations are inherently hazardous and involve significant risks.

The Utility owns and operates extensive electricity and natural gas facilities, including two nuclear generation units and an extensive hydroelectric generating system. See “Electric Utility Operations” and “Natural Gas Utility Operations” in Item 1 above. The Utility undertakes substantial capital investment projects to construct, replace, and improve its electricity and natural gas facilities. In addition, the Utility is obligated to decommission its electricity generation facilities at the end of their useful operating lives. For more information, see “The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire” below.

The Utility’s ability to efficiently construct, maintain, operate, protect, and decommission its facilities, and provide electricity and natural gas services safely and reliably is subject to numerous risks, some of which are beyond the Utility’s control, including those that arise from:

the breakdown, failure of, or supply challenges with equipment, electric transmission or distribution lines, or natural gas transmission and distribution pipelines or other assets or group of assets, that can cause explosions, fires, public or workforce safety issues, large scale system disruption, or other catastrophic events;

an overpressure event occurring on natural gas facilities due to equipment failure, incorrect operating procedures or failure to follow correct operating procedures, or welding or fabrication-related defects, that results in the failure of downstream transmission pipelines or distribution assets and uncontained natural gas flow;
39



the failure to maintain adequate capacity to meet customer demand on the gas system that results in customer curtailments, controlled or uncontrolled gas outages, gas surges back into homes, serious personal injury or loss of life;

a significant prolonged electrical black-out that results in damage to the Utility’s equipment or losses for customers or other third parties;

the failure to fully identify, evaluate, and control workplace hazards that result in serious injury or loss of life for employees, contractors, or the public, environmental damage, or reputational damage;

the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act;

the failure of a large dam or other major hydroelectric facility, or the failure of one or more levees that protect land on which the Utility’s assets are built;

the failure to take expeditious or sufficient action to mitigate operating conditions, facilities, or equipment, that the Utility has identified, or reasonably should have identified, as unsafe, which failure then leads to a catastrophic event (such as a wildfire or natural gas explosion);

inadequate emergency preparedness plans and the failure to respond effectively to a catastrophic event that can lead to public or employee harm or extended outages;

operator or other human error;

a motor vehicle or aviation incident involving a Utility vehicle or aircraft, respectively (or one operated on behalf of the Utility) resulting in serious injuries to or fatalities of the workforce or the public, property damage, or other consequences;

an ineffective records management program that results in the failure to construct, operate and maintain a utility system safely and prudently;

construction performed by third parties that damages the Utility’s underground or overhead facilities, including, for example, ground excavations or “dig-ins” that damage the Utility’s underground pipelines, the risk of which may be exacerbated if the Utility does not have an effective contract management system;

the release of hazardous or toxic substances into the air, water, or soil, including, for example, gas leaks from natural gas storage facilities; flaking lead-based paint from the Utility’s facilities; leaking or spilled insulating fluid from electrical equipment; and release of contaminants caused by the failure of battery energy storage systems; and

attacks by third parties, including cyber-attacks, acts of terrorism, vandalism, or war. For more information, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack” below.

The occurrence of any of these events could interrupt fuel supplies, affect demand for electricity or natural gas, cause unplanned outages or reduce generating output, damage the Utility’s assets or operations, damage the assets or operations of third parties on which the Utility relies, damage property owned by customers or others, and cause personal injury or death. As a result, the Utility could incur costs to purchase replacement power, to repair assets and restore service, and to compensate third parties. Any such incidents also could lead to significant claims against the Utility.

Further, the Utility often enters into agreements for third-party contractors to perform work, such as patrolling and inspection of facilities, vegetation management, or the construction or demolition or facilities, and the Utility may have less control over contractors than its employees. The Utility may retain liability for the quality and completion of the contractor’s work and can be subject to penalties or other enforcement action if the contractor violates applicable laws, rules, regulations, or orders. The Utility may also be subject to liability, penalties or other enforcement action as a result of personal injury or death caused by third-party contractor actions or inactions.

40


Insurance, equipment warranties, or other contractual indemnification requirements may not be sufficient or effective to provide full or even partial recovery under all circumstances or against all hazards or liabilities to which the Utility may become subject. An uninsured loss could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The electric power and natural gas industries are undergoing significant changes driven by technological advancements and a decarbonized economy, which could lead to the reduction in demand for natural gas as an energy resource that could impact the Utility’s ability to recover through rates its investment.

The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice and state climate policy supporting a decarbonized economy. California utilities also are experiencing increasing deployment by customers and third parties of distributed energy resources, such as on-site solar generation, electric vehicles, electric heat pump space conditioning and water heating, battery electric storage, fuel cells, energy efficiency, and demand response technologies. These developments will require further modernization of the electric distribution grid to, among other things, accommodate increasing two-way flows of electricity and increase the grid’s capacity to interconnect these resources. In addition, enabling California’s clean energy transition will require sustained investments in grid modernization, renewable energy integration projects, energy efficiency programs, energy storage options, electric vehicle infrastructure, and state infrastructure modernization (e.g., rail and water projects). The Utility may be unable to effectively adapt to these potential business and regulatory changes, for instance by failing to meet customer demand for new business interconnections in a timely manner. The CPUC is also conducting proceedings to evaluate changes to the planning and operation of the electric distribution grid in order to prepare for higher penetration of distributed energy resources and consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by distributed energy resources, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator. If the Utility is unable to effectively adapt to these potential business and regulatory changes its business model and its ability to execute on its strategy could be materially impacted.

Various jurisdictions within California have enacted prohibitions or restrictions on use and consumption of natural gas, for example in buildings, that will reduce the use of natural gas. Reducing natural gas use reduces the gas customer base and could diminish the need for gas infrastructure and, as a result, could lead to certain gas assets no longer being “used and useful,” potentially causing substantial investment value of gas assets to be stranded (under CPUC precedent, when an asset no longer meets the standard of “used and useful,” the asset is removed from rate base, which results in a reduction in associated rate recovery). A substantial reduction in natural gas as an energy source in California without adequate and appropriate recovery of investments could result in impairment of the Utility’s natural gas infrastructure assets if they were not permitted to be repurposed for alternative fuels, were required to be depreciated on an accelerated basis, or were to become stranded. However, even as natural gas demand is projected to decline over time, the costs of operating a safe and reliable gas delivery system in California have been increasing, among other things, to cover the cost of long-term pipeline safety enhancements. If the Utility is unable to recover through rates its investments into the natural gas system while still ensuring gas system safety and reliability, its financial condition, results of operations, liquidity, and cash flows could be materially affected.

These industry changes, costs associated with complying with new regulatory developments and initiatives and with technological advancements, or the Utility’s inability to successfully adapt to changes in the electric and gas industry, could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.

The Utility’s electricity and natural gas systems rely on a complex, interconnected network of generation, transmission, distribution, control, and communication technologies, which can be damaged by natural events-such as severe weather or seismic events and by malicious events, such as physical and cyber attacks. Nationally, there has been an increase in physical attacks on substations. Physical attacks targeting the Utility’s physical assets or personnel could cause damage, disrupt operations, or cause injuries. Cyber attacks targeting utility systems are significant and are continuing to increase in sophistication, magnitude, and frequency. Any failure, interruption, or decrease in the functionality of the Utility’s operational networks could cause harm to the public or employees, significantly disrupt operations, negatively impact the Utility’s ability to safely generate, transport, deliver and store energy and gas or otherwise operate in a safe and efficient manner or at all, and damage the Utility’s assets or operations or those of third parties.

41


The Utility also relies on complex information technology systems that allow it to create, collect, use, disclose, store and otherwise process sensitive information, including the Utility’s financial information, customer energy usage and billing information, and personal information regarding customers, employees and their dependents, contractors, and other individuals, and portions of such sensitive information may be required to be encrypted by the Utility. In addition, the Utility is increasingly being required to disclose large amounts of data (including customer energy usage and personal information regarding customers) to support changes to California’s electricity market related to grid modernization and customer choice. The Utility often relies on third-party vendors to host, maintain, modify, and update its systems (including providing security updates), and to provide other services to the Utility or the Utility’s customers. These third-party vendors could cease to exist, fail to adopt and implement adequate processes to protect the Utility’s systems and information, fail to provide timely software updates (and even if timely provided, there could be a delay in the installation of the updates), fail to detect security vulnerabilities, or experience security incidents or inadequate security measures. Any such incidents or disruptions in the Utility’s information technology systems could impact the Utility’s ability to track or collect revenues and to maintain effective internal controls over financial reporting.

PG&E Corporation and the Utility face various cybersecurity threats, including attempts to gain unauthorized access to their systems and networks, denial-of-service attacks, threats to their information technology infrastructure, ransomware and phishing attacks, and attempts to gain unauthorized access to confidential or sensitive information about the Utility, customers and employees. These threats come from a variety of highly organized actors, including nation-state actors. PG&E Corporation, the Utility and their third-party vendors have been subject to, and will likely continue to be subject to, threats, breaches and attempts to gain unauthorized access to the Utility’s information technology systems or confidential or sensitive data (including information about customers and employees), or to disrupt the Utility’s operations. The Utility may not be able to prevent unauthorized access to its operational networks, information technology systems or data, or the disruption of its operations. Such events could subject the Utility to significant expenses, claims by customers or third parties, government inquiries, penalties for violation of applicable privacy laws, investigations, lawsuits, and regulatory actions and could result in material fines, penalties, loss of customers, and harm to PG&E Corporation’s and the Utility’s reputation, any of which could have a material effect on PG&E Corporation’s and the Utility’s business strategy, financial condition, or results of operations. For more information, see Item 1C. Cybersecurity.

The Utility maintains cyber liability insurance that covers certain losses and damages caused by cyber incidents, but adequate insurance may not continue to be available at rates the Utility believes are reasonable, or the costs of responding to and recovering from a cyber incident may not be covered by insurance or recoverable through rates.

The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities, and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire.

The operation of the Utility’s nuclear generation facilities exposes it to potentially significant liabilities from environmental, health, and financial risks, such as risks relating to operation of the Diablo Canyon nuclear generation units as well as the storage, handling, and disposal of spent nuclear fuel, and the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act. If the Utility incurs losses that are either not covered by insurance or exceed the amount of insurance coverage available, such losses could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the Utility may be required under federal law to pay up to $275 million of liabilities arising out of each nuclear incident occurring not only at the Utility’s Diablo Canyon facility but at any other nuclear power plant in the United States.

The Utility continues to face public concern about the safety of nuclear generation and nuclear fuel. Some of these nuclear opposition groups regularly file petitions at the NRC and in other forums challenging the actions of the NRC and urging governmental entities to adopt laws or policies in opposition to nuclear power. Even if an action in opposition ultimately fails, regulatory proceedings may take longer to conclude and be more costly to complete. It is also possible that public pressure could grow leading to adverse changes in legislation, regulations, orders, or their interpretation. As a result, operations at the Utility’s two nuclear generation units at Diablo Canyon could cease before their respective current licenses expire in 2024 and 2025 or prior to the expiration of any renewed license and extended operations period. In such an instance, the Utility could be required to record a charge for the remaining amount of its unrecovered investment and such charge could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

42


In addition, in order to retain highly skilled personnel necessary to safely operate Diablo Canyon during the remaining years of operations, the Utility will incur costs in connection with (i) an employee retention program to ensure adequate staffing levels at Diablo Canyon, and (ii) an employee retraining and development program, to facilitate redeployment of a portion of Diablo Canyon personnel to the decommissioning project and elsewhere in the Utility. The Utility may not be successful in retaining highly skilled personnel under its employee programs.

The Utility is pursuing the extension of operations at Diablo Canyon through no later than 2030. If Diablo Canyon enters extended operations, the Utility will face operational challenges resulting from a shortened planning period. For instance, the Utility may be unable to procure an adequate supply of nuclear fuel. For more information, see “Extension of Diablo Canyon Operations” under “Other Regulatory Proceedings” in Item 7. MD&A.

The Utility has incurred, and may continue to incur, substantial costs to comply with NRC regulations and orders. See “Regulatory Environment” in Item 1. Business above. If the Utility were unable to recover these costs, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected. The Utility may determine that it cannot comply with the new regulations or orders in a feasible and economic manner and voluntarily cease operations; alternatively, the NRC may order the Utility to cease operations until the Utility can comply with new regulations, orders, or decisions. The Utility may incur a material charge if it ceases operations at Diablo Canyon’s two nuclear generation units before their respective current licenses expire in 2024 and 2025. As of December 31, 2023, the Utility’s unrecovered investment in Diablo Canyon was $595 million.

The Utility also has an obligation to decommission its electricity generation facilities, including its nuclear facilities, as well as gas transmission system assets, at the end of their useful lives. See “Asset Retirement Obligations” in Note 2 of the Notes to the Consolidated Financial Statement in Item 8. The Utility’s costs to decommission its nuclear facilities through nuclear decommissioning are subject to reasonableness review by the CPUC. The Utility will be responsible for any costs that the CPUC determines were not reasonably incurred, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility may be unable to attract and retain specialty personnel and may face workforce disruptions.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. The Utility’s efforts to recruit and train new field service personnel may be ineffective, and the Utility may be faced with a shortage of experienced and qualified personnel in certain specialty operational positions. Additionally, the Utility could experience workforce disruptions from personnel in those positions as a result of labor activity, the COVID-19 pandemic or other pandemics, or governmental regulation of pandemic protections. If the Utility were to experience such a shortage or disruptions, work stoppages could occur.

Any such occurrences could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


43


Risks Related to Environmental Factors

Severe weather events, extended drought, and climate change could materially affect PG&E Corporation and the Utility.

Extreme weather, drought and shifting climate patterns have intensified the challenges associated with many of the other risks facing PG&E Corporation and the Utility, particularly wildfire management in California. The Utility’s service area encompasses some of the most densely forested areas in California and, as a consequence, is subject to higher risk from vegetation-related ignition events than other California IOUs. Further, environmental extremes, such as drought conditions and extreme heat followed by periods of wet weather, can drive additional vegetation growth (which can then fuel fires) and influence both the likelihood and severity of extraordinary wildfire events. In particular, the risk posed by wildfires, including during the recent wildfire seasons, has increased in the Utility’s service area as a result of an ongoing extended period of drought, bark beetle infestations in the California forest, and wildfire fuel increases due to rising temperatures and record rainfall following the drought, and strong wind events, among other environmental factors. Precipitation patterns in California vary significantly from year to year, often leading to periods of severe to extreme drought. Drought conditions often occur and can persist in nearly all of the Utility’s service area depending on the amount of precipitation received in the current or previous water years. More than half of the Utility’s service area is in an HFTD. Contributing factors other than environmental can include local land use policies and historical forestry management practices. The combined effects of extreme weather and climate change also impact this risk. In January 2018, the CPUC approved a statewide fire-threat map that shows that approximately half of the Utility’s service area is facing “elevated” or “extreme” fire danger. Approximately 25,000 circuit miles of the Utility’s nearly 80,000 distribution overhead circuit miles and approximately 5,500 miles of the nearly 18,000 transmission overhead circuit miles are in such HFTDs, significantly more in total than other California IOUs.

Severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, extreme heat events, drought, earthquakes, lightning, tsunamis, rising sea levels, pandemics, solar events, electromagnetic events, wind events or other weather-related conditions, climate change, or natural disasters, could result in severe business or operational disruptions, prolonged power outages, property damage, injuries and loss of life, significant decreases in revenues and earnings, and significant additional costs to PG&E Corporation and the Utility. Any such event could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Any such event also could lead to significant claims against the Utility. Further, these events could result in regulatory penalties and disallowances, particularly if the Utility encounters difficulties in restoring power to its customers on a timely basis or if the related losses are found to be the result of the Utility’s practices or the failure of electric and other equipment of the Utility.

Further, the Utility has been studying the potential effects of climate change (increased severity and frequency of storm events, sea level rise, land subsidence, change in temperature extremes, changes in precipitation patterns and drought, and wildfire) on its assets, operations, and services, and the Utility is developing adaptation plans to set forth a strategy for those events and conditions that the Utility believes are most significant. Consequences of these climate-driven events may vary widely and could include increased stress on the energy supply network due to new patterns of demand, reduced hydroelectric output, physical damage to the Utility’s infrastructure, higher operational costs, and an increase in the number and duration of customer outages and safety consequences for both employees and customers. As a result, the Utility’s hydroelectric generation could change, and the Utility would need to consider managing or acquiring additional generation. If the Utility increases its reliance on conventional generation resources to replace hydroelectric generation and to meet increased customer demand, it may become more costly for the Utility to comply with GHG emissions limits. In addition, climate hazards such as heatwaves, windstorms, and flooding caused by rising sea levels and extreme storms could damage the Utility’s facilities, including gas, generation, and electric transmission and distribution assets. The Utility could incur substantial costs to repair or replace facilities, restore service, or compensate customers and other third parties for damages or injuries, or regulators could order the Utility to perform additional work. The Utility anticipates that the increased costs would generally be recovered through rates, but as rate pressures increase, the likelihood of disallowance or non-recovery may increase. See “Concerns about high rates for the Utility’s customers could negatively impact PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows” below.

Events or conditions caused by climate change could have a material impact on the Utility’s operations and could result in lower revenues or increased expenses, or both. If the CPUC fails to adjust the Utility’s rates to reflect the impact of events or conditions caused by climate change, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

44


The Utility’s operations are subject to extensive environmental laws, and such laws could change.

The Utility has been in the past, and may be in the future, required to pay for environmental remediation costs at sites where it is or may be identified as a potentially responsible party under federal and state environmental laws. These costs can be difficult to estimate due to uncertainties about the extent of contamination, emerging contaminants, remediation alternatives, the applicable remediation levels, and the financial ability of other potentially responsible parties, and the Utility’s recorded liabilities for known environmental obligations may not accurately estimate its losses. For more information, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental remediation costs could increase in the future as a result of new legislation or regulation, the current trend toward more stringent standards, or stricter and more expansive application of existing environmental regulations. Failure to comply with these laws and regulations, or failure to comply with the terms of licenses or permits issued by environmental or regulatory agencies, could expose the Utility to claims by third parties or the imposition of civil or criminal fines or other sanctions.

The CPUC has authorized the Utility to recover its environmental remediation costs for certain sites through various ratemaking mechanisms. One of these mechanisms allows the Utility rate recovery for 90% of its hazardous substance remediation costs for certain approved sites without a reasonableness review. The CPUC may discontinue or change these ratemaking mechanisms in the future, or the Utility may incur environmental costs that exceed amounts the CPUC has authorized the Utility to recover through rates.

Some of the Utility’s environmental costs, such as the remediation costs associated with the Hinkley natural gas compressor site, are not recoverable through rates or insurance. See “Environmental Regulation” in Item 1 and Note 15 of the Notes to the Consolidated Financial Statements in Item 8. The Utility’s costs to remediate groundwater contamination near the Hinkley natural gas compressor site and to abate the effects of the contamination, changes in estimated costs, and the extent to which actual remediation costs differ from recorded liabilities have had, and may continue to have, a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Risks Related to Other Enforcement Matters, Investigations, and Regulatory Proceedings

PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process.

The EOEP is a six-step process with potentially escalating CPUC oversight and enforcement measures based on specific “triggering events” identified for each of the six steps. If the Utility is placed into the EOEP, it will be subject to additional reporting requirements and additional monitoring and oversight by the CPUC. Higher steps of the process (steps 3 through 6) also contemplate additional enforcement mechanisms, including appointment of an independent third-party monitor, appointment of a chief restructuring officer, pursuit of the receivership remedy, and review of the Utility’s Certificate of Public Convenience and Necessity (i.e., its license to operate as a utility). The process contains provisions for the Utility to cure and exit the process if it can satisfy specific criteria. The EOEP states that the Utility should presumptively move through the steps of the process sequentially, but the CPUC may place the Utility into the appropriate step of the process upon occurrence of a specified triggering event.

PG&E Corporation and the Utility could incur significant costs to comply with laws and regulations and be adversely affected by legislative and regulatory developments.

The Utility and its operations are subject to extensive federal, state, and local laws, regulations, and orders. The Utility incurs significant capital, operating, and other costs associated with compliance with these rules. These rules could change, which could change the Utility’s compliance obligations and the costs to comply with these rules. Non-compliance with these rules could result in the imposition of material fines on PG&E Corporation and the Utility, other regulatory exposure, significant litigation, and reputational harm, which could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Wildfire

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Wildfire Fund does not effectively mitigate the financial risk of liability for damages arising from catastrophic wildfires where the Utility’s facilities are a substantial indebtedness followingcause. See “The Wildfire Fund and other provisions of AB 1054 may not effectively mitigate the emergencerisk of liability for damages arising from catastrophic wildfires.” above.

45


Privacy

In June 2018, the State of California enacted the California Consumer Privacy Act of 2018 (the “CCPA”), which went into effect on January 1, 2020, with a 12-month look-back period requiring compliance by January 1, 2019. The CCPA requires companies that process information on California residents to make new disclosures to consumers about their data collection, use and sharing practices, allows consumers to opt out of certain data sharing with third parties and provides a new cause of action for data breaches. The CCPA provides for financial penalties in the event of non-compliance and statutory damages in the event of a data security breach. On November 3, 2020, Californians voted to approve Proposition 24, a ballot measure that created the California Privacy Rights Act (the “CPRA”), which amended and expanded the CCPA. The State of California enacted the CPRA in November 2020, with most provisions operative as of January 1, 2023 and applicable to personal information collected beginning January 1, 2022. Final CPRA regulations are in development. Failure to comply with the CCPA and the CPRA could result in litigation, audits, and the imposition of material fines on PG&E Corporation and the Utility.

Additionally, PG&E Corporation and the Utility collect and retain certain personal information of their customers, shareholders, and employees in connection with their business. PG&E Corporation’s and the Utility’s risk management and information security measures may be ineffective, and the personal information that they collect, as well as other commercially-sensitive data that they possess, could become compromised because of certain events, including a cyber incident, the insufficiency or failure of such measures, human error, the misappropriation of data, or the occurrence of any of the foregoing at any third party with which PG&E Corporation or the Utility has shared information. If any of these events were to transpire, it could subject PG&E Corporation and the Utility to financial liability.

PG&E Corporation and the Utility are subject to federal and state privacy laws, which grant consumers rights and protections, including, among other things, the ability to opt out of receiving certain communications and certain data sharing with third parties.

Environmental

The environmental rules to which the Utility’s operations are subject relate to air quality, water quality and usage, remediation of hazardous substances, and the protection and conservation of natural resources and wildlife.

Also, SB 100 (the 100 Percent Clean Energy Act of 2018) increased the percentage from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and established state policy that 100% of all retail electricity sales must come from renewable portfolio standard-eligible or carbon-free resources by 2045. Failure to comply with SB 100 could result in fines imposed on PG&E Corporation and the Utility that could be material.

The Utility develops its capital plans based on forecasts, including those around load growth, gas system planning, and transportation electrification, which assume that California continues to pursue consistent environmental policies. If the federal government withdraws its support for grid modernization or prohibits California from pursuing its environmental policies, or if California changes its policies, PG&E Corporation and the Utility may be unable to meet their environmental and financial goals.

The Utility is subject to extensive regulations and enforcement proceedings in connection with compliance with such regulations could result in penalties.

The Utility is subject to extensive regulations, including federal, state, and local energy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with compliance with such regulations. The Utility could incur material charges, including fines and other penalties, in connection with matters that the CPUC’s SED may investigate. The SED can launch investigations at any time on any issue it deems appropriate. In addition, the OEIS has authority to approve and oversee compliance with the WMP and may determine that the Utility has failed to substantially comply with its WMP.

46


The Utility could be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state, or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and RA requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC GOs or other applicable CPUC decisions or regulations; whether the Utility is able to achieve the targets in its WMPs; federal electric reliability standards; and environmental compliance. CPUC staff could also impose penalties on the Utility in the future in accordance with its authority under the gas and electric safety citation programs. The amount of such fines, penalties, or customer refunds depends on a variety of factors and could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility also is a target of a number of investigations, in addition to certain investigations in connection with the wildfires. See “Risks Related to Wildfires” above. The Utility is unable to predict the outcome of pending investigations, including whether any charges will be brought against the Utility, or the amount of any costs and expenses associated with such investigations.

If these investigations result in enforcement action against the Utility, the Utility could incur additional fines or penalties, the amount of which could be substantial, and, in the event of a judgment against the Utility, suffer further ongoing negative consequences. Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of future ratemaking and regulatory proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations.

The Utility’s ratemaking and cost recovery proceedings may not authorize sufficient revenues, or the Utility’s actual costs could exceed its authorized or forecasted costs due to various factors.

The Utility’s financial results depend on its ability to earn a reasonable return on capital, including long-term debt and equity, and to recover costs from its customers, through the rates it charges its customers as approved by the CPUC and the FERC. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the CPUC or the FERC does not authorize sufficient revenues for the Utility or if the amount of actual costs incurred differs from the Chapter 11 Casesforecast or authorized costs embedded in rates. The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. If the CPUC does not authorize sufficient funding for investments in the Utility’s infrastructure, it may negatively impact the Utility’s ability to modernize the grid and make it resilient to risks related to climate change, including wildfires.

In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected if the Utility’s actual costs differ from authorized or forecast costs. The Utility’s ability to recover its costs and earn a reasonable rate of return can be affected by many factors, including the time delay between when costs are incurred and when those costs are recovered through rates. The CPUC or the FERC may not allow the Utility to recover costs on the basis that such costs were not reasonably or prudently incurred or for other reasons. Further, the Utility may be required to incur expenses before the relevant regulatory agency approves the recovery of such costs. For example, the Utility has incurred, and continues to incur, costs to strengthen its wildfire mitigation and prevention efforts before it is clear whether such costs will be recoverable through rates. Also, the CPUC may deny recovery of uninsured wildfire-related costs incurred by the Utility if the CPUC determines that the Utility was not prudent.

The Utility may incur additional costs or receive reduced revenue without cost recovery for many reasons including changing market circumstances, unanticipated events (such as wildfires, storms, earthquakes, accidents, or catastrophic or other events affecting the Utility’s operations), whether the CAISO wholesale electricity market continues to function effectively, or compliance with new state laws or policies. See “Trends in Market Demand and Competitive Conditions in the Electricity Industry” in Item 1.

47


Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system.

Jurisdictions may attempt to acquire the Utility’s assets through eminent domain (“municipalization”). In particular, the City and County of San Francisco (“San Francisco”) has submitted a petition with the CPUC seeking a valuation of the Utility’s electric assets in San Francisco and has expressed intent to acquire such assets. San Francisco would still need to, among other things, initiate and prevail in an eminent domain action in state court to acquire the Utility’s assets, but the Utility may not be successful in defending against such an action or related regulatory proceeding. If municipalization proceedings are permitted to move forward and are successful, the Utility would be entitled to receive the fair market value of the assets that are subject to the takeover effort, as well as associated severance damages, but valuation issues in any municipalization proceeding would be highly contentious and could result in the Utility receiving less than what it believes is just compensation for the applicable assets. Any assets acquired by a third party through eminent domain would be excluded from the Utility’s rate base, reducing the Utility’s revenues and opportunity to earn a return on such assets. In addition, third parties may attempt to bypass the Utility’s existing electric infrastructure system to provide retail electric service to discrete geographic areas or specific customers. Utility assets that are targeted for municipalization, as well as existing or potential future Utility customers targeted for electric services by third parties that bypass the Utility’s facilities, generally are located in geographic areas that have a lower cost of service relative to billed revenues, so municipalization (or bypass) could negatively impact the affordability of the Utility’s service for remaining Utility customers served outside of those geographic areas. A successful municipalization or bypass attempt could also encourage similar attempts by other municipalities or third parties which, if successful, would further divide the Utility’s assets and reduce the Utility’s rate base, profitability, and affordability for remaining Utility customers. It is also unclear how the CPUC would allocate the compensation received by the Utility for any involuntary sale of its assets between shareholders and customers. As a result of these factors, municipalization or electric bypass could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flow.

Risks Related to PG&E Corporation’s and the Utility’s Environment and Financial Condition

PG&E Corporation’s and the Utility’s substantial indebtedness may adversely affect their financial health and operating flexibility.

PG&E Corporation and the Utility have a substantial amount of indebtedness, as a result of the reorganization transactions in connection with implementation of the Plan, most of which is secured by liens on certain assets of PG&E Corporation and the Utility. As of December 31, 2020,2023, PG&E Corporation had approximately $4.71$4.65 billion of outstanding indebtedness (such indebtedness consisting of thePG&E Corporation’s $2.15 billion aggregate principal amount of convertible senior secured notes due 2027, $1.0 billion aggregate principal amount of senior secured notes due 2028, Notes, the$1.0 billion aggregate principal amount of senior secured notes due 2030, Notes and $500 million of borrowings under the PG&E Corporation Term Loan)secured term loan agreement entered into in June 2020), and the Utility had approximately $31.9$48.0 billion of outstanding indebtedness (such indebtedness including the Utility Reinstated Senior Notes, the New Utility Senior Notes, the Mortgage Bonds, and the Utility Term Loan Credit Agreement).indebtedness. In addition, PG&E Corporation had $500 million of additional borrowing capacity under the Corporation Revolving Credit Agreement, and the Utility had $1.9$2.0 billion of additional borrowing capacity under the Utility Revolving Credit Agreement. In addition, the Utility had outstanding preferred stock with an aggregate liquidation preference of $252 million.

Since PG&E Corporation and the Utility have a high level of debt, a substantial portion of cash flow from operations will be used to make payments on this debt. Furthermore, since a significant percentage of the Utility’s assets are used to secure its debt, this reduces the amount of collateral available for future secured debt or credit support and reduces its flexibility in operating these secured assets.assets or using them for other financing transactions. This relatively high level of debt and related security could have other important consequences for PG&E Corporation and the Utility, including:

limiting their ability or increasing the costs to refinance their indebtedness;

limiting their ability to borrow additional amounts for working capital, capital expenditures, debt service requirements, execution of their business strategy or other purposes;

limiting their ability to use operating cash flow in other areas of their business;

increasing their vulnerability to general adverse economic and industry conditions, including increases in interest rates, particularly given their substantial indebtedness that bears interest at variable rates, as well as to catastrophic events; and

limiting their ability to capitalize on business opportunities.

48


Under the terms of the agreements and indentures governing their respective indebtedness, PG&E Corporation and the Utility are permitted to incur additional indebtedness, some of which could be secured (subject to compliance with certain tests) and which could further accentuate these risks. As a result of the high level of indebtedness, PG&E Corporation and the Utility may be unable to generate sufficient cash through operations to service such debt, and may need to refinance such indebtedness at or prior to maturity and be unable to obtain financing on suitable terms or at all, anyall. As a capital-intensive company, the Utility relies on access to the capital markets, particularly investment grade capital markets. If the Utility were unable to access the capital markets or the cost of whichfinancing were to substantially increase, its financial condition, results of operations, liquidity, and cash flows could be materially affected. Although the Utility is generally entitled to seek recovery of its cost of capital, because such requests are subject to CPUC review, the Utility may not successfully recover its cost of capital. Even when cost recovery is granted, the timing of such recovery will generally not occur until after the costs are required to be paid. The Utility’s ability to obtain financing, as well as its ability to refinance debt and make scheduled payments of principal and interest, are dependent on numerous factors, including the Utility’s levels of indebtedness, maintenance of acceptable credit ratings, financial performance, liquidity and cash flow, and other market conditions. The Utility’s inability to service its substantial debt or access the financial markets on reasonable terms could have a material effect on PG&E Corporation’s and the Utility’s business, financial condition, and results of operations.operations, liquidity, and cash flows.

35


The documents that govern PG&E Corporation’s and the Utility’s indebtedness contain restrictions that limit their flexibility in operating their business.

PG&E Corporation’s and the Utility’s material financing agreements, including certain of their respective credit agreements and indentures, contain various covenants restricting, among other things, their ability to:

incur or assume indebtedness or guarantees of indebtedness;

incur or assume liens;

sell or dispose of all or substantially all of its property or business;

merge or consolidate with other companies;

enter into any sale leasebacksale-leaseback transactions; and

enter into swap agreements.

The restrictions contained in these material financing agreements could affect PG&E Corporation’s and the Utility’s ability to operate their business and may limit their ability to react to market conditions or take advantage of potential business opportunities as they arise. For example, such restrictions could adversely affect PG&E Corporation’s and the Utility’s ability to finance their operations and expenditures, make strategic acquisitions, investments, or alliances, sell assets, restructure their organization, or finance their capital needs. Additionally, PG&E Corporation’s and the Utility’s ability to comply with these covenants and restrictions may be affected by events beyond their control, including but not limited to, prevailing regulatory, economic, financial and industry conditions.

Parties have appealed the Confirmation Order.

Following entry of the Confirmation Order confirming the Plan, certain parties filed notices of appeal with respect to the Confirmation Order. While a number of such appeals have been dismissed, there can be no assurance that any of the remaining appeals will not be successful and, if successful, that any such appeal would not have a material adverse effect on PG&E Corporation and the Utility.

PG&E Corporation may be required to issue shares with respect to HoldCo Rescission or Damage Claims, which would result in dilution to holders of PG&E Corporation common stock, or pay a material amount of cash with respect to allowed Subordinated Debt Claims.

On the EffectiveEmergence Date, PG&E Corporation issued to the Fire Victim Trust a number of shares of common stock equal to 22.19% of the outstanding common stock on such date. As further described in “Satisfaction of HoldCo Rescission or Damage “Wildfire-Related Securities Claims—Claims and Subordinated Debt Claims”in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8, PG&E Corporation may be required to issue shares of its common stock in satisfaction of allowed HoldCo Rescission or Damage Claims. If such issuance is required, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of PG&E Corporation common stock such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the EffectiveEmergence Date, assuming that such issuance of shares in satisfaction of the HoldCo Rescission or Damage Claims had occurred on the EffectiveEmergence Date. Any such issuances will result in dilution to anyone who holds shares of PG&E Corporation common stock prior to such issuance and may cause the trading price of PG&E Corporation shares to decline.

49


Additionally, PG&E Corporation may be required to pay a material amount of cash with respect to allowed Subordinated Debt Claims (as defined in “Satisfaction of HoldCo Rescission or Damage“Wildfire-Related Securities Claims and Subordinated Debt Claims”Claims in the Bankruptcy Court Process” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8). Such payment may have a material adverse impact on PG&E Corporation’s and the Utility’s business, financial condition, results of operations, liquidity, and cash flows.

36


Any substantial sale of stock by existing stockholders could depress the market value of PG&E Corporation’s common stock, thereby devaluing the market price and causing investors to risk losing all or part of their investment.

Certain existing stockholders, including the Fire Victim Trust, the PIPE Investors and the Backstop Parties, hold a large number of the outstanding shares of PG&E Corporation. PG&E Corporation can make no prediction as to the effect, if any, that sales of shares, or the availability of shares for future sale, will have on the prevailing market price of shares of PG&E Corporation common stock. Sales of substantial amounts of shares of common stock in the public market, or the perception that such sales could occur, could depress prevailing market prices for such shares. Such sales may also make it more difficult for PG&E Corporation to sell equity securities or equity-linked securities in the future at a time and price which it deems appropriate.

PG&E Corporation may also sell additional shares of common stock in subsequent offerings or issue additional shares of common stock or securities convertible into shares of PG&E Corporation common stock. The issuance of any shares of PG&E Corporation common stock in future financings, acquisitions upon conversion or exercise of convertible securities, or otherwise may result in a reduction of the book value and market price of PG&E Corporation's outstanding common stock. If PG&E Corporation issues any such additional shares, the issuance will cause a reduction in the proportionate ownership and voting power of all current shareholders. PG&E Corporation cannot predict the size of future issuances of shares of PG&E Corporation common stock or securities convertible into shares of PG&E Corporation common stock or, for any issuance, the effect, if any, that such future issuances will have on the market price of PG&E Corporation's common stock.

PG&E Corporation common stock is subject to ownership and transfer restrictions intended to preserve PG&E Corporation’s ability to use its net operating loss carryforwards and other tax attributes.

PG&E Corporation has incurred and may also continue to incur in connection with the Planfuture significant net operating loss carryforwards and other tax attributes, the amount and availability of which are subject to certain qualifications, limitations and uncertainties. The Amended Articles (as defined below) impose certain restrictions on the transferability and ownership of PG&E Corporation common stock and preferred stock (together, the “capital stock”) and other interests designated as “stock” of PG&E Corporation by the Board of Directors as disclosed in an SEC filing (such stock and other interests, the “Equity Securities,” and such restrictions on transferability and ownership, the “Ownership Restrictions”) in order to reduce the possibility of an equity ownership shift that could result in limitations on PG&E Corporation’s ability to utilize net operating loss carryforwards and other tax attributes from prior taxable years or periods for federal income tax purposes. Any acquisition of PG&E Corporation capital stock that results in a shareholder being in violation of these restrictions may not be valid.

Subject to certain exceptions, the Ownership Restrictions restrict (i) any person or entity (including certain groups of persons) from directly or indirectly acquiring or accumulating 4.75% or more of the outstanding Equity Securities and (ii) the ability of any person or entity (including certain groups of persons) already owning, directly or indirectly, 4.75% or more of the Equity Securities to increase their proportionate interest in the Equity Securities (but seeSecurities. Additionally, the immediately following risk factorapplication of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that differs materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act because it excludes shares owned by the Utility. See “Tax Matters” in Item 7. MD&A for more information).an example of these calculations. Any transferee receiving Equity Securities that would result in a violation of the Ownership Restrictions will not be recognized as a shareholder of PG&E Corporation or entitled to any rights of shareholders, including, without limitation, the right to vote and to receive dividends or distributions, whether liquidating or otherwise, in each case, with respect to the Equity Securities causing the violation.

The Ownership Restrictions remain in effect until the earliest of (i) the repeal, amendment, or modification of Section 382 (and any comparable successor provision) of the Internal Revenue Code,IRC, in a manner that renders the restrictions imposed by Section 382 of the Internal Revenue CodeIRC no longer applicable to PG&E Corporation, (ii) the beginning of a taxable year in which the Board of Directors of PG&E Corporation determines that no tax benefits attributable to net operating losses or other tax attributes are available, (iii) the date selected by the Board of Directors if it determines that the limitation amount imposed by Section 382 of the Internal Revenue CodeIRC as of such date in the event of an “ownership change” of PG&E Corporation (as defined in Section 382 of the Internal Revenue CodeIRC and Treasury Regulation Sections 1.1502-91 et seq.) would not be materially less than the net operating loss carryforwards or “net unrealized built-in loss” (within the meaning of Section 382 of the Internal Revenue CodeIRC and Treasury Regulation Sections 1.1502-91 et seq.) of PG&E Corporation, and (iv) the date selected by the Board of Directors if it determines that it is in the best interests of PG&E Corporation’s shareholders for the Ownership Restrictions to be removed or released. The Ownership Restrictions may also be waived by the Board of Directors on a case by case basis.

37


If PG&E Corporation elects to treat the Fire Victim Trust as a “grantor trust,” the application of the Ownership Restrictions, as defined in PG&E Corporation’s Amended Articles of Incorporation, will be determined on the basis of a number of shares outstanding that could differ materially from the number of shares reported as outstanding on the cover page of its periodic reports under the Exchange Act.

The Plan contemplates that the Fire Victim Trust will be treated as a “qualified settlement fund” for U.S. federal income tax purposes, subject to PG&E Corporation’s ability to elect to treat the Fire Victim Trust as a “grantor trust” for U.S. federal income tax purposes instead. In January 2021, PG&E Corporation received an IRS ruling that states the Utility is eligible to make a grantor trust election with respect to the Fire Victim Trust and addressed certain, but not all, related issues. PG&E Corporation believes benefits associated with “grantor trust” treatment could be realized, but only if PG&E Corporation and the Fire Victim Trust can meet certain requirements of the Internal Revenue Code and Treasury Regulations thereunder, relating to sales of PG&E Corporation stock.

If PG&E Corporation were to elect to treat the Fire Victim Trust as a “grantor trust,” any shares owned by the Fire Victim Trust would effectively be excluded from the total number of outstanding Equity Securities when calculating a Person’s Percentage Ownership (as defined in the Amended Articles) for purposes of the Ownership Restrictions. For example, whereas the number of outstanding shares of PG&E Corporation common stock for corporate purposes as of February 22, 2021, was 1,984,683,820 shares, for purposes of the Ownership Restrictions, the number of outstanding common stock as of February 22, 2021, would be 1,506,940,230 (the number of outstanding shares of PG&E Corporation common stock less the number of shares of common stock owned by the Fire Victim Trust as of February 22, 2021). PG&E Corporation does not control the number of shares held by the Fire Victim Trust and is not able to determine in advance the number of shares the Fire Victim Trust will hold. PG&E Corporation intends to periodically make available to investors information about the number of shares of common stock held by the Fire Victim Trust as of a specified date for purposes of the Ownership Restrictions, including in its Quarterly Reports and Annual Reports filed with the SEC.

PG&E Corporation expects to publicly announce its determination on whether it will elect to treat the Fire Victim Trust as a “grantor trust” no later than April 1, 2021. In the event PG&E Corporation decides to make a “grantor trust” election with respect to the Fire Victim Trust, PG&E Corporation intends to enforce the Ownership Restrictions as described in the foregoing paragraph (excluding any shares owned by the Fire Victim Trust from the number of outstanding Equity Securities), including with respect to Transfers (as defined in the Amended Articles) occurring before such announcement. However, it is anticipated that the Board of Directors of PG&E Corporation will exempt Transfers to shareholders occurring prior to July 30, 2020 (the date PG&E Corporation initially announced it was considering treating the Fire Victim Trust as a grantor trust in its Form 10-Q for the quarterly period ended June 30, 2020), solely to the extent that such Transfers would have complied with the Ownership Restrictions if the Ownership Restrictions were applied on the basis that the shares owned by the Fire Victim Trust were treated as outstanding Equity Securities. For the avoidance of doubt, all other Transfers of Equity Securities (including acquisitions from and after the July 30, 2020 by shareholders benefiting from an exemption described in the preceding sentence) will continue tomay not be subject to the Ownership Restrictions. All current and prospective shareholders are advised to consider the foregoing in determining their ownership and acquisition of PG&E Corporation common stock.

The ability of PG&E Corporationable to use some or all of its net operating loss carryforwards and other tax attributes to
offset future income may be limited.income.

As of December 31, 2020,2023, PG&E Corporation had net operating loss carryforwards for PG&E Corporation’s consolidated group for U.S. federal and California income tax purposes of approximately $28.5$32.9 billion and $25.4$32.6 billion, respectively, and PG&E Corporation incurred and may also continue to incur in connection with the Plan significant net operating loss carryforwards and other tax attributes. The ability of PG&E Corporation to use some or all of these net operating loss carryforwards and certain other tax attributes may be subject to certain limitations. Under Section 382 of the Internal Revenue CodeIRC (which also applies for California state income tax purposes), if a corporation (or a consolidated group) undergoes an “ownership change,” such net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years).

3850


As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.IRC. However, whether PG&E Corporation underwent or will undergo an ownership change as a result of the transactions in PG&E Corporation’s equity that occurred pursuant to the Plan or in combination with other changes in the ownership of PG&E Corporation’s equity depends on several factors outside PG&E Corporation’s control and the application of certain laws that are uncertain in several respects. Accordingly, there can be no assurance that the IRS would notmay successfully assert that PG&E Corporation has undergone or will undergo an ownership change pursuant to the Plan. In addition, even if these transactions did not cause an ownership change, they may increase the likelihood that PG&E Corporation may undergo an ownership change in the future. If the IRS successfully asserts that PG&E Corporation did undergo, or PG&E Corporation otherwise does undergo, an ownership change, the limitation on its net operating loss carryforwards and other tax attributes under Section 382 of the Internal Revenue CodeIRC could be material to its operations.PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In particular, limitations imposed on PG&E Corporation’s ability to utilize net operating loss carryforwards or other tax attributes could cause U.S. federal and California income taxes to be paid earlier than would be paid if such limitations were not in effect and could cause such net operating loss carryforwards or other tax attributes to expire unused, in each case reducing or eliminating the benefit of such net operating loss carryforwards and other tax attributes. Specifically,Further, PG&E Corporation’s ability to utilize its net operating loss carryforwards is critical to a successful rate-neutral securitization transaction, the proceeds of which are expected to be used to satisfy the Utility’s obligations to the Fire Victim Trust, and to PG&E Corporation’s and the Utility’s commitment to make certain operating and capital expenditures. Failure to consummate a securitization transaction or obtain alternative sources of capital could have a material adverse effect on PG&E Corporation and the Utility and the value of PG&E Corporation common stock.

The ability of PG&E Corporation to pay dividends on shares of PG&E Corporation common stock is subject to restrictions.

In response to concerns raised by the California Governor, PG&E Corporation and the Utility filed the Case Resolution Contingency Process Motion with the Bankruptcy Court setting forth certain commitments in connection with the confirmation process and implementation of the Plan, including, among other things, limitations on the ability of PG&E Corporation to pay dividends on shares of its common stock (the “Dividend Restriction”). The Dividend Restriction provides that PG&E Corporation may not pay dividends on shares of its common stock until it recognizes $6.2 billion in Non-GAAP Core Earnings following the Effective Date. “Non-GAAP Core Earnings” means GAAP earnings adjusted for certain non-core items. Additionally, the ruling of the court overseeing the Utility’s probation dated April 3, 2019 places further restrictions on the ability of PG&E Corporation and the Utility to issue dividends. Under those terms of probation, no dividends may be issued until the Utility is fully in compliance with all applicable laws concerning vegetation management and clearance requirements, as well as the vegetation management and enhanced vegetation management targets and metrics in the Utility’s WMP.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Board of Directors and will depend on, among other things, PG&E Corporation’s results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Board of Directors may deem relevant.

39


PG&E Corporation is a holding company and relies on dividends, distributions and other payments, advances, and transfers of funds from the Utility to meet its obligations.

PG&E Corporation conducts its operations primarily through its subsidiary, the Utility, and substantially all of PG&E Corporation’s consolidated assets are held by the Utility. Accordingly, PG&E Corporation’s cash flow and its ability to meet its debt service obligations under its existing and future indebtedness are largely dependent upon the earnings and cash flows of the Utility and the distribution or other payment of these earnings and cash flows to PG&E Corporation in the form of dividends or loans or advances and repayment of loans and advances from the Utility. The ability of the Utility to pay dividends or make other advances, distributions, and transfers of funds will depend on its results of operations and may be restricted by, among other things, applicable laws limiting the amount of funds available for payment of dividends the conditions of the Utility’s probation proceeding and certain restrictive covenants contained in the agreements of those subsidiaries. Additionally, the Utility must use its resources to satisfy its own obligations, including its obligation to serve customers, to pay principal and interest on outstanding debt, to pay preferred stock dividends, and to meet its obligations to employees and creditors, before it can distribute cash to PG&E Corporation. Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid. In addition, the CPUC has imposed various conditions that govern the relationship between PG&E Corporation and the Utility, including financial conditions that require the Board of Directors to give first priority to the capital requirements of the Utility, as determined to be necessary and prudent to meet the Utility’s obligation to serve or to operate the Utility in a prudent and efficient manner. It is uncertain when PG&E Corporation and the Utility will commence the payment of dividends on their common stock and when the Utility will commence the payment of dividends on its preferred stock. The deterioration of income from, or other available assets of, the Utility for any reason could limit or impair the Utility’s ability to pay dividends or other distributions to PG&E Corporation, which could, in turn, materially and adversely affect PG&E Corporation’s ability to meet its obligations.

California law and certain provisions in the Amended Articles and the amended and restated bylaws of PG&E Corporation (the “Amended Bylaws”) may prevent efforts by shareholders to change the direction or management of the Company.PG&E Corporation.

The Amended Articles and the Amended Bylaws contain provisions that may make the acquisition of PG&E Corporation more difficult without the approval of the Board of Directors, including but not limited to, the following:

until 2024, the Board of Directors will be divided into two equal classes, with members of each class elected in different years for different terms;

only holders of shares who are entitled to cast ten percent or more of the votes can request a special meeting of the shareholders, and any such request must satisfy the requirements specified in the Amended Bylaws; action by shareholders may otherwise only be taken at an annual or special meeting duly called by or at the direction of a majority of the Board of Directors;Directors, or action by written consent signed by shareholders owning at least the number of votes necessary to authorize the action at a meeting where all shares entitled to vote were present;

advance notice for all shareholder proposals is required; and

any person acquiring PG&E Corporation Equity Securities will be restricted from owning 4.75% or more than 4.75% of such Equity Securities (as determined for federal income tax purposes (see “Tax Matters” in Item 7. MD&A)), subject to certain expectationsexceptions as may be determined by the Board of Directors of PG&E Corporation.
51



These and other provisions in the Amended Articles, the Amended Bylaws, and California law could make it more difficult for shareholders or potential acquirers to obtain control of the Board of Directors or initiate actions that are opposed by the then-current Board of Directors, including delaydelaying or impede aimpeding merger, tender offer, or proxy contest involving PG&E Corporation. The existence of these provisions could negatively affect the price of PG&E Corporation common stock and limit opportunities for shareholders to realize value in a corporate transaction.

40


PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows have been (beginning in March 2020) and could continue to be significantly affected by the outbreak of COVID-19, but the extent of such impact is uncertain. In December 2019, a novel strain of coronavirus (COVID-19) was reported to have surfaced in Wuhan, China, resulting in significant disruptions to manufacturing, supply chain, markets, and travel world-wide. On January 30, 2020, the International Health Regulations Emergency Committee of the World Health Organization declared the COVID-19 outbreak a public health emergency of international concern and on March 12, 2020, announced the outbreak was a pandemic. In response to the California Governor’s emergency proclamation on March 4, 2020, the Utility extended a disconnection moratorium to residential and small business customers. On April 16, 2020, the CPUC approved a resolution requiring utilities to extend this disconnection moratorium through April 16, 2021. On February 11, 2021, the CPUC extended the moratorium for residential and small business customers to June 30, 2021. On December 21, 2020, a CPUC ALJ issued a ruling seeking comments on an approach to implement a temporary moratorium on service disconnections for medium-large commercial and industrial customers. On February 11, 2021, the CPUC initiated a rulemaking proceeding to consider arrearage relief for utility customers who will have outstanding utility bills when the moratorium on service disconnections ends, some of the costs of which could be funded by shareholders.

While the extent of the impact of the current COVID-19 outbreak on PG&E Corporation’s and the Utility’s business and financial results is uncertain, the consequences of a continued and prolonged outbreak and resulting government and regulatory orders have had and could continue to have a further negative impact on the Utility’s financial condition, results of operations, liquidity and cash flows.

The outbreak of COVID-19 and the resulting economic conditions, including but not limited to the shelter-in-place orders, as such ordersUtility may be imposed from time to time, and resulting decrease in economic and industrial activity in the Utility’s service territory have and will continue to have a significant adverse impact on the Utility’s customers; these circumstances have impacted and will continue to impact the Utility for a period of time that PG&E Corporation and the Utility are unable to predict. For example, the economic downturn has resulted in a reduction in customer receipts and collection delays in the second, third and fourth quarters of 2020.

The Utility’s customer energy accounts receivable balances over 30 days outstanding as of December 31, 2020 were approximately $825 million, or $478 million higher as compared to the balances as of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic. The Utility expects to continue experiencing an impact on monthly cash collections in 2021 and for as long as current COVID-19 circumstances persist.

On April 16, 2020, the CPUC passed a resolution requiring COVID-19 related emergency customer protection measures starting from the March 4, 2020 Emergency Proclamation and consistent with the March 16, 2020 Executive Order, through April 16, 2021. On February 11, 2021, the CPUC approved a resolution extending these protections to June 30, 2021. The April 16, 2020 resolution allows associatedmanage its costs to be tracked in a memorandum account, the CPPMA. The CPPMA allows tracking of residential and small business customers’ incremental uncollectible costs. It is anticipated that implementation of the February 11, 2021 resolution will provide for the same treatment. In addition, the Utility’s 2020 GRC final decision would continue the Utility’s existing mechanism to address uncollectibles, which allows the Utility to readjust its uncollectibles rate on an annual basis based on the most recent 10-year average of uncollectibles. In addition, the June 11, 2020 decision in the OIR to Consider New Approaches to Disconnections and Reconnections to Improve Energy Access and Contain Costs (Disconnections OIR) provides for a two-way balancing account for residential uncollectibles and memorandum account for OIR implementation costs. The Utility is unable to predict whether these measures will allow for future recovery of these amounts.

In addition, the Utility has experienced average reductions of approximately two percent in electric load and approximately two percent in core gas load on a weather-adjusted basis from mid-March 2020 through December 2020, resulting in an estimated $430 million reduction in billed revenues for the mid-March 2019 to the December 2020 period. On January 1, 2021, electric rates were reset using sales that were adjusted for COVID-19 impacts and significant ongoing shortfalls are not currently expected in 2021. PG&E Corporation and the Utility are currently unable to quantify the long-term potential impact of the changes in customer collections or changes in energy demand on earnings and cash flows due, in part, to uncertainties regarding the timing, duration and intensity of the COVID-19 outbreak and the resulting economic downturn. Although the CPUC authorized the establishment of memorandum and balancing accounts to track costs associated with customer protection measures, the timing of regulatory relief, if any, and ultimately cost recovery from such accounts or otherwise, are uncertain.

41


The COVID-19 pandemic and resulting economic downturn have resulted and will continue to result in workforce disruptions, both in personnel availability (including a reduction in contract labor resources) and deployment. In preparation for the return of a few teams to their offices, the Utility has issued a “Return to PG&E Playbook” that explains the safety-related steps the company is taking, as well as the steps that PG&E Corporation’s and the Utility’s employees should take. The guidance includes important reminders of policies on personal hygiene, travel, reporting exposure or illness, and other topics.

Although the Utility continues to prioritize customer and community safety, these disruptions necessitate changes to the Utility’s operating and capital expenditure plans, which could lead to project delays or service disruptions in certain programs. Delays in production and shipping of materials used in the Utility’s operations may also impact operations.

In addition, as discussed above, a group of local government entities and organizations filed a Joint Motion asking the CPUC to require utilities to comply with additional requirements when implementing PSPS events while local areas are sheltering-in-place due to COVID-19. The requested requirements included providing back-up generation to essential services and allowing local governments to veto PSPS events for their areas. The Utility and other entities (including the other IOUs) filed responses on April 20, 2020, requesting that the CPUC deny the motion, and the moving parties and other entities filed responses on April 24, 2020. On August 24, 2020, the ALJ issued a decision holding the April 13, 2020 joint motion in abeyance, finding that the May 28, 2020 decision dealt with many of the issues raised. If the motion were reinstated in the future, a CPUC decision could restrict or impose additional requirements on the Utility in implementing PSPS events.

PG&E Corporation and the Utility expect additional financial impacts in the future as a result of COVID-19. Potential longer-term impacts of COVID-19 on PG&E Corporation or the Utility include the potential for higher credit spreads and borrowing costs and incremental financing needs. PG&E Corporation’s and the Utility’s analysis of the potential impact of COVID-19 is ongoing and subject to change. PG&E Corporation and the Utility are unable to predict the timing, duration or intensity of the COVID-19 situation, the timing, duration or intensity of any resurgence of COVID-19 and any variant strains of the COVID-19 virus, the effectiveness and intensity of measures to contain COVID-19 (including availability and effectiveness of vaccines), and the effects of the COVID-19 situation on the business, financial condition and results of operations of PG&E Corporation and the Utility and on the business and general economic conditions in the State of California and the United States of America.

Risks Related to Wildfires

PG&E Corporation’s and the Utility’s financial results could be materially affected if the Utility does not maintain an AB 1054 safety certification or is otherwise unable to access the Wildfire Fund.

On January 14, 2021, the WSD issued the Utility’s 2020 Safety Certification, which under AB 1054 entitles the Utility to certain benefits, including eligibility for a cap on Wildfire Fund reimbursement and for a reformed prudent manager standard. The 2020 Safety Certification is valid for 12 months, or until a timely request for a new safety certification is acted upon, whichever occurs later.

The AB 1054 Wildfire Fund disallowance cap, which caps the amount of liability that the Utility could be required to bear for a catastrophic wildfire, is inapplicable if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification at the time the applicable wildfire ignited. The inability to maintain an AB 1054 safety certification and, as a result, the inaccessibility of the disallowance cap on reimbursement to the Wildfire Fund, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, if the Utility has failed to maintain a valid safety certificate at the time a wildfire ignites, the initial burden of proof in a prudency proceeding shifts from intervenors to the Utility.

Furthermore, the Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. PG&E Corporation and the Utility will not benefit from all of the features of AB 1054 if the Wildfire Fund is exhausted, which could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected as a result of the 2019 Kincade fire, the 2020 Zogg fire or future wildfires.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected as a result of the 2019 Kincade fire, the 2020 Zogg fire or future wildfires.

42


Based on the facts and circumstances available as of the date of this report, PG&E Corporation and the Utility have determined that it is probable they will incur a loss in connection with the 2019 Kincade fire and the 2020 Zogg fire. Although PG&E Corporation and the Utility have recorded liabilities for probable losses in connection with such wildfires, these liability estimates correspond to the lower end of the range of reasonably estimable losses, do not include several categories of potential damages that are not reasonably estimable, and are subject to change based on new information.

Although there are a number of unknown facts surrounding Cal Fire’s causation determination of the 2019 Kincade fire and Cal Fire’s investigation of the 2020 Zogg fire, the Utility could be subject to significant liability in excess of insurance coverage or amounts available under the Wildfire Fund under AB 1054 that would be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. PG&E Corporation and the Utility have also received and have responded or are responding to data requests from the CPUC’s SED relating to the 2019 Kincade fire and the 2020 Zogg fire. Furthermore, the Sonoma County District Attorney’s Office and the Shasta County District Attorney’s Office are conducting investigations into the 2019 Kincade fire and the 2020 Zogg fire, respectively. PG&E Corporation and the Utility could be the subject of additional investigations, lawsuits, or enforcement actions in connection with the 2019 Kincade fire, the 2020 Zogg fire or future wildfires.

Although the Utility has taken extensive measures to reduce the threat of future wildfires, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. See “Risks related to environmental factors—Severe weather conditions, extended drought and shifting climate patterns could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.” Despite significant investment in mitigation measures to improve infrastructure and manage vegetation, as well as implementation of de-energization strategies, the Utility may not be successful in mitigating the risk of future wildfires.

In addition, the 2019 Kincade fire and the 2020 Zogg fire have had and, along with any future wildfires could continue to have adverse consequences on the Utility’s probation proceeding, the Utility’s proceedings with the CPUC and the FERC (including the Safety Culture OII), and future regulatory proceedings, including future applications for the safety certification required by AB 1054. PG&E Corporation and the Utility may also suffer additional reputational harm and face an even more challenging operating, political, and regulatory environment as a result of the 2019 Kincade fire, 2020 Zogg fire or any future wildfires. For more information about the 2019 Kincade fire and the 2020 Zogg fire, see Note 14 “Wildfire-Related Contingencies” in Part II, Item 8.

If the Utility is unable to recover all or a significant portion of its excess costs in connection with the 2020 Zogg fire and 2019 Kincade fire through ratemaking mechanisms and in a timely manner, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.effectively.

The Utility could incur substantial costshas set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility’s ability to achieve such savings depends, in excess of insurance coverage in the future in connection with the 2019 Kincade fire and the 2020 Zogg fire.

There can be no assurance thatpart, on whether the Utility will be allowedcan improve the planning and execution of its work by continuing to recover costs in excess of insurance, including costs recorded in those accounts inimplement the future, evenLean operating system. Even if a court decision were to determine that the Utility is liableable to reduce some costs, other emerging priorities, such as a result of the application of the doctrine of inverse condemnation.

The inabilityemergency response, public purpose programs, wildfire mitigation initiatives, or California’s clean energy transition, could require it to recover all or a significant portion of costs in excess of insurance through increases in rates and by collecting such rates in a timely manner could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

43


The doctrine of inverse condemnation, if applied by courts in litigation to which PG&E Corporation or the Utility are subject, could significantly expand the potential liabilities from such litigation and materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

California law includes a doctrine of inverse condemnation that is routinely invoked in California. Inverse condemnation imposes strict liability (including liability for attorneys’ fees) for damages as a result of the design, construction and maintenance of utility facilities, including utilities’ electric transmission lines. Courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefitted from such undertaking, and based on the assumption that utilities have the ability to recover these costs from their customers. Plaintiffs have asserted and continue to assert the doctrine of inverse condemnation in lawsuits related to certain wildfires that occurred in the Utility’s service territory, including the 2019 Kincade fire and the 2020 Zogg fire. While the Utility currently continues to dispute the applicability of inverse condemnation to the Utility, there can be no assurance that the Utility will be successful in challenging the applicability of inverse condemnation in the 2019 Kincade fire, the 2020 Zogg fire or other litigation against PG&E Corporation or the Utility.

For example, a court could determine that the doctrine of inverse condemnation applies even in the absence of an open CPUC proceeding for cost recovery, or before a potential cost recovery decision is issued by the CPUC. Although the imposition of liability under the doctrine of inverse condemnation is premised on the assumption that utilities have the ability to automatically recover these costs from their customers, there can be no assurance that the CPUC would authorize cost recovery whether or not a previous court decision had imposed liability on a utility under the doctrine of inverse condemnation. (In December 2017, the CPUC denied recovery of costs that San Diego Gas & Electric Company stated it had incurred as a result of the doctrine of inverse condemnation, holding that the inverse condemnation principles of strict liability are not relevant to the CPUC’s prudent manager standard. That determination was challenged by San Diego Gas & Electric as well as by the Utility and Southern California Edison. In October 2019, the U.S. Supreme Court declined to review the case, effectively ending the challenge.)

If PG&E Corporation or the Utility were to be found liable for damages under the doctrine of inverse condemnation, but the Utility was unable to secure a cost recovery decision from the CPUC to pay for such costs through increases in rates or to collect such rates in a timely manner, the financial condition, results of operations, liquidity, and cash flows of PG&E Corporation and the Utility would be materially affected by potential losses resulting from the impact of the 2019 Kincade fire, the 2020 Zogg fire or any future wildfires. (See “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected as a result of the 2019 Kincade fire, the 2020 Zogg fire or future wildfires.” above.)

PG&E Corporation’s and the Utility’s financial results could be materially affected as a result of the Utility’s implementation of its PSPS program.

As outlined in the 2020 WMP, PG&E Corporation and the Utility have adopted the PSPS program to proactively de-energize lines that traverse areas under elevated and extreme risks for wildfire when forecasts predict extreme fire-threat conditions. The Utility carried out nine PSPS events in 2019 and six in 2020. In addition to the 2019 and 2020 PSPS events, the Utility expects that PSPS events will be necessary in 2021 and future years.

These PSPS events have been subject to significant scrutiny and criticism by various stakeholders, including the California Governor, the CPUC and the court overseeing the Utility’s probation. The Utility also is the subject of a scrutiny by the CPUC and of a class action litigation in connection with the 2019 PSPS events that was filed in the Bankruptcy Court in December of 2019. On August 14, 2020, the assigned ALJ issued a scoping memo and ruling in the 2019 ERRA Compliance proceeding that established a Phase II of the proceeding to address the impacts of PSPS events that occurred in the Utility’s service territory in 2019 and how the PSPS impacted its revenue collections. To date, the assigned ALJ has not initiated the Phase II.

44


PG&E Corporation and the Utility cannot predict the timing and outcome of the various proceedings and litigation in connection with the PSPS events. PG&E Corporation and the Utility could be subject to additional investigations, regulatory proceedings or other enforcement actions as well as to additional litigation and claims by customers as a result of the Utility’s implementation of its PSPS program, which could result in fines, penalties, customer rebates or other payments. The amount of any fines, penalties, customer rebates or other payments (if PG&E Corporation or the Utility were to issue any credits, rebates or other payments in connection with any other PSPS events (whether past events or in the future)) or liability for damages could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the PSPS program has had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events may increase these negative perceptions. (For more information, see “Regulatory Matters” in Item 7. MD&A).reinvest those savings.

Risks Related to the Outcome of Other Enforcement Matters, Investigations, and Regulatory Proceedings

PG&E Corporation’s andConcerns about high rates for the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected in the event of further non-compliance with the terms of probation or in the event of further modifications to the conditions of probation.

PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected in the event of further non-compliance with the terms of probation or in the event of further modifications to the conditions of probation. On January 26, 2017, following the federal criminal trial against the Utility in connection with the San Bruno explosion, in which the Utility was found guilty on six felony counts, the Utility was sentenced to, among other things, a five-year corporate probation period and oversight by a third-party monitor for a period of five years, with the ability to apply for early termination after three years.

From 2018 to 2020, the court overseeing the Utility’s probation issued various orders related to the Utility’s probation, including a finding that the Utility had violated a condition of its probation with respect to reporting requirements, and imposing new conditions of probation. For more information about the Utility’s probation and the court’s orders, see “Enforcement Matters” in Item 7. MD&A.

The Utility could incur material costs, not recoverable through rates, in the event of further non-compliance with the terms of its probation and in connection with the monitorship (including but not limited to costs resulting from recommendations of the third-party monitor). The Utility could also incur material costs, not recoverable through rates, in the event of further modifications to the conditions of its probation, such as those proposed by the court overseeing the Utility’s probation on December 29, 2020 and February 4, 2021, relating to de-energizing certain distribution circuits during PSPS events based on the presence of certain vegetation, and on February 18, 2021, relating to removing all trees or portions thereof, without regard to their health, if they are leaning towards a distribution line and could either fall on the line or contact the line from the side.

The outcome of probation could harm the Utility’s relationships with customers regulators, legislators, communities, business partners, or other constituencies and make it more difficult to recruit qualified personnel and senior management. Further, it could negatively affect the outcome of future ratemaking and regulatory proceedings and result in increased regulatory or legislative scrutiny, including with respect to various aspects of how the Utility’s business is conducted or organized. (See “Enforcement and Litigation Matters” in Item 7. MD&A.)

PG&E Corporation’s and the Utility’s financial results could be materially affected as a result of an Enhanced Oversight and Enforcement Process.

On November 24, 2020, the Utility received a letter (the “Letter”) from the President of the CPUC, expressing concerns related to the Utility’s vegetation management and asset management activities and explaining potential implications with respect to the Enhanced Oversight and Enforcement Process adopted by the CPUC in its decision approving PG&E Corporation’s and the Utility’s Plan, as well as the Utility’s annual safety certification under AB 1054. According to the Letter, the President of the CPUC has “directed CPUC staff to conduct fact-finding to determine whether a recommendation to place [the Utility] into the enhanced oversight and enforcement process is warranted.” On January 14, 2021, the WSD issued the Utility’s 2020 Safety Certification pursuant to AB 1054. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations.

45


The Enhanced Oversight and Enforcement Process is a six-step process with potentially escalating CPUC oversight and enforcement measures based on specific “triggering events” identified for each of the six steps. If the Utility is placed into the Enhanced Oversight and Enforcement Process, it will be subject to additional reporting requirements and additional monitoring and oversight by the CPUC. Higher steps of the process (Steps 3-6) also contemplate additional enforcement mechanisms, including appointment of an independent third-party monitor, appointment of a chief restructuring officer, pursuit of the receivership remedy, and review of the Utility’s Certificate of Public Convenience and Necessity (i.e., its license to operate as a utility). The process contains provisions for the Utility to cure and exit the process if it can satisfy specific criteria. The Enhanced Oversight and Enforcement Process states that the Utility should presumptively move through the steps of the process sequentially, but the CPUC may place the Utility into the appropriate step of the process upon occurrence of a specified triggering event.

PG&E Corporation’s and the Utility’s financial results could be materially affected as a result of legislative and regulatory developments.

Pursuant to Article 5.8 of the Public Utilities Code, on April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to securitize $7.5 billion of 2017 wildfire claims costs that is designed to be rate neutral to customers, with the proceeds used to pay or reimburse the Utility for the payment of wildfire claims costs associated with the 2017 Northern California wildfires. As a result of the proposed transaction, the Utility would retire $6.0 billion of Utility debt and accelerate a $592 million payment due to the Fire Victim Trust. Failure to consummate a securitization transaction could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows. (See “Regulatory Matters - Other Regulatory Proceedings” in Item 7. MD&A.)

In addition, the Public Utilities Code requires utilities to submit annual WMPs for approval by the CPUC on a schedule to be established by the CPUC. If the CPUC rejects the Utility’s WMP submittal, the Utility would become unable to obtain an AB 1054 safety certification and, as a result, become unable to access the Wildfire Fund, which could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. The statute establishes factors to be considered by the CPUC when setting penalties for failure to substantially comply with the plan. Failure to substantially comply with the plan could result in fines and other penalties imposed on the Utility that could be material. (See “Regulatory Matters – Other Regulatory Proceedings” in Item 7. MD&A.)

On July 12, 2019, the California Governor signed into law AB 1054, which, among other policy reforms, provides for the establishment of a statewide fund that is available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment. Although PG&E Corporation and the Utility contributed in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund on the Effective Date of the Plan to allow participation of the Utility therein, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund are just and reasonable, subject to a disallowance cap, and that the Wildfire Fund has sufficient remaining funds. The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. (See also, “PG&E Corporation’s and the Utility’s financial results could be materially affected if the Utility does not maintain an AB1054 safety certification or is otherwise unable to access the Wildfire Fund.” above.)

The costs of participating in the Wildfire Fund are expected to exceed $6.7 billion over the anticipated ten-year life of the fund. The timing and amount of any potential charges associated with the Utility’s contributions would also depend on various factors. In addition, there could also be a significant delay between the occurrence of a wildfire and the timing on which the Utility recognizes impairment for the reduction in future coverage, due to the lack of data available to the Utility following a catastrophic event, especially if the wildfire occurs in the service territory of another participating electric utility. Participation in the Wildfire Fund is expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows, and there can be no assurance that the benefits of participating in the Wildfire Fund ultimately outweigh these substantial costs.

Finally, AB 1054 revised some of the SB 901 requirements regarding WMPs, including creating a WSD to review future plans and that plans should cover a three-year period.

46


In June 2018, the State of California enacted the CCPA, which went into effect on January 1, 2020, with a 12-month look-back period requiring compliance by January 1, 2019. On October 11, 2019, the State of California announced proposed regulations which provide guidance on the requirements of the CCPA. The CCPA requires companies that process information on California residents to make new disclosures to consumers about their data collection, use and sharing practices, allows consumers to opt out of certain data sharing with third parties and provides a new cause of action for data breaches. The CCPA provides for financial penalties in the event of non-compliance and statutory damages in the event of a data security breach. On November 3, 2020, Californians voted to approve Proposition 24, a ballot measure that creates the California Privacy Rights Act (CPRA). The CPRA, which will become effective on January 1, 2023, amends and expands the CCPA. Failure to comply with the CCPA and the CPRA could result in fines imposed on PG&E Corporation and the Utility that could be material.

Also, on September 10, 2018, the California Governor signed into law SB 100 (the 100 Percent Clean Energy Act of 2018), which increased the percentage from 50% to 60% of California’s electricity portfolio that must come from renewables by 2030; and establishes state policy that 100% of all retail electricity sales must come from renewable portfolio standard-eligible or carbon-free resources by 2045. Failure to comply with SB 100 could result in fines imposed on PG&E Corporation and the Utility that could be material and could also result in negative publicity.

Finally, on June 30, 2020, the California Governor signed into law SB 350 (the Golden State Energy Act), a bill which authorizes the creation by the Governor of a new entity, “Golden State Energy,” a nonprofit public benefit corporation, for the purpose of acquiring the Utility’s assets and serving electric and gas in the Utility’s service territory only in the event that the CPUC determines that the Utility’s Certificate of Public Convenience and Necessity should be revoked pursuant to any process or procedures adopted by the CPUC in its decision approving PG&E Corporation’s and the Utility’s Plan of Reorganization.

The Utility is subject to extensive regulations and the risk of enforcement proceedings in connection with compliance with such regulations. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected by the outcomes of the CPUC’s investigative enforcement proceedings against the Utility, other known enforcement matters, and other ongoing state and federal investigations and requests for information.

The Utility is subject to extensive regulations, including federal, state and local energy, environmental and other laws and regulations, and the risk of enforcement proceedings in connection with compliance with such regulations. The Utility could incur material charges, including fines and other penalties, in connection with the order to show cause related to the 2019 PSPS events, the OII related to the 2019 PSPS events, the safety culture OII, and other matters that the CPUC’s SED may be investigating. The SED could launch investigations at any time on any issue it deems appropriate.

The Utility could be subject to additional regulatory or governmental enforcement action in the future with respect to compliance with federal, state or local laws, regulations or orders that could result in additional fines, penalties or customer refunds, including those regarding renewable energy and resource adequacy requirements; customer billing; customer service; affiliate transactions; vegetation management; design, construction, operating and maintenance practices; safety and inspection practices; compliance with CPUC general orders or other applicable CPUC decisions or regulations; federal electric reliability standards; and environmental compliance. CPUC staff could also impose penalties on the Utility in the future in accordance with its authority under the gas and electric safety citation programs. The amount of such fines, penalties, or customer refunds could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility also is a targetrates paid by the Utility’s customers are impacted by the Utility’s costs, commodity prices, and broader energy trends. The Utility’s capital investment plan, increasing procurement of a numberrenewable power and energy storage, increasing environmental regulations, leveling demand, and the cumulative impact of investigations, in addition to certain investigations in connection with the wildfires. (See “Risks Related to Wildfires,” above.) The Utility is unable to predict the outcome of pending investigations, including whether any charges will be brought againstother public policy requirements, collectively place continuing upward pressure on customers’ rates. In particular, the Utility orwill need to make substantial, sustained investments to its infrastructure to adapt to climate change, enable the amount of anyclean energy transition, and mitigate wildfire risk. For more information on factors that could cause the Utility’s costs and expenses associated with such investigations.

If these investigations result in enforcement action against the Utility, the Utility could incur additional fines or penalties the amount of which could be substantial and, in the event of a judgment against the Utility, suffer further ongoing negative consequences. Furthermore, a negative outcome in any of these investigations, or future enforcement actions, could negatively affect the outcome of futureto increase, see “The Utility’s ratemaking and regulatorycost recovery proceedings to which the Utility may be subject; for example, by enabling parties to challenge the Utility’s request to recover costs that the parties allege are somehow related to the Utility’s violations. (See also “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected in the event of further non-compliance with the terms of probation or in the event of modifications to the conditions of probation” above.)

47


PG&E Corporation’s and the Utility’s financial results primarily depend on the outcomes of regulatory and ratemaking proceedings and the Utility’s ability to manage its operating expenses and capital expenditures so that it is able to earn its authorized rate of return in a timely manner.

As a regulated entity, the Utility’s rates are set by the CPUC or the FERC on a prospective basis and are generally designed to allow the Utility to collect sufficient revenues to recover reasonable costs of providing service, including a return on its capital investments. PG&E Corporation’s and the Utility’s financial results could be materially affected if the CPUC or the FERC does not authorize sufficient revenues, for the Utility to safely and reliably serve its customers and earn its authorized ROE. The outcome of the Utility’s ratemaking proceedings can be affected by many factors, including the level of opposition by intervening parties; potential rate impacts; increasing levels of regulatory review; changes in the political, regulatory, or legislative environments; and the opinions of the Utility’s regulators, consumer and other stakeholder organizations, and customers, about the Utility’s ability to provide safe, reliable, and affordable electric and gas services. Further, an increase in the amount of capacity located in the Utility’s service territory that is procured by the CAISO could increase the Utility’s costs of procuring capacity needed for reliable service to its customers.

In addition to the amount of authorized revenues, PG&E Corporation’s and the Utility’s financial results could be materially affected if the Utility’s actual costs to safely and reliably servecould exceed its customers differ from authorized or forecast costs.forecasted costs due to various factors” above. The Utility may incur additional costs for many reasons including changing market circumstances, unanticipated events (suchCPUC considers affordability as wildfires, storms, earthquakes, accidents, or catastrophic or other events affectingit adjudicates the Utility’s operations), or compliance with new state laws or policies. Although the Utility may be allowed to recover some or all of the additional costs, there may be a substantial delay between when the Utility incurs the costsrate cases, and when the Utility is authorized to collect revenues to recover such costs. Alternatively,concerns about affordability could cause the CPUC to approve lesser amounts in the Utility’s ratemaking or the FERC may disallow costs that they determine were not reasonably or prudently incurred by the Utility.cost recovery proceedings.

The Utility also is required to incur costs to comply with legislative and regulatory requirements and initiatives, such as those relating to the development of a state-wide electric vehicle charging infrastructure, the deployment of distributed energy resources, implementation of demand response and customer energy efficiency programs, energy storage and renewable energy targets, underground gas storage, and the construction of the California high-speed rail project. The Utility’s ability to recover costs, includinggenerally recovers its investments, associated with these and other legislative and regulatory initiatives will depend, in large part, on the final form of legislative or regulatory requirements, and the associated ratemaking mechanisms associated with these initiatives, including the timely adjustment of such mechanisms to reflect any lowered customer demand for the Utility’s electricity and natural gas services.

PG&E Corporation’s and the Utility’s financial results depend upon the Utility’s continuing ability to recover “pass-through” costs, including electricity and natural gas procurement costs from customersthrough rates as “pass-through” costs. Increases in a timely manner. The CPUC may disallow procurement costs for a variety of reasons. In addition, the Utility’s ability to recover thesecommodity costs could be affected by the loss of Utility customers and decreased newdirectly impact customer growth, if the CPUC fails to adjust the Utility’s rates to reflect such events.bills.

The Utility meets customer demand for electricity from a variety of sources, including electricity generated from the Utility’s own generation facilities, electricity provided by third parties under power purchase agreements, and purchases on the wholesale electricity market. The Utility must manage these sources using the commercial and CPUC regulatory principles of “least cost dispatch” and prudent administration of power purchase agreements in compliance with its CPUC-approved long-term procurement plan. The CPUC could disallow procurement costs incurred by the Utility if the CPUC determines that the Utility did not comply with these principles or if the Utility did not comply with its procurement plan.

Further, the contractual prices for electricity under the Utility’s current or future power purchase agreements could become uneconomic in the future for a variety of reasons, including developments in alternative energy technology, increased self-generation by customers, an increase in distributed generation, and lower customer demand due to adverse economic conditions or the loss of the Utility’s customers to other retail providers. Despite the CPUC’s current approval of the contracts, the CPUC could disallow contract costs in the future if it determines that the terms of such contracts, including price, do not meet the CPUC reasonableness standard.

The Utility’s ability to recover the costs it incurs in the wholesale electricity market may be affected by whether the CAISO wholesale electricity market continues to function effectively. Although market mechanisms are designed to limit excessive prices, these market mechanisms could fail, or the related systems and software on which the market mechanisms rely may not perform as intended which could result in excessive market prices. The CPUC could prohibit the Utility from passing through the higher costs of electricity to customers.

48


Further, PG&E Corporation’s and the Utility’s financial results could be affected by the loss of Utility customers and decreasing bundled load that occurs through municipalization of the Utility’s facilities, an increase in the number of CCAs that provide electricity to their residents, and an increase in the number of consumers who become direct access customers of alternative generation providers. (See “Competition in the Electricity Industry” in Item 1.) As the number of bundled customers (i.e., those customers who receive electricity and distribution service from the Utility) declines, the rates for remaining customers could increase as the Utility would have a smaller customer base from which to recover certain procurement costs. Although the Utility is permitted to collect non-bypassable charges for above market generation-related costs incurred on behalf of former customers, the charges may not be sufficient for the Utility to fully recover these costs. In addition, the Utility’s ability to collect non-bypassable charges has been, and may continue to be, challenged by certain customer groups. Furthermore, if the former customers return to receiving electricity supply from the Utility, the Utility could incur costs to meet their electricity needs that it may not be able to timely recover through rates or that it may not be able to recover at all.

In addition, increasingIncreasing levels of self-generation of electricity by customers (primarily solar installations) and the use of customer enrollment in NEM and NBT, which allows self-generating customers to receive bill credits for surplus power atexported to the full retail rate, puts upwardgrid, shifts costs to other customers. Under this structure, NEM and NBT customers do not pay their proportionate share of the cost of maintaining and operating the electric transmission and distribution system, including costs associated with funding social equity programs, subject to certain exceptions, while still receiving electricity from the system when their self-generation is inadequate to meet their electricity needs. These unpaid costs are subsidized by customers not participating in NEM or NBT. Accordingly, as more electric customers switch to the NBT and self-generate energy, the burden on the remaining customers increases, which in turn encourages more self-generation, further increasing rate pressure on remaining customers, who may incur significantly higher bills due to an increase in customers seeking alternative energy providers.existing non-NEM or non-NBT customers.

Other long-term trends could also increase costs for gas customers. Natural gas suppliers are subject to compliance with CARB’s cap-and-trade program, and natural gas end-use customers have an increasing exposure to carbon costs under the program through 2030 (when the full cost will be reflected in customer bills). Increased renewable portfolio standards in the electric sector could also reduce electric generation gas load. CARB may also require aggressive energy efficiency programs to reduce natural gas end use consumption. Additionally, the Bay Area Air Quality Management District has adopted rules that restrict the sale of gas space and water heating appliances, and the CARB is considering similar rules. If other jurisdictions also adopt similar rules, reduced gas demand could accelerate customers replacing natural gas appliances with electric appliances. The combination of reduced load and increased costs to maintain the gas system could result in higher natural gas customer bills. In addition, some local city governments have passed ordinances restricting use of natural gas in new construction and, if other jurisdictions follow suit, this could affect future demand for the provision of natural gas. If fewer customers receive gas from the Utility, the Utility’s gas system maintenance costs, many of which cannot be reduced in the short term even if gas quantities decrease, would be borne by fewer customers. Finally, a mandate to purchase renewable natural gas for core customers could lead to increased costs for core customers if utilities are competing with the transportation sector for supplies of renewable natural gas.

52


A confluence of technology-related cost declines, andalong with sustained or increased federal or state subsidies, could make a combination of distributed generation and energy storage a viable, cost-effective alternative to the Utility’s bundled electric service which could further threaten the Utility’s ability to recover its generation, transmission, and distribution investments. If the number of the Utility’s customers decreases or grows at a slower rate than anticipated, the Utility’s level of authorized capital investment could decline as well, leading to a slower growth in rate base and earnings.reduce energy demand. Reduced energy demand or significantly slowed growth in demand due to customer migration to other energy providers, adoption of energy efficient technology, conservation, increasing levels of distributed generation and self-generation, unless substantially offset through regulatory cost allocations, could materially affect PG&E Corporation’s andincrease the Utility’s business, financial condition, results of operations, liquidity, and cash flows.energy rates for other customers.

Further, changesIf rates were to rise too rapidly, customer usage or the number of customers could decline. A decrease in commodity prices also may have an adverse effect onthe volume of sales, among which the Utility’s ability to timely recover its operating costs and earn its authorized ROE. Although the Utility generally recovers its electricity and natural gas procurement costs from customers as “pass-through” costs, a significant and sustained rise in commodity pricesare allocated, could create overall rate pressures that make it more difficult for the Utility to recover its costs that are not categorized as “pass-through” costs. further increase rates.

To relieve some of this upward rate pressure, the CPUC couldmay authorize lower revenues than the Utility requested or disallow full cost recovery.

Ifincrease the period over which the Utility is unableallowed to recover a material portion of its procurement costs and/or if the CPUC fails to adjustamounts, which could impact the Utility’s ratesability to reflect the impacttimely recover its operating costs. The Utility’s level of changing loads, the wide deployment of distributed generation,authorized capital investment could decline as well, leading to fewer new business interconnections and the development of new electricity generationa slower growth in rate base and energy storage technologies,earnings. As a result, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

Risks Related to OperationsInflation and Information Technologysupply chain issues may adversely affect PG&E Corporation and the Utility.

The Utility’s electricityPG&E Corporation and natural gas operations are inherently hazardousthe Utility have observed that prices for equipment, materials, supplies, employee labor, contractor services, and involve significant risksvariable-rate debt have increased and may continue to increase more quickly than expected as a result of inflation. Additionally, the Utility has experienced shortages in certain items, longer lead times, and delivery delays as a result of domestic and international raw material and labor shortages. If these disruptions to the supply chain persist or worsen, the Utility may be delayed or prevented from completing planned maintenance and capital projects work. PG&E Corporation and the Utility may be unable to secure these resources on economically acceptable terms or offset such costs with increased revenues, operating efficiencies, or cost savings, which if they materialize, can materiallymay adversely affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility owns and operates extensive electricity and natural gas facilities, including two nuclear generation units and an extensive hydroelectric generating system. (See “Electric Utility Operations” and “Natural Gas Utility Operations” in Item 1. Business above.) The Utility’s ability to earn its authorized ROE depends on its ability to efficiently maintain, operate, and protect its facilities, and provide electricity and natural gas services safely and reliably. The Utility undertakes substantial capital investment projects to construct, replace, and improve its electricity and natural gas facilities. In addition, the Utility is obligated to decommission its electricity generation facilities at the end of their useful operating lives, and the CPUC approved retirement of Diablo Canyon by 2024 and 2025.

The Utility’s ability to safely and reliably operate, maintain, construct and decommission its facilities is subject to numerous risks, many of which are beyond the Utility’s control, including those that arise from:

the breakdown or failure of equipment, electric transmission or distribution lines, or natural gas transmission and distribution pipelines or other assets or group of assets, that can cause explosions, fires, public or workforce safety issues, large scale system disruption or other catastrophic events;
49



an overpressure event occurring on natural gas facilities due to equipment failure, incorrect operating procedures or failure to follow correct operating procedures, or welding or fabrication-related defects, that results in the failure of downstream transmission pipelines or distribution assets and uncontained natural gas flow;

the failure to maintain adequate capacity to meet customer demand on the gas system that results in customer curtailments, controlled/uncontrolled gas outages, gas surges back into homes, serious personal injury or loss of life;

a prolonged statewide electrical black-out that results in damage to the Utility’s equipment or damage to property owned by customers or other third parties;

the failure to fully identify, evaluate, and control workplace hazards that result in serious injury or loss of life for employees or the public, environmental damage, or reputational damage;

the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act;

the failure of a large dam or other major hydroelectric facility, or the failure of one or more levees that protect land on which the Utility’s assets are built;

the failure to take expeditious or sufficient action to mitigate operating conditions, facilities, or equipment, that the Utility has identified, or reasonably should have identified, as unsafe, which failure then leads to a catastrophic event (such as a wildfire or natural gas explosion);

inadequate emergency preparedness plans and the failure to respond effectively to a catastrophic event that can lead to public or employee harm or extended outages;

operator or other human error;

a motor vehicle incident involving a Utility vehicle (or one operated on behalf of the Utility) resulting in serious injuries to or fatalities of the workforce or the public, property damage, or other consequences;

an ineffective records management program that results in the failure to construct, operate and maintain a utility system safely and prudently;

construction performed by third parties that damages the Utility’s underground or overhead facilities, including, for example, ground excavations or “dig-ins” that damage the Utility’s underground pipelines;

the release of hazardous or toxic substances into the air, water, or soil, including, for example, gas leaks from natural gas storage facilities; flaking lead-based paint from the Utility’s facilities, and leaking or spilled insulating fluid from electrical equipment; and

attacks by third parties, including cyber-attacks, acts of terrorism, vandalism, or war.

The occurrence of any of these events could interrupt fuel supplies; affect demand for electricity or natural gas; cause unplanned outages or reduce generating output; damage the Utility’s assets or operations; damage the assets or operations of third parties on which the Utility relies; damage property owned by customers or others; and cause personal injury or death. As a result, the Utility could incur costs to purchase replacement power, to repair assets and restore service, and to compensate third parties. Any of such incidents also could lead to significant claims against the Utility.

Further, although the Utility often enters into agreements for third-party contractors to perform work, such as patrolling and inspection of facilities, vegetation management, or the construction or demolition or facilities, the Utility may retain liability for the quality and completion of the contractor’s work and can be subject to penalties or other enforcement action if the contractor violates applicable laws, rules, regulations, or orders. The Utility may also be subject to liability, penalties or other enforcement action as a result of personal injury or death caused by third-party contractor actions.

Insurance, equipment warranties, or other contractual indemnification requirements may not be sufficient or effective to provide full or even partial recovery under all circumstances or against all hazards or liabilities to which the Utility may become subject. An uninsured loss could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.
50



The Utility’s insurance coverage may not be sufficient to cover losses caused by an operating failure or catastrophic events, including severe weather events and events resulting from these conditions (including wildfires), or may not be available at a reasonable cost, or available at all.

The Utility has experienced increased costs and difficulties in obtaining insurance coverage for wildfires and other risks that could arise from the Utility’s ordinary operations. PG&E Corporation, the Utility or its contractors and customers could continue to experience coverage reductions and/or increased insurance costs in future years. No assurance can be given that future losses will not exceed the limits of the Utility’s insurance coverage. Uninsured losses and increases in the cost of insurance may not be recoverable in customer rates. A loss that is not fully insured or cannot be recovered in customer rates could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

As a result of the potential application to IOUs of a strict liability standard under the doctrine of inverse condemnation, recent losses recorded by insurance companies, past wildfires and the risk of increased wildfires including as a result of climate change, the Utility may not be able to obtain sufficient insurance coverage in the future at a reasonable cost, or at all. In addition, the Utility is unable to predict whether it would be allowed to recover in rates the increased costs of insurance or the costs of any uninsured losses. Also, the Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054. The Wildfire Fund would be available to the Utility to pay eligible claims for liabilities arising from future wildfires and would serve as an alternative to traditional insurance products, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. (See “Insurance Coverage” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

If the amount of insurance is insufficient or otherwise unavailable, or if the Utility is unable to obtain insurance at a reasonable cost or recover in rates the costs of any uninsured losses, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

The electric power and gas industries are undergoing significant changes driven by technological advancements and a decarbonized economy, which could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

The electric power industry is undergoing transformative change driven by technological advancements enabling customer choice (for example, customer-owned generation and energy storage) and state climate policy supporting a decarbonized economy. The electric grid is a critical enabler of the adoption of new energy technologies that support California’s climate change and GHG reduction objectives, which continue to be publicly supported by California policymakers. California's environmental policy objectives are accelerating the pace and scope of the industry change. For instance, SB 100, which was signed into law on September 10, 2018, increases from 50% to 60%, the percentage of California’s electricity portfolio that must come from renewables by 2030. SB 100 establishes a further goal to have an electric grid that is entirely powered by clean energy by 2045. California utilities also are experiencing increasing deployment by customers and third parties of DERs, such as on-site solar generation, energy storage, fuel cells, energy efficiency, and demand response technologies. These developments will require modernization of the electric distribution grid to, among other things, accommodate two-way flows of electricity, increase the grid’s capacity, and interconnect DERs.

In order to enable the California clean energy economy, sustained investments are required in grid modernization, renewable integration projects, energy efficiency programs, energy storage options, EV infrastructure and state infrastructure modernization (e.g., rail and water projects).

To this end, the CPUC is conducting proceedings to: evaluate changes to the planning and operation of the electric distribution grid in order to prepare for higher penetration of DERs and, consider future grid modernization and grid reinforcement investments; evaluate if traditional grid investments can be deferred by DERs, and if feasible, what, if any, compensation to utilities would be appropriate for enabling those investments; and clarify the role of the electric distribution grid operator. The CPUC also authorized development of two new, five-year programs aimed at accelerating widespread electric vehicle adoption and combating climate change. The new programs will increase fast charging options for consumers as well as electric charging infrastructure for non-light-duty fleet vehicles.

51


In addition, in light of the state’s commitment to clean energy and carbon neutral economy by 2045, California has recently proposed public policies that prohibit or restrict the use and consumption of natural gas, for example in buildings, that will have for effect to reduce the use of natural gas. Reducing natural gas use could lead to a reduction in the gas customer base and a diminished need for gas infrastructure and, as a result, could lead to certain gas assets no longer be “used and useful,” potentially causing substantial investment value of gas assets to be stranded. (Under CPUC precedent, when an asset no longer meets the standard of “used and useful,” the asset is removed from rate base, which may result in a reduction in associated rate recovery.) However, while natural gas demand is projected to decline over time, the costs of operating a safe and reliable gas delivery system in California have been increasing, among other things, to cover the cost of long-term pipeline safety enhancements. Inability by the Utility to recover in rates its investments into the natural gas system while still ensuring gas system safety and reliability could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

The industry changes, costs associated with complying with new regulatory developments and initiatives and with technological advancements, or the Utility’s inability to successfully adapt to changes in the electric and gas industry, could materially affect the Utility’s financial condition, results of operations, liquidity, and cash flows.

A cyber incident, cyber security breach, severe natural event or physical attack on the Utility’s operational networks and information technology systems could have a material effect on its financial condition, results of operations, liquidity, and cash flows.

The Utility’s electricity and natural gas systems rely on a complex, interconnected network of generation, transmission, distribution, control, and communication technologies, which can be damaged by natural events-such as severe weather or seismic events-and by malicious events, such as cyber and physical attacks. Private and public entities, such as the North American Electric Reliability Corporation, and the U.S. Federal government, including the Departments of Defense, Homeland Security and Energy, and the White House, have noted that cyber-attacks targeting utility systems are increasing in sophistication, magnitude, and frequency. The Utility’s operational networks also may face new cyber security risks due to modernizing and interconnecting the existing infrastructure with new technologies and control systems. Any failure or decrease in the functionality of the Utility’s operational networks could cause harm to the public or employees, significantly disrupt operations, negatively impact the Utility’s ability to safely generate, transport, deliver and store energy and gas or otherwise operate in the most safe and efficient manner or at all, and damage the Utility’s assets or operations or those of third parties.

The Utility also relies on complex information technology systems that allow it to create, collect, use, disclose, store and otherwise process sensitive information, including the Utility’s financial information, customer energy usage and billing information, and personal information regarding customers, employees and their dependents, contractors, and other individuals. In addition, the Utility often relies on third-party vendors to host, maintain, modify, and update its systems, and to provide other services to the Utility or the Utility’s customers. In addition, the Utility is increasingly being required to disclose large amounts of data (including customer energy usage and personal information regarding customers) to support changes to California’s electricity market related to grid modernization and customer choice. These third-party vendors could cease to exist, fail to establish adequate processes to protect the Utility’s systems and information, or experience security incidents or inadequate security measures. Any incidents or disruptions in the Utility’s information technology systems could impact the Utility’s ability to track or collect revenues and to maintain effective internal controls over financial reporting.

The Utility and its third-party vendors have been subject to, and will likely continue to be subject to, breaches and attempts to gain unauthorized access to the Utility’s information technology systems or confidential data (including information about customers and employees), or to disrupt the Utility’s operations. None of these breaches or attempts has individually or in the aggregate resulted in a security incident with a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Despite implementation of security and control measures, there can be no assurance that the Utility will be able to prevent unauthorized access to its operational networks, information technology systems or data, or the disruption of its operations. Such events could subject the Utility to significant expenses, claims by customers or third parties, government inquiries, penalties for violation of applicable privacy laws, investigations, and regulatory actions that could result in material fines and penalties, loss of customers and harm to PG&E Corporation’s and the Utility’s reputation, any of which could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility maintains cyber liability insurance that covers certain damages caused by cyber incidents. However, there is no guarantee that adequate insurance will continue to be available at rates the Utility believes are reasonable or that the costs of responding to and recovering from a cyber incident will be covered by insurance or recoverable in rates.

52


The operation and decommissioning of the Utility’s nuclear generation facilities expose it to potentially significant liabilities and the Utility may not be able to fully recover its costs if regulatory requirements or operating conditions change or the facilities cease operations before the licenses expire.

The operation of the Utility’s nuclear generation facilities exposes it to potentially significant liabilities from environmental, health and financial risks, such as risks relating to operation of the Diablo Canyon nuclear generation units as well as the storage, handling and disposal of spent nuclear fuel, and the release of radioactive materials caused by a nuclear accident, seismic activity, natural disaster, or terrorist act. If the Utility incurs losses that are either not covered by insurance or exceed the amount of insurance available, such losses could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the Utility may be required under federal law to pay up to $275 million of liabilities arising out of each nuclear incident occurring not only at the Utility’s Diablo Canyon facility but at any other nuclear power plant in the United States.

On January 11, 2018, the CPUC approved the retirement of Diablo Canyon units by 2024 and 2025. However, the Utility continues to face public concern about the safety of nuclear generation and nuclear fuel. Some of these nuclear opposition groups regularly file petitions at the NRC and in other forums challenging the actions of the NRC and urging governmental entities to adopt laws or policies in opposition to nuclear power. Although an action in opposition may ultimately fail, regulatory proceedings may take longer to conclude and be more costly to complete. It is also possible that public pressure could grow leading to adverse changes in legislation, regulations, orders, or their interpretation. As a result, operations at the Utility’s two nuclear generation units at Diablo Canyon could cease before their respective licenses expire in 2024 and 2025. In such an instance, the Utility could be required to record a charge for the remaining amount of its unrecovered investment and such charge could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

In addition, in order to retain highly skilled personnel necessary to safely operate Diablo Canyon during the remaining years of operations, the Utility will incur costs in connection with (i) an employee retention program to ensure adequate staffing levels at Diablo Canyon, which program has been approved by the CPUC, and (ii) an employee retraining and development program, to facilitate redeployment of a portion of Diablo Canyon personnel to the decommissioning project and elsewhere in the Utility. There can be no assurance that the Utility will be successful in retaining highly skilled personnel under its employee programs.

The Utility has incurred, and may continue to incur, substantial costs to comply with NRC regulations and orders. (See “Regulatory Environment” in Item 1. Business above.) If the Utility were unable to recover these costs, PG&E Corporation’s and the Utility’s financial results could be materially affected. The Utility may determine that it cannot comply with the new regulations or orders in a feasible and economic manner and voluntarily cease operations; alternatively, the NRC may order the Utility to cease operations until the Utility can comply with new regulations, orders, or decisions. The Utility may incur a material charge if it ceases operations at Diablo Canyon’s two nuclear generation units before their respective licenses expire in 2024 and 2025. At December 31, 2020, the Utility’s unrecovered investment in Diablo Canyon was $1.4 billion.

The Utility also has an obligation to decommission its electricity generation facilities, including its nuclear facilities, as well as gas transmission system assets, at the end of their useful lives. (See Note 3: Summary of Significant Accounting Policies - “Asset Retirement Obligations” of the Notes to the Consolidated Financial Statement in Item 8.) The CPUC authorizes the Utility to recover its estimated costs to decommission its nuclear facilities through nuclear decommissioning charges that are collected from customers and held in nuclear decommissioning trusts to be used for the eventual decommissioning of each nuclear unit. If the Utility’s actual decommissioning costs, including the amounts held in the nuclear decommissioning trusts, exceed estimated costs, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

Diablo Canyon Unit 2 has experienced four outages between July 2020 and February 24, 2021, each due or related to malfunctions within the main generator associated with excessive vibrations.If the Utility is unable to adequately address the vibration issues in the Unit 2 generator, it may be required to operate Unit 2 at reduced operating levels or take the unit out of service for additional inspection, maintenance, or replacement of the affected component.Actions that may be necessary in response to the vibrations affecting the generator, or the occurrence or length of future outages, may result in incremental costs or forgone power market revenues. The Utility will also be subject to a review of the reasonableness of its actions before the CPUC. If additional outages occur in the future, or if Unit 2’s planned spring 2021 refueling outage is extended due to the inspections and replacement of the affected component, the Utility may incur additional incremental costs or forgo additional power market revenues. Furthermore, the cost of such actions may exceed current estimates, such costs may not be fully recovered from insurance through NEIL, or the costs may not be recovered through regulatory processes or otherwise. These amounts could be material and have a material effect on the Utility’s financial condition, results of operations, liquidity and cash flows.
53



Risks Related to Environmental Factors

Severe weather conditions, extended drought and shifting climate patterns could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

Extreme weather, drought and shifting climate patterns have intensified the challenges associated with wildfire management in California. The Utility’s service territory encompasses some of the most densely forested areas in California and, as a consequence, is subject to higher risk from vegetation-related ignition events than other California IOUs. Further, environmental extremes, such as drought conditions followed by periods of wet weather, can drive additional vegetation growth (which can then fuel fires) and influence both the likelihood and severity of extraordinary wildfire events. In particular, the risk posed by wildfires has increased in the Utility’s service area as a result of a prior extended period of drought, bark beetle infestations in the California forest and wildfire fuel increases due to rising temperatures and record rainfall following the drought, and strong wind events, among other environmental factors. Contributing factors other than environmental can include local land use policies and historical forestry management practices. The combined effects of extreme weather and climate change also impact this risk. According to CalFire, as of December 12, 2020, over 9,639 fires have burned 4,359,517 acres, more than four percent of the state’s roughly 100 million acres of land, making 2020 the largest wildfire season recorded in California’s modern history. In January 2018, the CPUC approved a statewide fire-threat map that shows that approximately half of the Utility’s service territory is facing “elevated” or “extreme” fire danger. Approximately 25,000 circuit miles of the Utility’s nearly 81,000 distribution overhead circuit miles and approximately 5,500 miles of the nearly 18,000 transmission overhead circuit miles are in such high-fire threat areas, significantly more in total than other California IOUs.

Severe weather events and other natural disasters, including wildfires and other fires, storms, tornadoes, floods, heat waves, drought, earthquakes, tsunamis, rising sea levels, pandemics, solar events, electromagnetic events, or other natural disasters such as wildfires, could result in severe business disruptions, prolonged power outages, property damage, injuries or loss of life, significant decreases in revenues and earnings, and/or significant additional costs to PG&E Corporation and the Utility. Any such event could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Any of such events also could lead to significant claims against the Utility. Further, these events could result in regulatory penalties and disallowances, particularly if the Utility encounters difficulties in restoring power to its customers on a timely basis or if the related losses are found to be the result of the Utility’s practices and/or the failure of electric and other equipment of the Utility.

Further, the Utility has been studying the potential effects of climate change (increased temperatures, changing precipitation patterns, rising sea levels) on its assets, operations, and services, as part of its CVA. Following completion of this assessment, the Utility is developing adaptation plans to set forth a strategy for those events and conditions that the Utility believes are most significant. Scientists project that climate change will increase electricity demand due to more extreme, persistent and hot weather. As a result, the Utility’s hydroelectric generation could change, and the Utility would need to consider managing or acquiring additional generation. If the Utility increases its reliance on conventional generation resources to replace hydroelectric generation and to meet increased customer demand, it may become more costly for the Utility to comply with GHG emissions limits. In addition, climate hazards such as heatwaves, wind storms, and flooding caused by rising sea levels and extreme storms could damage the Utility’s facilities, including gas, generation, and electric transmission and distribution assets. The Utility could incur substantial costs to repair or replace facilities, restore service, or compensate customers and other third parties for damages or injuries. The Utility anticipates that the increased costs would be recovered through rates, but as rate pressures increase, the likelihood of disallowance or non-recovery may increase.

Events or conditions caused by climate change could have a greater impact on the Utility’s operations than the Utility’s studies suggest and could result in lower revenues or increased expenses, or both. If the CPUC fails to adjust the Utility’s rates to reflect the impact of events or conditions caused by climate change, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

54


The Utility’s operations are subject to extensive environmental laws and changes in or liabilities under these laws could adversely affect PG&E Corporation’s and the Utility’s financial results.

The Utility’s operations are subject to extensive federal, state, and local environmental laws, regulations, and orders, relating to air quality, water quality and usage, remediation of hazardous wastes, and the protection and conservation of natural resources and wildlife. The Utility incurs significant capital, operating, and other costs associated with compliance with these environmental statutes, rules, and regulations. The Utility has been in the past, and may be in the future, required to pay for environmental remediation costs at sites where it is identified as a potentially responsible party under federal and state environmental laws. Although the Utility has recorded liabilities for known environmental obligations, these costs can be difficult to estimate due to uncertainties about the extent of contamination, remediation alternatives, the applicable remediation levels, and the financial ability of other potentially responsible parties. (For more information, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

Environmental remediation costs could increase in the future as a result of new legislation, the current trend toward more stringent standards, and stricter and more expansive application of existing environmental regulations. Failure to comply with these laws and regulations, or failure to comply with the terms of licenses or permits issued by environmental or regulatory agencies, could expose the Utility to claims by third parties or the imposition of civil or criminal fines or other sanctions.

The CPUC has authorized the Utility to recover its environmental remediation costs for certain sites through various ratemaking mechanisms. One of these mechanisms allows the Utility rate recovery for 90% of its hazardous substance remediation costs for certain approved sites without a reasonableness review. The CPUC may discontinue or change these ratemaking mechanisms in the future or the Utility may incur environmental costs that exceed amounts the CPUC has authorized the Utility to recover in rates.

Some of the Utility’s environmental costs, such as the remediation costs associated with the Hinkley natural gas compressor site, are not recoverable through rates or insurance. (See “Environmental Regulation” in Item 1. and Note 15 of the Notes to the Consolidated Financial Statements in Item 8.) The Utility’s costs to remediate groundwater contamination near the Hinkley natural gas compressor site and to abate the effects of the contamination have had, and may continue to have, a material effect on PG&E Corporation’s and the Utility’s financial results. Their financial results also can be materially affected by changes in estimated costs and by the extent to which actual remediation costs differ from recorded liabilities.

State climate policy requires reductions in greenhouse gas emissions of 40% by 2030 and 80% by 2050. Various proposals for addressing these reductions have the potential to reduce natural gas usage and increase natural gas costs, which may impact the future of natural gas services. The future recovery of the increased costs associated with compliance is uncertain.

The CARB is the state’s primary regulator for GHG emission reduction programs. Natural gas providers have been subject to compliance with CARB’s Cap-and-Trade Program since 2015, and natural gas end-use customers have an increasing exposure to carbon costs under the Program through 2030 when the full cost will be reflected in customer bills. CARB’s Scoping Plan also proposes various methods of reducing GHG emissions from natural gas. These include more aggressive energy efficiency programs to reduce natural gas end use, increased renewable portfolio standards generation in the electric sector reducing noncore gas load, and replacement of natural gas appliances with electric appliances, leading to further reduced demand. These natural gas load reductions may be partially offset by CARB’s proposals to deploy natural gas to replace wood fuel in home heating and diesel in transportation applications. CARB also proposes a displacement of some conventional natural gas with above-market renewable natural gas. The combination of reduced load and increased costs could result in higher natural gas customer bills and a potential mandate to deliver renewable natural gas could lead to cost recovery risk. In addition, local city governments have passed ordinances restricting use of natural gas in new construction, and if other jurisdictions follow suit, this could affect future demand for the provision of natural gas.

55


General Risk Factors

The Utility’s success depends on the availability of the services of a qualified workforce and its ability to maintain satisfactory collective bargaining agreements which cover a substantial number of employees. PG&E Corporation’s and the Utility’s results may suffer if the Utility is unable to attract and retain qualified personnel and senior management talent, or if prolonged labor disruptions occur.

The Utility’s workforce is aging, and many employees are or will become eligible to retire within the next few years. Although the Utility has undertaken efforts to recruit and train new field service personnel, the Utility may be faced with a shortage of experienced and qualified personnel. The majority of the Utility’s employees are covered by collective bargaining agreements with three unions. Labor disruptions could occur depending on the outcome of negotiations to renew the terms of these agreements with the unions or if tentative new agreements are not ratified by their members. In addition, some of the remaining non-represented Utility employees could join one of these unions in the future.

PG&E Corporation and the Utility also may face challenges in attracting and retaining senior management talent especially if they are unable to restore the reputational harm generated by the negative publicity stemming from the ongoing enforcement proceedings and the recent Chapter 11 Cases. Any such occurrences could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

ITEM 1B. UNRESOLVED STAFF COMMENTS

None.

ITEM 1C. CYBERSECURITY

Risk Management and Strategy

The objective of PG&E Corporation’s and the Utility’s cybersecurity program is to protect information assets and to mitigate against material cybersecurity threats, data and information compromise, and other risk events that could materially affect the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. PG&E Corporation’s and the Utility’s cybersecurity program’s strategy is to establish multiple layers of defense through logical and physical security controls so that if any particular control proves insufficient, other controls may capture and mitigate that risk, such as:

Developing organizational understanding in managing cybersecurity risks to systems, assets, and data by regularly assessing cybersecurity internal controls and program maturity, including engaging independent third parties and participating in external regulatory compliance assessments;

Assessing, monitoring, and imposing contractual requirements on third-party service providers for cybersecurity risks and for compliance with PG&E Corporation’s and the Utility’s policies regarding access to company networks, information security, and technology;

Configuring and monitoring the system; employing policies, controls, and security tools, including training for employees and contractors; and limiting access and operating firewall rules as necessary and appropriate;

Utilizing multiple government and private assessors, consultants, auditors or other third parties, as well as an internal team, for intelligence gathering, security monitoring, threat hunting, and forensic activities;

Monitoring emerging data protection laws and regulations and implementing changes to processes designed to comply with any such laws and regulations;

53


Responding to cybersecurity incidents as they are detected by containing consequences, investigating causes and impacts, and implementing mitigations;

Maintaining and utilizing plans for resilience, mitigation, and restoring any capabilities or services that were impaired due to a cybersecurity incident;

Maintaining cybersecurity liability insurance;

Maintaining physical controls on a risk-informed basis, including controlling access or monitoring as appropriate; and

Continuously improving the cybersecurity program by incorporating learning from past experiences and testing, reviewing, and enhancing the controls and capabilities discussed above, including conducting regular cybersecurity incident-response exercises.

PG&E Corporation and the Utility have identified cybersecurity as a key enterprise risk, which they manage through their enterprise risk management system.

PG&E Corporation and the Utility have not experienced any cybersecurity incidents in the last three years that have materially affected the business strategy, results of operations, or financial condition of PG&E Corporation and the Utility. For more information regarding how cybersecurity threats could materially affect PG&E Corporation and the Utility, see “The Utility’s operational networks and information technology systems could be impacted by a cyber incident, cybersecurity breach, or physical attack.” in Item 1A. Risk Factors.

Governance

PG&E Corporation’s and the Utility’s Boards of Directors, particularly their Safety and Nuclear Oversight Committees, have primary responsibility for overseeing cybersecurity risk management, including reviewing the companies’ cybersecurity policies, controls, and procedures. The Safety and Nuclear Oversight Committees participate in cybersecurity risk reviews to promote alignment in operations and asset management in the implementation of mitigation strategies designed to reduce the risk and impact of cybersecurity threats. In the event that the Safety and Nuclear Oversight Committees identify significant exposures, including with respect to cybersecurity, they communicate such exposure to the Boards of Directors to assess PG&E Corporation’s and the Utility’s risk identification, risk management, and mitigation strategies. Management provides briefings to the Safety and Nuclear Oversight Committees at least annually, as well as briefings on important cybersecurity incidents and threats as necessary and appropriate or as requested. These briefings include describing cybersecurity threats, defenses, mitigation strategies, and risk data analytics that may impact the companies’ significant assets.

The Executive Vice President and Chief Information Officer of PG&E Corporation and the Senior Vice President, Chief Security Officer, and Chief Data and Analytics Officer of the Utility have collectively over 50 years of prior work experience in various roles involving information technology and cybersecurity functions. They are responsible for assessing and managing cybersecurity risks in collaboration with the enterprise risk management team. Such persons are informed about cybersecurity vulnerabilities and incidents through daily and weekly operating reviews conducted by management and personnel closest to the work as part of the Lean operating system and as otherwise appropriate.

54


ITEM 2. PROPERTIES

The Utility owns or has obtained the right to occupy and/or use real property comprising the Utility’s electricity and natural gas distribution facilities, electric generation facilities, natural gas gathering facilities and generation facilities, and natural gas and electricity transmission facilities, which are described in Item 1. Business, under “Electric Utility Operations” and “Natural Gas Utility Operations.” The Utility occupies or uses real property primarily through various leases, easements, rights-of-way, permits, or licenses from private landowners or governmental authorities. In total, the Utility occupies 119 million square feet of real property, including 97 million square feet owned by the Utility. The Utility’s corporate headquarters comprises approximately 1.7 million square feet located in several Utility-owned buildings in San Francisco, California. The Utility intends to sell its current corporate headquarters office space generally located at 77 Beale Street, 215 Market Street, 245 Market StreetOn September 17, 2021, the sale of the SFGO closed and 50 Main Street, San Francisco, California, and associated properties owned by the Utility andentered into a leaseback agreement with the new SFGO owner (the “Leaseback Agreement”) to lease back certain space within the SFGO to allow for additional time to relocate critical facilities to other Utility sites. The Leaseback Agreement commenced on September 17, 2021, and the lease term was extended through June 30, 2020, the Utility filed an application seeking the required CPUC approval.2024. On October 23, 2020, the Utility entered into an office lease agreement with BA2 300 Lakeside LLC for approximately 910,000 rentable square feet of space within the building located at 300 Lakeside Drive, Oakland, California, 94612 (“Lakeside Building”)Building to serve as the Utility’s principal administrative headquarters. The term of the lease will beginbegan on or about March 1,April 8, 2022, and will grantthe lease grants the Utility an option to purchase the legal parcel that contains the Lakeside Building. On July 11, 2023, the Utility and the Landlord (as defined in Note 2 of the Notes to the Consolidated Financial Statements in Item 8.) entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing in June 2025. For more information, see Note 152 of the Notes to the Consolidated Financial Statements in Item 8.

PG&E Corporation also leases approximately 42,000 square feet of office space from a third party in San Francisco, California. This lease will expire in 2022.

The Utility currently owns approximately 158,000135,000 acres of land, including approximately 128,000100,000 acres of watershed lands. In 2002, the Utility agreed to implement its LCC to permanently preserve the six “beneficial public values” on all the watershed lands through conservation easements or equivalent protections, as well as to make approximately 40,000 acres of the watershed lands available for donation to qualified organizations. The six “beneficial public values” being preserved by the LCC include: natural habitat of fish, wildlife, and plants; open space; outdoor recreation by the general public; sustainable forestry; agricultural uses; and historic values. The Utility’s goal is to implement all the LCC transactions needed to implement the LCC by the endfirst quarter of 2022,2024, subject to securing all required regulatory approvals.

ITEM 3. LEGAL PROCEEDINGS

PG&E Corporation and the Utility are parties to various lawsuits and regulatory proceedings in the ordinary course of their business.  For more information regarding material lawsuits and proceedings, see “Litigation Matters” in Item 7. MD&A: “Enforcement and Litigation Matters,”&A, Item 1A. Risk Factors and Notes 2, 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.

56


During the quarter ended December 31, 2020, PG&E Corporation and the Utility increased their quantitative threshold for disclosure of environmental proceedings from $100,000 in prior years to $1 million as a result of amendments to disclosure requirements in Regulation S-K.

ITEM 4. MINE SAFETY DISCLOSURES

Not applicable.

57


INFORMATION ABOUT OUR EXECUTIVE OFFICERS

The following individuals serve as executive officers of PG&E Corporation, as of February 25, 2021.21, 2024. Except as otherwise noted, all positions have been held at PG&E Corporation.
NameAgePositions Held Over Last Five YearsTime in Position
Patricia K. Poppe5255Chief Executive OfficerJanuary 4, 2021 to present
President and Chief Executive Officer, CMS Energy CorporationJuly 2016 to December 2020
Vice President, Customer Experience, Rates and Regulations, Consumers Energy CompanyPresident of customer experience, rates and regulation of Consumers, CMS Energy CorporationJanuary 2011 to July 2016
Christopher A. FosterCarolyn J. Burke4256InterimExecutive Vice President and Chief Financial OfficerSeptember 26, 2020May 4, 2023 to present
Chief Financial Officer & Executive Vice President, Treasury and Investor RelationsChevron Phillips Chemical Company LLCMarch 9, 2020February 2019 to September 25, 20202022
Senior positions, within PG&E Corporation’s Investor Relations department, including as itsExecutive Vice President, starting inStrategy & Administration, Dynegy, Inc.August 2011 to April 2018
55


Carla J. Peterman45Executive Vice President, Corporate Affairs and Chief Sustainability OfficerOctober 1, 2021 to present
Executive Vice President, Corporate AffairsJune 2021 to September 2021
Senior Vice President, Strategy and Regulatory
Affairs, Southern California Edison
September 2019 to May 2021
Commissioner, California Public Utilities CommissionDecember 2012 to December 2018November 2017 to March 8, 2020
Ajay Waghray62Senior positions withinExecutive Vice President and Chief Information Officer, PG&E Corporation and the Utility, including Director, Integrated Grid PlanningPacific Gas and Innovation fromElectric CompanyJanuary 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E CorporationJuly 1, 2023 to December 31, 2023
Senior Vice President and Chief Information OfficerSeptember 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to October 2017 and Chief of Staff, Office of the Chairman and CEO, from June 2014 to May 2016September 6, 2011 to October 2017December 2018
Adam L. WrightSumeet Singh4345Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to February 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to present
Chief Executive Officer and President, MidAmericanJanuary 2018 to January 26,December 31, 2021
Interim President of MidAmerican Funding LLCand Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 20181, 2021 to January 26,31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyAugust 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Delivery, MidAmericanAsset and Risk Management from September 2015 to August 2018MaySeptember 2015 to January 20182020
Vice President, Wind Generation & Development, MidAmericanJanuary 2012 to May 2015
John R. Simon5659Executive Vice President, General Counsel and Chief Ethics & Compliance OfficerAugust 15, 2020 to present
Executive Vice President, Law, Strategy, and PolicyJune 3, 2019 to August 15, 2020
Executive Vice PresidentMay 2, 2019 to June 2, 2019
Interim Chief Executive OfficerJanuary 13, 2019 to May 1, 2019
Executive Vice President and General CounselMarch 1, 2017 to January 13, 2019
Executive Vice President, Corporate Services and Human ResourcesAugust 18, 2015 to February 28, 2017

5856


Marlene M. Santos63Executive Vice President and Chief Customer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer Officer, Pacific Gas and Electric CompanyMarch 15, 2021 to October 15, 2023
President, Gulf Power CompanyJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and Strategy, Pacific Gas and Electric CompanyMay 3, 2021 to present
Global Head of Utilities and Renewables, Bain & CompanyMarch 2020 to April 2021
Partner, Bain & CompanyJanuary 2014 to April 2021
Consultant, Bain & CompanyAugust 2007 to December 2013
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Executive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMay 2015 to August 2018


57


The following individuals serve as executive officers of the Utility as of February 25, 2021.21, 2024. Except as otherwise noted, all positions have been held at the Utility.


Adam L. WrightMarlene M. Santos4363Executive Vice President Operations and Chief OperatingCustomer and Enterprise Solutions Officer, Pacific Gas and Electric CompanyOctober 16, 2023 to present
Executive Vice President and Chief Customer OfficerMarch 15, 2021 to October 15, 2023
President, Gulf Power CompanyFebruaryJanuary 2019 to March 2021
Chief Integration Officer, NextEra Energy, Inc.March 2015 to December 2018
Ajay Waghray62Executive Vice President and Chief Information Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2024 to present
Executive Vice President and Chief Information Officer, PG&E CorporationJuly 1, 2023 to December 31, 2023
Senior Vice President and Chief Information OfficerSeptember 21, 2020 to June 30, 2023
Founder, Agni Growth Ventures, LLCJanuary 2019 to September 2021
Executive Vice President and Chief Technology Officer, Assurant Inc.May 2016 to December 2018
Jason M. Glickman43Executive Vice President, Engineering, Planning, and StrategyMay 3, 2021 to present
Chief Executive OfficerGlobal Head of Utilities and President, MidAmericanRenewables, Bain & CompanyJanuary 2018March 2020 to January 26,April 2021
President of MidAmerican Funding LLCPartner, Bain & CompanyJanuary 20182014 to January 26,April 2021
Vice President, Gas Delivery, MidAmericanConsultant, Bain & CompanyMay 2015August 2007 to January 2018December 2013
Vice President, Wind Generation & Development, MidAmericanJanuary 2012 to May 2015
David S. ThomasonStephanie N. Williams4541Vice President, Chief Financial Officer and Controller, Pacific Gas and Electric CompanyJune 1, 2016January 10, 2023 to present
Vice President, Finance and Controller,PlanningJanuary 2020 to January 10, 2023
Senior Director, Business Finance Electric OperationsMarch 2019 to January 10, 2022
Director, Business FinanceOctober 2014 to February 2019
Sumeet Singh45Executive Vice President, Operations and Chief Operating Officer, Pacific Gas and Electric CompanyMarch 1, 2023 to present
Executive Vice President, Chief Risk and Chief Safety Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 1, 2022 to February 28, 2023
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyFebruary 1, 2021 to December 31, 2021
Interim President and Chief Risk Officer, Pacific Gas and Electric Company; Senior Vice President and Chief Risk Officer, PG&E CorporationJanuary 1, 2021 to January 31, 2021
Senior Vice President and Chief Risk Officer, PG&E Corporation and Pacific Gas and Electric CompanyJune 1, 2016August 2020 to December 31, 2021
Gas Safety & Integrity Officer, Energy, Picarro, Inc.February 2020 to August 2020
58


Senior positions within the Utility including Vice President, Asset, Risk Management and Community Wildfire Safety Program from May 2019 to January 2020, Vice President, Community Wildfire Safety Program, from September 2018 to May 2019, Vice President, Gas Asset and Risk Management from September 2015 to August 2018September 2015 to January 2020
Kaled Awada49Executive Vice President, Chief People Officer, PG&E Corporation and Pacific Gas and Electric CompanyJanuary 16, 2024 to present
Senior Director, Financial Forecasting and AnalysisExecutive Vice President & Chief Human Resources Officer, Tenneco Inc.September 2018 to November 2022
Global Vice President, Human Resources, Aptiv PLCMarch 2,May 2015 to May 31, 2016
Senior Director, Corporate AccountingMarch 2, 2014 to March 1, 2015August 2018

59


PART II

ITEM 5. MARKET FOR REGISTRANT’S COMMON EQUITY, RELATED SHAREHOLDER MATTERS AND ISSUER PURCHASES OF EQUITY SECURITIES

As of February 22, 2021,14, 2023, there were 46,53642,199 holders of record of PG&E Corporation common stock. A substantially greater number of holders of PG&E Corporation common stock are “street name” or beneficial holders, whose shares of record are held by banks, brokers, and other financial institutions. PG&E Corporation common stock is listed on the New York Stock Exchange and is traded under the symbol “PCG.” Shares of common stock of the Utility are wholly owned by PG&E Corporation. On December 20, 2017, the Boards of Directors of PG&E Corporation and do not trade in the Utility suspended quarterly cashpublic market.

For information regarding dividends, on both PG&E Corporation’s and the Utility’s common stock, beginning the fourth quarter of 2017, as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018. (Seesee “Liquidity and Financial Resources - Dividends” in Item 7. MD&A and PG&E Corporation’s Consolidated Statements of Equity, the Utility’s Consolidated Statements of Shareholders’ Equity, and Note 6 and Note 7 of the Notes to the Consolidated Financial Statements in Item 8.)

Sales of Unregistered Equity SecuritiesShare Exchanges

During the quarter ended December 31, 2020,On July 8, 2021, PG&E Corporation, did not make any equity contributions to the Utility. Also,Utility, ShareCo and the Fire Victim Trust entered into the Share Exchange and Tax Matters Agreement. On the dates and in the amounts set forth in the table below, the Fire Victim Trust exchanged a total of 477,743,590 Plan Shares, for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation did not makecommon stock it had owned and no longer owning any sales of unregistered securities during the fiscal year ended December 31, 2020 that were not previously disclosed in a quarterly report on Form 10-Q or a current report on Form 8-K.shares.
DateShares Exchanged
January 1 - December 31, 2022230,000,000 
January 9, 202360,000,000 
April 11, 202360,000,000 
July 12, 202360,000,000 
December 13, 202367,743,590 
Total Shares Exchanged477,743,590

Issuer PurchasesEach exchange was effected in reliance on the exemption from registration under Section 3(a)(10) of Equitythe Securities

During Act. See “Tax Matters” in Item 7. MD&A below and “Share Exchange and Tax Matters Agreement” in Note 6 of the quarter ended December 31, 2020, PG&E Corporation did not redeem or repurchase any sharesNotes to the Consolidated Financial Statements in Item 8 of common stock or equity units outstanding. PG&E Corporation does not have any preferred stock outstanding. Also, during the quarter ended December 31, 2020,2021 Form 10-K for a detailed discussion of the Utility did not redeem or repurchase any sharesexchange and the terms of its various series of preferred stock outstanding.the Share Exchange and Tax Matters Agreement, respectively.

ITEM 6. SELECTED FINANCIAL DATA[RESERVED]

Not applicable.

ITEM 7. MANAGEMENT’S DISCUSSION AND ANALYSIS OF FINANCIAL CONDITION AND RESULTS OF OPERATIONS

OVERVIEW

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.

The Utility’s base revenue requirements are set by the CPUC in its GRC and GT&S rate case based on forecast costs. Differences between forecast costs and actual costs can occur for numerous reasons, including the volume of work required and the impact of market forces on the cost of labor and materials. Differences in costs can also arise from changes in laws and regulations at both the state and federal level. Generally, differences between actual costs and forecast costs affect the Utility’s ability to earn its authorized return (referred to as “Utility Revenues and Costs that Impacted Earnings” in Results of Operations below). The Utility’s base transmission revenue requirements are recovered through a formula rate approved by the FERC that trues up forecast and actual costs. For certain operating costs, such as costs associated with pension benefits, the Utility is authorized to track the difference between actual amounts and forecast amounts and recover or refund the difference through rates (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Results of Operations below). The Utility also collects revenue requirements to recover certain costs that the CPUC has authorized the Utility to pass on to customers, such as the costs to procure electricity or natural gas for its customers. Therefore, although these costs can fluctuate, they generally do not impact net income (referred to as “Utility Revenues and Costs that did not Impact Earnings” in Results of Operations below). See “Ratemaking Mechanisms” in Item 1. Business for further discussion.

This is a combined report of PG&E Corporation and the Utility and includes separate Consolidated Financial Statements for each of these two entities. This combined MD&A should be read in conjunction with the Consolidated Financial Statements and the Notes to the Consolidated Financial Statements included in Item 8. See “Ratemaking Mechanisms” in Item 1. Description of the Business regarding how the Utility’s revenues are determined.

60


Chapter 11 Proceedings and EmergenceKey Factors Affecting Financial Results

On the Petition Date, PG&E Corporation and the Utility filed voluntary petitions for relief under Chapter 11believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Wildfires, Wildfire Mitigation, and Associated Cost Recovery. PG&E Corporation’s and the Bankruptcy Court. OnUtility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the Effective Date,costs and effectiveness of the Utility’s wildfire mitigation initiatives; the extent of damages from wildfires that do occur; the financial impacts of wildfires; and PG&E Corporation’s and the Utility’s ability to mitigate those financial impacts with insurance, the Wildfire Fund, and regulatory recovery.

In response to the wildfire threat facing California, PG&E Corporation and the Utility emerged from Chapter 11, pursuanthave taken aggressive steps to mitigate the Plan, which was approved bythreat of catastrophic wildfires. The Utility’s wildfire mitigation initiatives include EPSS, PSPS, vegetation management, asset inspections, and system hardening. In particular, in 2023, the Bankruptcy Court inUtility introduced or expanded its use of several measures including downed conductor detection, partial voltage force outs, and transmission operational controls. The Utility is also focused on undergrounding more lines each year while using economies of scale to make undergrounding more cost efficient. These initiatives have significantly reduced the Confirmation Order. However, certain parties have filed noticesnumber of appeal with respectCPUC-reportable ignitions and the number of acres burned. The success of the Utility’s wildfire mitigation efforts depends on many factors, including whether the Utility can retain or contract for the workforce necessary to the Confirmation Order, including provisions related to the injunction contained in the Plan that channels certain pre-petition fire-related claims to trusts to be satisfied from the trusts’ assets.execute its wildfire mitigation actions.

PG&E Corporation and the Utility have incurred and will continue to incur substantial expenditures in connection with these initiatives. For more information abouton incurred expenditures, see Note 3 of the Chapter 11 Cases, Chapter 11 emergenceNotes to the Consolidated Financial Statements in Item 8. The extent to which the Utility will be able to recover these expenditures and other potential costs through rates is uncertain. If additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on the costs of the Utility’s wildfire mitigation initiatives.

The Utility is subject to a number of legal and regulatory requirements related to its wildfire mitigation efforts, which require periodic inspections of electric assets and ongoing reporting related to this work. Although the Utility believes that it has complied substantially with these requirements, it continually reviews and has identified instances of noncompliance. The Utility intends to update the CPUC and the OEIS as its review progresses. The Utility could face fines, penalties, enforcement action, or other adverse legal or regulatory consequences for late inspections or other noncompliance related transactions, see “Liquidityto wildfire mitigation efforts.

Despite these extensive measures, the potential that the Utility’s equipment will be involved in the ignition of future wildfires, including catastrophic wildfires, is significant. This risk may be attributable to, and exacerbated by, a variety of factors, including climate (in particular, extended periods of seasonal dryness coupled with periods of high wind velocities and other storms), infrastructure, and vegetation conditions. Once an ignition has occurred, the Utility is unable to control the extent of damages, which is primarily determined by environmental conditions (including weather and vegetation conditions), third-party suppression efforts, and the location of the wildfire.

The financial impact of past wildfires is significant. As of December 31, 2023, PG&E Corporation and the Utility had recorded aggregate liabilities of $1.125 billion, $400 million, $1.6 billion, and $100 million for claims in connection with the 2019 Kincade fire, the 2020 Zogg fire, the 2021 Dixie fire, and the 2022 Mosquito fire, respectively, and in each case before available insurance, and, in the case of the 2021 Dixie fire and the 2022 Mosquito fire, other probable cost recoveries. These liability amounts correspond to the lower end of the range of reasonably estimable probable losses, unless expressly noted otherwise, but do not include all categories of potential damages and losses.

PG&E Corporation and the Utility may be able to mitigate the financial impact of future wildfires in excess of insurance coverage through the Wildfire Fund, or cost recovery through rates. Each of these mitigations involves uncertainties, and liabilities could exceed available recoveries. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Resources” belowStatements in Item 8.

Recorded liabilities in connection with the 2019 Kincade fire and the 2021 Dixie fire have already exceeded potential amounts recoverable under applicable insurance policies. As of December 31, 2023, the Utility has recorded insurance receivables of $430 million for the 2019 Kincade fire, $374 million for the 2020 Zogg fire, $526 million for the 2021 Dixie fire, and $63 million for the 2022 Mosquito fire.

61


If the eligible claims for liabilities arising from wildfires were to exceed $1.0 billion in any Wildfire Fund coverage year (“Coverage Year”), the Utility may be eligible to make a claim against the Wildfire Fund under AB 1054 for such excess amount. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from wildfires, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable and therefore not subject to reimbursement, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, recoveries for the 2019 Kincade fire would be subject to a 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. As of December 31, 2023, the Utility has recorded a Wildfire Fund receivable of $600 million for the 2021 Dixie fire. See “Wildfire Fund under AB 1054” in Note 14 of the Notes 2, 5to the Consolidated Financial Statements in Item 8.

The Utility will be permitted to recover its wildfire-related claims in excess of insurance and 6legal fees through rates unless the CPUC or the FERC, as applicable, determines that the Utility has not met the applicable prudency standard. The revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC, and it is possible that the CPUC could interpret the standard or apply it to the relevant facts differently from how the Utility has interpreted and applied the standard, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as receivables. As of December 31, 2023, the Utility has recorded receivables for regulatory recovery of $561 million for the 2021 Dixie fire and $60 million for the 2022 Mosquito fire. See “2021 Dixie Fire,” and “2022 Mosquito Fire” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8 of this 2020 Form 10-K.for more information.

The Timing and Outcome of Ratemaking and Other Proceedings. Regulatory ratemaking proceedings are a key aspect of the Utility’s business. The Utility’s revenue requirements consist primarily of a base amount set to enable the Utility to recover its reasonable operating expenses (e.g., maintenance, administrative and general expenses) and capital costs (e.g., depreciation and financing expenses). The CPUC also authorizes the Utility to collect revenues to recover costs that the Utility is allowed to pass through to customers, including its costs to procure electricity and natural gas for customers and to administer public purpose and customer programs. Although the Utility generally seeks to recover its recorded costs on a timely basis, in recent years, the amount of the costs recorded in memorandum and balancing accounts has increased. Other proceedings that could impact the Utility’s business profile and financial results include actions by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions, and the Utility’s application to transfer its non-nuclear generation assets to Pacific Generation and potentially sell a minority interest in Pacific Generation. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the regulatory and political environments, and other factors. For more information, see “Jurisdictions may attempt to acquire the Utility’s assets through eminent domain, and third parties may attempt to acquire the Utility’s customers by bypassing the Utility’s electric infrastructure system” in Item 1A. Risk Factors, Notes 3 and 15 of the Notes to the Consolidated Financial Statements in Item 8, and “Regulatory Matters” below.

PG&E Corporation’s and the Utility’s Ability to Control Operating and Financing Costs. Under cost-of-service ratemaking, a utility’s earnings depend on its ability to manage costs within the amounts authorized for recovery in its ratemaking proceedings. The Utility has set a goal to increase its capital investments to meet safety and climate goals, while also achieving operating cost savings. The Utility plans to achieve such savings by improving the planning and execution of its work through increased efficiencies, including waste elimination through the Lean operating system. PG&E Corporation and the Utility also work to minimize financing costs by identifying and executing on opportunities to efficiently finance the business, which depends on capital market conditions.

For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see Item 1A. Risk Factors and see “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.

Tax Matters

As a result of the Plan, which includes wildfire settlement payments made in the third quarter of 2020, PG&E Corporation had a U.S. federal net operating loss carryforward of approximately $28.5$32.9 billion and statea California net operating loss carryforward of $25.4approximately $32.6 billion at the endas of 2020.December 31, 2023.

62


Under Section 382 of the Internal Revenue Code,IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations. In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’s Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more than 4.75% prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors.Directors of PG&E Corporation (the “Ownership Restrictions”). As discussed below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” shares of PG&E Corporation common stock held directly by the calculationUtility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the percentage4.75% ownership may differ depending on whetherlimitation in the Fire Victim Trust is treated as a qualified settlement trust or grantor trust.

Amended Articles. As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.IRC.

In 2019, $6.75 billionFurthermore, the activities of the liability to be paid to the Fire Victim Trust in PG&E Corporation’s common stock was accrued by the Utility. Because the corresponding tax deduction generally occurs no earlier than payment,are treated as activities of the Utility established a deferredfor tax asset for the accrual in 2019. On July 1, 2020, the Utility issued topurposes. At various dates throughout 2022 and 2023, the Fire Victim Trust 477.0 million sharesexchanged Plan Shares for an equal number of PG&E Corporation’s common stock. OnNew Shares in the date of transfer,manner contemplated by the shares transferred toShare Exchange and Tax Matters Agreement; the Fire Victim Trust were valued at $4.53 billion, $2.2 billion less thanthereafter reported that it sold the $6.75 billion that had been accrued as a liability inapplicable New Shares. During the Condensed Consolidated Financial Statements. Therefore, in the quarteryear ended June 30, 2020, the Utility recorded a charge of $619 million to adjust the measurement of the deferred tax asset to reflect the tax-effected difference between the accrual of $6.75 billion and the tax deduction of $4.53 billion for the transfer of PG&E Corporation’s shares toDecember 31, 2023, the Fire Victim Trust.

In addition, the tax deduction recorded reflects PG&E Corporation’s conclusion as of December 31, 2020 that it is more likely than not that the Fire Victim Trust will be treated as a “qualified settlement fund” for U.S. federal income tax purposes, in which case the corresponding tax deduction will have occurred at the time the PG&E Corporation common stock was transferred to the Fire Victim Trust. In January 2021, PG&E Corporation received an IRS ruling that states the Utility is eligible to make a grantor trust election for U.S. federal income tax purposes with respect to the Fire Victim Trust and addressed certain, but not all, related issues. As discussed further below under “Update on Ownership Restrictions in PG&E Corporation’s Amended Articles,” PG&E Corporation believes benefits associated with “grantor trust” treatment could be realized, but only if PG&E Corporation and the Fire Victim Trust can meet certain requirements of the Internal Revenue Code and Treasury Regulations thereunder, relating to sales of PG&E Corporation common stock. PG&E Corporation expects to elect grantor trust treatment, subject to entering into a definitive agreement with the Fire Victim Trust. There can be no assurance that such an agreement will be reached or that PG&E Corporation will be able to avail itself of the benefits of a grantor trust election.

61


At December 31, 2020, PG&E Corporation’s Consolidated Financial Statements reflect “qualified settlement fund” treatment. If PG&E Corporation were to make a “grantor trust” election for the Fire Victim Trust, the Utility’s tax deduction will occur instead at the time the Fire Victim Trust pays the fire victims and will be impacted by the price at which the Fire Victim Trust sells the shares. The value of the deduction may be materially different than the value of the deduction if the Fire Victim Trust were to be treated as a “qualified settlement fund.” Additionally, $5.4 billion of cash and $4.54 billionTrust’s sale of PG&E Corporation common stock in the aggregate $10.0amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion that was transferred torecorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust sold all of its 477,743,590 shares resulting in 2020 will not be deductible foran aggregate tax purposes until the trust pays the fire victims. Consequently,benefit of approximately $2 billion recorded in PG&E Corporation’s net operating loss will decrease by approximately $10.0 billion and result in a $1.3 billion charge, net of tax, decreasing net deferred tax assets by $1.3 billion on itsthe Utility’s Consolidated Financial Statements for activity through December 31, 2020. PG&E Corporation will subsequently recognize income tax benefits and the corresponding deferred tax asset as the Fire Victim Trust sells the shares.Statements.

Update on Ownership Restrictions in PG&E Corporation’s Amended Articles

The Plan contemplates thatShares of PG&E Corporation common stock held directly by the Fire Victim Trust will be treated as a “qualified settlement fund”Utility are attributed to PG&E Corporation for U.S. federal income tax purposes subject to PG&E Corporation’s ability to elect to treat the Fire Victim Trust as a “grantor trust” for U.S. federal income tax purposes instead. Based on the facts known to date, PG&E Corporation believes benefits associated with the “grantor trust” treatment could be realized for U.S. federal income tax purposes. (See “Tax Matters” above for more information.)

If PG&E Corporation were to make a “grantor trust” election with respect to the Fire Victim Trust, then any shares owned by the Fire Victim Trust wouldand are therefore effectively be excluded from the total number of outstanding equity securities when calculating a person’s percentage ownershipPercentage Stock Ownership (as defined in the Amended Articles) for purposes of the 4.75 percent4.75% ownership limitation in PG&E Corporation's charter.the Amended Articles. For example, although PG&E Corporation had 1,984,683,8202,611,366,666 shares outstanding as of February 22, 2021,14, 2024, only 1,506,940,2302,133,623,076 shares (the number of outstanding shares of common stock less the number of shares held directly by the Fire Victim Trust) wouldUtility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on the total number of outstanding equity securities a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles was 3.88% of the outstanding shares. As of February 22, 2021, to the knowledge of PG&E Corporation,14, 2024, the Fire Victim Trust had notreported having sold anyall of the shares of PG&E Corporation common stock.

Summary of Changes in Net Income and Earnings per Share

PG&E Corporation’s net loss attributable to common shareholders was $1.3 billion in 2020, compared to $7.7 billion in 2019. PG&E Corporation recognized charges of $56 million and $195 million, net of probable insurance recoveries, for claims in connection with the 2020 Zogg fire and the 2019 Kincade fire, respectively, for the year ended December 31, 2020, compared to charges of $11.4 billion for claims in connection with the 2018 Camp fire, the 2017 Northern California wildfires and the 2015 Butte fire for the year ended December 31, 2019. Additionally, PG&E Corporation recognized $1.1 billion of expense related to the Backstop Commitment Premium Shares and $452 million of expense related to the Additional Backstop Premium Shares for the year ended December 31, 2020, with no similar amounts in 2019.

62


Key Factors Affecting Financial Results

PG&E Corporation and the Utility believe that their financial condition, results of operations, liquidity, and cash flows may be materially affected by the following factors:

The Uncertainties in Connection with Any Future Wildfires, Wildfire Insurance, and AB 1054. While PG&E Corporation and the Utility cannot predict the occurrence, timing or extent of damages in connection with future wildfires, factors such as environmental conditions (including weather and vegetation conditions) and the efficacy of wildfire risk mitigation initiatives are expected to influence the frequency and severity of future wildfires. To the extent that future wildfires occur in the Utility’s service territory, the Utility may incur costs associated with the investigations of the causes and origins of such fires, even ifstock it is subsequently determined that such fires were not caused by the Utility’s facilities. The financial impact of future wildfires could be mitigated through insurance, the Wildfire Fund or other forms of cost recovery. However, the Utility may not be able to obtain sufficient wildfire insurance coverage at a reasonable cost, and any such coverage may include limitations that could result in substantial uninsured losses depending on the amount and type of damages resulting from covered events. In July and August 2020, the Utility renewed its liability insurance coverage for wildfire events in the aggregate amount of $867.5 million (subject to an initial self-insured retention of $60 million), comprised of $825 million for the period of August 1, 2020 to July 31, 2021 and $42.5 million in reinsurance for the period of July 1, 2020 through June 30, 2021. Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events. The Utility will not be able to obtain any recovery from the Wildfire Fund for wildfire-related losses in any year that do not exceed the greater of $1.0 billion in the aggregate and the amount of insurance coverage required under AB 1054. In addition, the policy reforms contemplated by AB 1054 are likely to affect the financial impact of future wildfires on PG&E Corporation and the Utility should any such wildfires occur. The Wildfire Fund is available to the Utility to pay eligible claims for liabilities arising from future wildfires and serves as an alternative to traditional insurance products, provided that the Utility satisfies the conditions to the Utility’s ongoing participation in the Wildfire Fund set forth in AB 1054 and that the Wildfire Fund has sufficient remaining funds. (See “Insurance Coverage” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

However, the impact of AB 1054 on PG&E Corporation and the Utility is subject to numerous uncertainties, including the Utility’s ability to demonstrate to the CPUC that wildfire-related costs paid from the Wildfire Fund were just and reasonable, and whether the benefits of participating in the Wildfire Fund ultimately outweigh its substantial costs. Finally, even if the Utility satisfies the ongoing eligibility and other requirements set forth in AB 1054, for eligible claims against the Utility arising from wildfires that occurred between July 12, 2019 and the Utility’s emergence from Chapter 11 on July 1, 2020, the availability of the Wildfire Fund to pay such claims would be capped at 40% of the amount of such claims. (See “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

63


The Uncertainties Regarding the Impact of Public Safety Power Shutoffs. The Utility’s wildfire risk mitigation initiatives involve substantial and ongoing expenditures and could involve other costs. The extent to which the Utility will be able to recover these expenditures and potential other costs through rates is uncertain. The PSPS program, one of the Utility’s wildfire risk mitigation initiatives outlined in the 2019 WMP and included in the 2020-2022 WMP, has been the subject of significant scrutiny and criticism by various stakeholders, including the California governor, the CPUC and the court overseeing the Utility’s probation. On November 12, 2019, the CPUC issued an order to show cause against the Utility related to implementation of the October 2019 PSPS events, and on November 13, 2019, the CPUC instituted an OII to examine California’s IOUs late 2019 PSPS events and to consider enforcement actions. In their comments submitted to the CPUC on October 16, 2020 in the OII to Examine the Late 2019 Public Safety Power Shutoff Events, TURN, an intervenor in this proceeding, proposed that the CPUC should treat each customer affected by a PSPS event, for which the IOU has not adequately demonstrated that the benefits outweigh the public safety risks, as a separate offense. Under the CPUC rules, each offense would be subject to a penalty of no less than $500had owned and no more than $100,000. On October 30, 2020, Cal Advocates, an intervenor in the Order to Show Cause Against the Utility Related to Implementation of the October 2019 PSPS Events proposed financial penalties against the Utility of $166 million. If adopted by the CPUC, such penalties could be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. The PSPS program has had an adverse impact on PG&E Corporation’s and the Utility’s reputation with customers, regulators and policymakers and future PSPS events may increase these negative perceptions. In addition to the 2019 PSPS events, the Utility initiated several PSPS events in the third and fourth quarters of 2020 and one in January 2021 and expects that additional PSPS events will be necessary in future years. (See “OII to Examine the Late 2019 Public Safety Power Shutoff Events” and “OIR to Examine Electric Utility De-energization of Power Lines in Dangerous Conditions” in “Regulatory Matters” below.)

The Costs and Execution of Other Wildfire Mitigation Efforts. In response to the wildfire threat facing California, PG&E Corporation and the Utility have taken aggressive steps to mitigate the threat of catastrophic wildfires, the spread of wildfires should they occur and the impact of PSPS events. PG&E Corporation and the Utility incurred approximately $2.6 billion in connection with the 2019 WMP and incurred approximately $2.9 billion in 2020 in connection with the 2020-2022 WMP. Although the Utility may seek cost recovery for certain of these expenses and capital expenditures, the Utility has agreed in the Wildfires OII not to seek rate recovery of certain wildfire-related expenses and capital expenditures that it has incurred or will incur in the amount of $1.823 billion in future applications.

While PG&E Corporation and the Utility are committed to taking aggressive wildfire mitigation actions, if additional requirements are imposed that go beyond current expectations, such requirements could have a substantial impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows. For example, the Court overseeing the Utility’s probation in connection with the Utility’s federal criminal proceeding has imposed numerous obligations on the Utility related to its business and operations. The success of the Utility’s wildfire mitigation efforts depends on many factors, including on whether the Utility is able to retain or contract for the workforce necessary to execute its wildfire mitigation actions. (See “U.S. District Court Matters and Probation” and “2020 General Rate Case” below and “Order Instituting Investigation into the 2017 Northern California Wildfires and the 2018 Camp Fire” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

The Timing and Outcome of Ratemaking Proceedings. The Utility’s financial results may be impacted by the timing and outcome of its FERC TO18 and TO19 rate cases, WMCE application, and its ability to timely recover costs not currently in rates, including costs already incurred and future costs tracked in its CEMA, WEMA, WMPMA, FRMMA, CPPMA, VMBA, WMBA, and RTBA. The outcome of regulatory proceedings can be affected by many factors, including intervening parties’ testimonies, potential rate impacts, the Utility’s reputation, the regulatory and political environments, and other factors. The Utility’s ability to seek cost recovery will also be limited as a result of the outcome of the Wildfires OII. (See Notes 4 and 15 of the Notes to the Consolidated Financial Statements in Item 8 and “Regulatory Matters” below.)

64


The Impact of the 2019 Kincade Fire. Claims related to the 2019 Kincade fire that were not satisfied in full as of the Effective Date were not discharged in connection with emerging from Chapter 11. On July 16, 2020, Cal Fire issued a press release stating that it had determined that “the Kincade fire was caused by electrical transmission lines owned and operated by Pacific Gas and Electric (PG&E).” Accordingly, if PG&E Corporation or the Utility were determined to be liable for the 2019 Kincade fire, such liabilities could be significant and could exceed or be excluded from the amounts available under applicable insurance policies or the Wildfire Fund under AB 1054, which could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows. As of December 31, 2020, PG&E Corporation and the Utility had recorded a loss of $625 million for the 2019 Kincade fire (before available insurance), which amount corresponds to the lower end of the range of reasonably estimable probable losses, but does not include all categories of potential damages. If the liability for the 2019 Kincade fire were to exceed $1.0 billion, it is possible the Utility would be eligible to make a claim to the Wildfire Fund under AB 1054 for such excess amount, subject to a 40% cap on the amount of such claim. As of December 31, 2020, the Utility had also recorded an insurance receivable for $430 million. (See “2019 Kincade Fire” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8 for more information.)

The Impact of the 2020 Zogg Fire. There have been numerous wildfires in the Utility’s service territory during the 2020 wildfire season. If the Utility were alleged or determined to be a cause of one or more of these wildfires, this allegation or determination could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. On October 9, 2020 Cal Fire informed the Utility that it had taken possession of Utility equipment as part of Cal Fire’s ongoing investigation into the 2020 Zogg fire. The investigation is preliminary and Cal Fire has not issued a determination of cause, but if PG&E Corporation or the Utility were determined to be liable for the 2020 Zogg fire, such liabilities could be significant and could exceed or be excluded from the amounts available under applicable insurance policies or the Wildfire Fund under AB 1054, which could be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows. As of December 31, 2020, PG&E Corporation and the Utility had recorded a loss of $275 million for the 2020 Zogg fire (before available insurance), which amount corresponds to the lower end of the range of reasonably estimable probable losses, but does not include all categories of potential damages. As of December 31, 2020, the Utility had also recorded an insurance receivable for $219 million in connection with the 2020 Zogg fire. (For more information see “2020 Zogg Fire” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

The Impact of the COVID-19 Pandemic. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of COVID-19. The principal areas of near-term impact include liquidity, financial results and business operations, stemming primarily from the ongoing economic hardship of the Utility’s customers, the moratorium on service disconnections for residential and small business customers, the CPUC’s “Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections” and an observed reduction in non-residential electrical load. The Utility continues to monitor the overall impact of the COVID-19 pandemic; however, the Utility expects a significant impact on monthly cash collections as long as current circumstances persist. This impact to liquidity may be partially offset by reductions in discretionary spending or potential regulatory impacts. As of December 31, 2020, PG&E Corporation and the Utility had access to approximately $2.8 billion of total liquidity comprised of approximately $261 million of Utility cash, $223 million of PG&E Corporation cash and $2.4 billion of availability under the Utility and PG&E Corporation credit facilities. Other potential impacts of COVID-19 on PG&E Corporation and the Utility include operational disruptions, workforce disruptions, both in personnel availability (including a reduction in contract labor resources) and deployment, delays in production and shipping of materials used in the Utility’s operations, a reduction in revenue due to the cost of capital adjustment mechanism, the potential for higher credit spreads and borrowing costs and incremental financing needs. As discussed below under the heading “COVID-19 Pandemic Protections Memorandum Account,” the Utility has established a memorandum account for tracking costs related to the CPUC’s emergency authorization and order, which, as of December 31, 2020, was $84 million. The Utility intends to seek recovery of this balance in a future application, subject to CPUC reasonableness review. For more information on the impact of COVID-19 on PG&E Corporation and the Utility, see “PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows have been and could continue to be significantly affected by the outbreak of the COVID-19 pandemic” in Item 1A Risk Factors in Part I.

PG&E Corporation and the Utility expect additional financial impacts in the future as a result of COVID-19. PG&E Corporation and the Utility continue to evaluate the overall impact of COVID-19 and their analysis is subject to change.

65


The Outcome of Other Enforcement, Litigation, and Regulatory Matters, and Other Government Proposals. The Utility’s financial results may continue to be impacted by the outcome of other current and future enforcement, litigation, and regulatory matters, including those described above as well as the outcome of the Safety Culture OII, the sentencing terms of the Utility’s January 27, 2017 federal criminal conviction, including the oversight of the Utility’s probation and the potential recommendations by the Monitor, and potential penalties in connection with the Utility’s safety and other self-reports. (See Note 15 of the Notes to the Consolidated Financial Statements in Item 8.) In addition, the Utility’s business profile and financial results could be impacted by the outcome of recent calls for municipalization of part or all of the Utility’s businesses, offers by municipalities and other public entities to acquire the electric assets of the Utility within their respective jurisdictions and calls for state intervention, including the possibility of a state takeover of the Utility. PG&E Corporation and the Utility cannot predict the nature, occurrence, timing or extent oflonger owning any such scenario, and there can be no assurance that any such scenario would not involve significant ownership or management changes to PG&E Corporation or the Utility, including by the state of California. Further, certain parties filed notices of appeal with respect to the Confirmation Order, including provisions related to the injunction contained in the Plan that channels certain pre-petition fire-related claims to trusts to be satisfied from the trusts’ assets. There can be no assurance that any such appeal will not be successful and, if successful, that any such appeal would not have a material adverse effect on PG&E Corporation and the Utility.

The Uncertainties in Connection with a Potential Enhanced Oversight and Enforcement Process. On November 24, 2020, the Utility received a letter (the “Letter”) from the President of the CPUC, related to the Utility’s vegetation and asset management activities and the CPUC’s Enhanced Oversight and Enforcement Process. If the Utility is placed into the Enhanced Oversight and Enforcement Process, it will be subject to additional reporting requirements, monitoring, and oversight by the CPUC.

For more information about the risks that could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows, or that could cause future results to differ from historical results, see “Item 1A. Risk Factors” in this 2020 Form 10-K.  In addition, this annual report contains forward-looking statements that are necessarily subject to various risks and uncertainties.  These statements reflect management’s judgment and opinions that are based on current estimates, expectations, and projections about future events and assumptions regarding these events and management’s knowledge of facts as of the date of this report.  See the section entitled “Forward-Looking Statements” above for a list of some of the factors that may cause actual results to differ materially.  PG&E Corporation and the Utility are unable to predict all the factors that may affect future results and do not undertake an obligation to update forward-looking statements, whether in response to new information, future events, or otherwise.shares.

RESULTS OF OPERATIONS

The following discussion presents PG&E Corporation’s and the Utility’s operating results for 2020, 2019,2023 and 2018.2022.  See “Key Factors Affecting Financial Results” above for further discussion about factors that could affect future results of operations.

See “Results of Operations” in Item 7 of the 2022 Form 10-K for discussion of results of operations for 2022 compared to 2021.

PG&E Corporation

The consolidated results of operations consist primarily of results related to the Utility, which are discussed in the “Utility” section below.  The following table provides a summary of net income (loss) available for common shareholders:
(in millions)(in millions)202020192018(in millions)20232022
Consolidated TotalConsolidated Total$(1,318)$(7,656)$(6,851)
PG&E CorporationPG&E Corporation(1,715)(20)(19)
UtilityUtility$397 $(7,636)$(6,832)

PG&E Corporation’s net loss increased in 2020, as compared to 2019 and primarily consists of income taxes and interest expense on long-term debt, and reorganization items,debt. The decrease in PG&E Corporation’s net including approximately $1.5 billionloss is primarily due to losses recorded in expense related toconnection with the Backstop Commitment Premium Shares and Additional Backstop Premium Shares, which is not deductible for tax purposes.Wildfire-Related Securities Claims in 2022, with no comparable charges in 2023.

6663


Utility

The table below shows certain items from the Utility’s Consolidated Statements of Income for 2020, 2019,2023 and 2018.  The table separately identifies the revenues and costs that impacted earnings from those that did not impact earnings.2022.  In general, expenses the Utility is authorized to pass through directly to customers (such as costs to purchase electricity and natural gas, as well as costs to fund public purpose programs) and the corresponding amount of revenues collected to recover those pass-through costs do not impact earnings.net income.
Year Ended December 31,
(in millions)20232022
Electric operating revenues$17,424 $15,060 
Natural gas operating revenues7,004 6,620 
Total operating revenues24,428 21,680 
Cost of electricity2,443 2,756 
Cost of natural gas1,754 2,100 
Operating and maintenance11,913 9,725 
SB 901 securitization charges, net1,267 608 
Wildfire-related claims, net of insurance recoveries64 237 
Wildfire Fund expense567 477 
Depreciation, amortization, and decommissioning3,738 3,856 
Total operating expenses21,746 19,759 
Operating income2,682 1,921 
Interest income593 162 
Interest expense (2,485)(1,658)
Other income, net293 595 
Income before income taxes1,083 1,020 
Income tax benefit(1,461)(1,206)
Net income2,544 2,226 
Preferred stock dividend requirement14 14 
Income Attributable to Common Stock$2,530 $2,212 

Revenues that impact earnings are primarily those that have been authorized by the CPUC and the FERC to recover the Utility’s costs to own and operate its assets and to provide the Utility an opportunity to earn its authorized rate of return on rate base.  Expenses that impact earnings are primarily those that the Utility incurs to own and operate its assets.
 202020192018
 Revenues and Costs: Revenues and Costs: Revenues and Costs: 
(in millions)That Impacted EarningsThat Did Not Impact EarningsTotal UtilityThat Impacted EarningsThat Did Not Impact EarningsTotal UtilityThat Impacted EarningsThat Did Not Impact EarningsTotal Utility
Electric operating revenues$8,979 $4,879 $13,858 $8,634 $4,106 $12,740 $7,859 $4,854 $12,713 
Natural gas operating revenues3,460 1,151 4,611 3,259 1,130 4,389 3,046 1,001 4,047 
Total operating revenues12,439 6,030 18,469 11,893 5,236 17,129 10,905 5,855 16,760 
Cost of electricity— 3,116 3,116 — 3,095 3,095 — 3,828 3,828 
Cost of natural gas— 782 782 — 734 734 — 671 671 
Operating and maintenance6,399 2,308 8,707 7,167 1,583 8,750 5,475 1,678 7,153 
Wildfire-related claims, net of insurance recoveries251 — 251 11,435 — 11,435 11,771 — 11,771 
Wildfire fund expense413 — 413 — — — — — — 
Depreciation, amortization, and decommissioning3,469 — 3,469 3,233 — 3,233 3,036 — 3,036 
Total operating expenses10,532 6,206 16,738 21,835 5,412 27,247 20,282 6,177 26,459 
Operating income (loss)1,907 (176)1,731 (9,942)(176)(10,118)(9,377)(322)(9,699)
Interest income39 — 39 82 — 82 74 — 74 
Interest expense (1,111)— (1,111)(912)— (912)(914)— (914)
Other income, net294 176 470 63 176 239 104 322 426 
Reorganization items, net(310)— (310)(320)— (320)— — — 
Income (loss) before income taxes$819 $— $819 $(11,029)$— $(11,029)$(10,113)$— $(10,113)
Income tax provision (benefit) (1)
  408   (3,407)  (3,295)
Net income (loss)  411   (7,622)  (6,818)
Preferred stock dividend requirement (1)
  14   14   14 
Income (loss) Attributable to Common Stock  $397   $(7,636)  $(6,832)
(1) These items impacted earnings.

Utility Revenues and Costs that Impacted Earnings

The following discussion presents the Utility’s operating results for 2020, 2019, and 2018, focusing on revenues and expenses that impacted earnings for these periods.

Operating Revenues

The Utility’s electric and natural gas operating revenues that impacted earnings increased $546 million,by $2.7 billion, or 5%13%, in 20202023 compared to 2019,2022. These increases were primarily due toto:

approximately $1.5 billion in increased base revenues authorized in the 2023 GRC in 2023;

approximately $740 million in revenues authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

approximately $585 million in revenues authorized in the 2020 GRCWMCE proceeding in 2023;

approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in revenues to recover the costs associated with RUBA in 2023. These revenues and 2019 GT&S rate cases, associated costs are passed through to customers and do not impact net income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

additional revenues recorded pursuantas authorized through the FERC formula rate in 2023.

64


Partially offset by:

a decrease in revenues to recover the cost of electricity procurement (which decreased by approximately $310 million), the cost of natural gas (which decreased by approximately $350 million) and the cost of public purpose programs (which decreased by approximately $70 million). These costs are passed through to customers and do not impact net income. (See “Cost of Electricity” and “Operating and Maintenance” below);

the recognition of approximately $310 million in revenues related to the TO20 rate case,settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” in Regulatory Matters in the 2022 Form 10-K) in 2022;

a decrease of approximately $270 million in revenues to recover the costs associated with RTBA in 2023. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and CEMA interim rate relief.

the recognition of approximately $180 million in revenues related to the final decision approving $356 million in revenue requirements for capital expenditures incurred in the period from 2011 through 2014 for its gas transmission and storage system (see “2015 Gas Transmission and Storage Rate Case” in Regulatory Matters in the 2022 Form 10-K) in 2022.

Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8. Cost of electricity also includes net energy sales (Utility owned and third parties’ generation) in the CAISO electricity markets and directly with third parties. The Utility’s total purchased power is driven by customer demand, net CAISO electricity market activities (purchases or sales), the availability of the Utility’s own generation facilities (including Diablo Canyon and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
(in millions)20232022
Cost of purchased power, net$1,812 $2,283 
Fuel used in own generation facilities631 473 
Total cost of electricity$2,443 $2,756 

The cost of electricity decreased by $313 million in 2023 as compared to 2022. This was primarily the result of decreased customer demand volumes for the Utility’s bundled electric services, lower purchased power quantities due to contract expirations and higher net energy sales. These decreases were partially offset by increased fuel costs due to higher natural gas operating revenues that impacted earnings increased $988prices occurring in early 2023.

Cost of Natural Gas

The Utility’s cost of natural gas includes the costs of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.
(in millions)20232022
Cost of natural gas sold$1,589 $1,957 
Transportation cost of natural gas sold165 143 
Total cost of natural gas$1,754 $2,100 

The cost of natural gas decreased by $346 million or 9%, in 20192023 as compared to 2018,2022. This was primarily due to increased revenues authorizedfavorable price risk management results during the high natural gas price period in the 2017 GRC and 2019 GT&S rate cases, and revenues recorded pursuant to the TO20 rate case.early 2023. This decrease was partially offset by an increase in cap-and-trade program compliance costs in 2023.

6765


Operating and Maintenance

The Utility’s operating and maintenance expenses that impacted earnings decreased $768 million,increased by $2.2 billion, or 11%22%, in 20202023 compared to 2019,2022. These increases were primarily due to a reduction in accelerated transmission inspection and repair coststo:

the recognition of approximately $460 million. Additionally, in 2019 the Utility recorded $398 million related to the Wildfires OII settlement and $237 million in disallowed costs for previously incurred capital expenditures in excess of adopted amounts in the 2019 GT&S rate case in 2019, with no similar charges in 2020. These decreases were partially offset by an increase of $223$485 million in previously deferred CEMA costs recordedexpenses as a result of the 2023 GRC in conjunction with2023;

the recognition of approximately $720 million in previously deferred expenses authorized in the 2021 WMCE proceeding (see “2021 WMCE Application” below) in 2023;

the recognition of approximately $420 million in previously deferred expenses authorized in the 2020 WMCE proceeding in 2023;

the recognition of approximately $550 million in interim rate relief authorized in the 2022 WMCE proceeding (see “2022 WMCE Application” below) in 2023;

an increase of approximately $360 million in costs associated with RUBA in 2023. These costs are passed through to customers and do not impact net income. (See Note 3 of the Notes to the Consolidated Financial Statements in Item 8); and

the recognition of $50 million in expenses in 2023, related to the civil stipulated judgement filed on May 31, 2023, by the Utility and the Shasta County District Attorney’s Office (“Shasta D.A.”) for the Shasta D.A. to dismiss with prejudice all criminal charges against the Utility in connection with the 2020 Zogg fire.

Partially offset by:

a decrease of approximately $350 million in insurance costs related to the Utility’s adoption of self-insurance;

the recognition of approximately $310 million of previously deferred expenses, which were authorized by the settlement agreement for the 2018 CEMA application (see “2018 CEMA Application” below) (the Utility amortized $298in Regulatory Matters in the 2022 Form 10-K) in 2022;

the recognition of $85 million in deferred CEMAexpenses related to the Kincade SED Settlement (as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

the recognition of $77 million in charges as a result of its voluntary separation program in 2022;

the recognition of $55 million in expenses related to the Kincade Stipulation and the Dixie Stipulation (each as defined in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K) in 2022;

a decrease of approximately $70 million in pass-through costs related to public purpose programs in 2020, compared2023. These costs are passed through to $75 million amortizedcustomers and do not impact net income (see “Operating Revenues” above); and

increased operating cost efficiencies in 2019). The Utility also experienced increased insurance premium costs in the year ended December 31, 2020, compared to 2019.2023.

SB 901 Securitization Charges, Net

The Utility’s operating and maintenance expenses that impacted earningsSB 901 securitization charges, net increased $1,692by $659 million, or 31%108%, in 20192023 compared to 2018, primarily2022. These increases were due to $773 millionthe recognition of $1.3 billion in costs relatednet SB 901 securitization charges, primarily representing the amounts that are refundable to enhanced and accelerated inspections and repairsratepayers as a result of transmission and distribution assets, with no similar charges in the same period in 2018. Additionally, the Utility recorded $398 million in 2019tax benefits realized within income tax expense related to the Wildfires OII settlement, with no similar chargeFire Victim Trust’s sale of PG&E Corporation common stock in the same period in 2018. Also, the Utility recorded $2372023, compared to charges of $608 million in disallowed costs for previously incurred capital expenditures2022. For more information, see Note 5 of the Notes to the Consolidated Financial Statements in excess of adopted amounts in the 2019 GT&S rate case, with no similar charges in 2018.Item 8 below.

Wildfire-related claims, net
66


Wildfire-Related Claims, Net of insurance recoveriesRecoveries

Costs related to wildfires that impacted earnings decreased by $11.2 billion,$173 million, or 98%73%, in 20202023 compared to 2019.2022. The Utility recognized pre-tax charges of $625$225 million related to the 2019 Kincade fire, partially offset by $430$100 million of probable insurance recoveries,related to the 2022 Mosquito fire, $25 million related to the 2021 Dixie fire, and pre-tax charges of $275$25 million related to the 2020 Zogg fire in 2022. These charges were partially offset by $219$95 million of probable recoveries through insurance and the WEMA related to the 2022 Mosquito fire and $25 million in probable recoveries in 2020.through the Wildfire Fund related to the 2021 Dixie fire. The Utility recognized pre-tax charges of $11.4 billion in 2019, for wildfire-related claims primarily associated with$425 million related to the 2018 Camp2021 Dixie fire and 2017 Northern California wildfires.$100 million related to the 2019 Kincade fire in 2023. These charges were partially offset by $425 million of probable recoveries through the Wildfire Fund, insurance, and the WEMA related to the 2021 Dixie fire.

Costs relatedIn addition to wildfires that impacted earnings decreased by $336the probable wildfire-related recoveries noted above, the Utility has recorded $99 million or 3%, in 2019 compared to 2018. The Utility recognized charges of $11.4 billion and $11.8 billion in 2019 and 2018, respectively, for wildfire-related claims, net of probable insurance recoveries primarily associated with the 2018 Camp firethrough FERC TO formula rates, which are recorded as a reduction to regulatory liabilities and 2017 Northern California wildfires.

(are not captured in wildfire-related claims. See Item 1A. Risk Factors and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

Wildfire fund expenseFund Expense

The Utility’s Wildfire fundFund expense that impacted earnings increased by $413$90 million, or 100%19%, in 20202023 compared to 2019. In 2020, the Utility became eligible2022. These increases were primarily due to participate inaccelerated amortization of the Wildfire Fund andasset recorded in 2023 as a result recorded amortization and accretion expense relatedof the $425 million Wildfire Fund receivable accrued in relation to the Wildfire Fund coverage received from the effective date of AB 1054 through December 31, 2020.

(2021 Dixie fire, with no similar amounts recorded in 2022. See Notes 3Note 2 and Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

Depreciation, Amortization, and Decommissioning

The Utility’s depreciation, amortization, and decommissioning expenses increaseddecreased by $236$118 million, or 7%3%, in 20202023 compared to 2019,2022. These decreases were primarily due to capital additionsa reduction in nuclear and an increase ingas storage decommissioning expenses as a result of the 2021 NDCTP and 2023 GRC final decisions. Depreciation expense due to plant growth was mostly offset by lower depreciation rates associated withauthorized in the TO202023 GRC final decision.

The Utility’s depreciation, amortization, and decommissioning expenses increased by $197 million, or 6%, in 2019 compared to 2018, primarily due to capital additions.

Interest Income

The Utility’s interest income that impacted earnings decreasedincreased by $43$431 million, or 52%266%, in 20202023 compared to 2019. Interest income decreased by $8 million, or 11%, in 2019 compared2022. These increases were primarily due to 2018. The Utility’shigher interest income is primarily affected by changes inrates earned on regulatory balancing accounts and changes in interest rates.accounts.

Interest Expense

InterestThe Utility’s interest expense that impacted earnings increased by $199$827 million, or 22%50%, in 20202023 compared to 2019,2022. These increases were primarily due to the issuance of newadditional long-term debt, an increase in 2020interest rates on variable-rate debt and an increase in connectioninterest rates associated with the emergence from Chapter 11.regulatory balancing accounts.

68


The Utility’s interest expense decreased by $2 million, or 0%, in 2019 compared to 2018. Beginning January 29, 2019 in connection with the Chapter 11 Cases, the Utility ceased recording interest on outstanding pre-petition debt subject to compromise. In the fourth quarter of 2019, following the Bankruptcy Court’s December 30, 2019 memorandum decision in which it ruled that the holders of allowed unsecured claims are entitled to post-petition interest at the federal judgment rate of 2.59%, and pursuant to the terms of the Noteholder RSA, the Utility concluded that interest was probable of being an allowed claim and resumed recording interest on pre-petition debt subject to compromise.

Other Income, Net

Other income, net increased by $231 million, or 367%, in 2020 compared to 2019, primarily due to lower pension expense resulting from higher than expected return on plan assets.

The Utility’s other income, net decreased by $41$302 million, or 39%51%, in 20192023 compared to 2018,2022. These decreases were primarily due to a decrease in AFUDC due to a decrease in equity ratio resultingpension and other post-retirement benefit costs that fluctuate primarily from wildfire loss accruals.market and interest rate changes.

Reorganization items, net

There was no material change to reorganization items, net that impacted earnings in 2020 compared to 2019.

Reorganization items, net increased by $320 million, or 100%, in 2019 compared to 2018, due to $370 million of expenses directly associated with the Utility’s Chapter 11 filing, partially offset by interest income of $50 million, with no corresponding charges in 2018.

Income Tax Provision (Benefit)

Income tax provision increased by $3.8 billion in 2020 compared to 2019, primarily due to a pre-tax loss in 2019 compared to pre-tax income in 2020. Additionally, there was a $619 million adjustment from the measurement of the deferred tax asset associated with the difference between the liability recorded related to the TCC RSA and the ultimate value of PG&E Corporation stock contributed to the Fire Victim Trust in 2020.Benefit

The Utility’s income tax benefit increased $112by $255 million, or 21%, in 20192023 compared to 2018,2022. These increases were primarily due to higher pre-tax losses. a benefit recognized related to the Fire Victim Trust’s sale of PG&E Corporation common stock in 2023.

67


The following table reconciles the income tax expense at the federal statutory rate to the income tax provision:
202020192018
202320232022
Federal statutory income tax rateFederal statutory income tax rate21.0 %21.0 %21.0 %Federal statutory income tax rate21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
State income tax (net of federal benefit) (1)
19.1 %7.5 %7.9 %
State income tax (net of federal benefit) (1)
State income tax (net of federal benefit) (1)
(34.4)%(26.9)%
Effect of regulatory treatment of fixed asset differences (2)
Effect of regulatory treatment of fixed asset differences (2)
(44.9)%2.8 %3.6 %
Effect of regulatory treatment of fixed asset differences (2)
(40.1)%(49.2)%
Tax creditsTax credits(1.7)%0.1 %0.1 %Tax credits(2.2)%(1.3)%
Bankruptcy and emergence (3)
54.1 %— %— %
Other, net (4)
2.2 %(0.5)%— %
Fire Victim Trust (3)
Fire Victim Trust (3)
(80.2)%(64.0)%
Other, netOther, net1.1 %2.2 %
Effective tax rateEffective tax rate49.8 %30.9 %32.6 %Effective tax rate(134.8)%(118.2)%
(1) Includes the effect of state flow-through ratemaking treatment.treatment and the effect of the grantor trust election.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs. For these temporary tax differences, the Utility recognizes the deferred tax impact in the current period and recordsrecord offsetting regulatory assets and liabilities. Therefore, the Utility’s effective tax rate is impacted as these differences arise and reverse. The Utility recognizes such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates. The amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax Act passed in December 2017.TCJA.
(3)Includes an adjustmentthe tax effect of the measurement of the deferred tax asset associated with the difference between the liability recorded related to the TCC RSA and the ultimate valueFire Victim Trust’s sale of PG&E Corporation stock contributed to the Fire Victim Trust.
(4) These amounts primarily represent the impact of tax audit settlementscommon stock. See “Tax Matters” above and non-tax deductible costs in 2020 and 2019.

Utility Revenues and Costs that did not Impact Earnings

Fluctuations in revenues that did not impact earnings are primarily driven by procurement costs. See below for more information.

69


Cost of Electricity

The Utility’s cost of electricity includes the cost of power purchased from third parties (including renewable energy resources), fuel and associated transmission costs used in its own generation facilities, fuel and associated transmission costs supplied to other facilities under power purchase agreements, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. Cost of electricity also includes net sales (Utility owned generation and third parties) in the CAISO electricity markets. (See Note 106 of the Notes to the Consolidated Financial Statements in Item 8.) The Utility’s total purchased power is driven

Nuclear Operations

Capacity factors, which are significantly affected by customer demand, net CAISO electricity market activities (purchases or sales),the number and duration of refueling and non-refueling outages, reflect the availability of Diablo Canyon’s generation to the California electricity market and impact the Utility’s own generation facilities (includingperformance-based disbursements. For more information, see “Extension of Diablo Canyon Operations” below. Management analyzes capacity factors by comparing Diablo Canyon’s actual generation to forecasted annual capacity factors, which reflect planned refueling outages, curtailments for condenser cleaning, allowances for minor curtailments resulting from equipment issues, and its hydroelectric plants), and the cost-effectiveness of each source of electricity.
(in millions)202020192018
Cost of purchased power, net$2,854 $2,809 $3,531 
Fuel used in own generation facilities262 286 297 
Total cost of electricity$3,116 $3,095 $3,828 

Cost of Natural Gascurtailments for major ocean storms.

The Utility manages its scheduled refueling outages with the objective of minimizing their duration and maintaining high nuclear generating capacity factors, resulting in a stable generation base for the Utility’s costwholesale and retail power marketing activities. During scheduled refueling outages, the Utility performs maintenance and equipment upgrades to minimize the occurrence of natural gas includesunplanned outages and to maintain safe, reliable operations. For the costsyears ended December 31, 2023 and 2022, Diablo Canyon achieved an average capacity factor of procurement, storage and transportation of natural gas, costs to comply with California’s cap-and-trade program, and realized gains and losses on price risk management activities. (See Note 10 of the Notes to the Consolidated Financial Statements in Item 8.) The Utility’s cost of natural gas is impacted by the market price of natural gas, changes in the cost of storage and transportation, and changes in customer demand. 
(in millions)202020192018
Cost of natural gas sold$648 $622 $561 
Transportation cost of natural gas sold134 112 110 
Total cost of natural gas$782 $734 $671 
90%.

OperatingIn addition to the maintenance and Maintenance Expenses

The Utility’s operating expenses that did not impact earnings include certain costs thatequipment upgrades performed by the Utility is authorized to recover as incurred.  Ifduring scheduled refueling outages, the Utility werehas extensive operating and security procedures in place to spend more than authorized amounts, these expenses could haveassure the safe operation of Diablo Canyon. The Utility also has extensive safety systems in place designed to protect the plant, personnel, and surrounding area in the unlikely event of an impact to earnings.

Other Income, Net

The Utility’saccident or other income, net that did not impact earnings includes pension and other post-retirement benefit costs that fluctuate primarily from market and interest rate changes.incident.

LIQUIDITY AND FINANCIAL RESOURCES

Overview

As a result of PG&E Corporation’sCorporation and the Utility’s emergence from Chapter 11 on July 1, 2020, substantial doubt has been alleviated regarding the Company’s abilityUtility expect to be able to generate and obtain adequate cash to meet its obligations as they become due within one year aftertheir cash requirements in the dateshort-term and in the financial statements were issued.long-term.

As of and subsequent to the Effective Date, the Utility’s ability to fund operations, finance capital expenditures, make scheduled principal and interest payments, and make distributions to PG&E Corporation dependsand the Utility rely on the levels of its operating cash flows and access to the capitaldebt and equity markets and credit markets.facilities to finance their capital requirements and support their liquidity needs. The CPUC authorizes the Utility’s capital structure, the aggregate amount of long-term and short-term debt that the Utility may issue, and the revenue requirements the Utility is able to collect to recover its cost of capital.service. The Utility generally utilizes retained earnings, equity contributions from PG&E Corporation and long-term debt issuances to maintain its CPUC-authorized long-term capital structure consisting of 52% common equity, and 48%47.5% long-term debt, and 0.5% preferred stockequity and relies on short-term debt, including its revolving credit facilities, to fund temporary financing needs. On May 28, 2020, theThe CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grantshas granted the Utility a temporary five-year waiver from compliance with its authorized regulatory capital structure foruntil June 2025. The Utility is on track to comply with its authorized regulatory capital structure when the financing in place upon the Utility’s emergence from Chapter 11.waiver terminates.

7068


PG&E Corporation’s ability to fund operations, make scheduled principal and interest payments, and fund equity contributions to the Utility, and pay dividends depends on the level of cash on hand, cash distributions received from the Utility, and PG&E Corporation’s access to the capital and credit markets.

In 2019, as a result of the initiation of the Chapter 11 Cases, each of Moody’s, Fitch, and S&P withdrew its credit ratings for Generally, PG&E Corporation and the Utility.Utility expect that capital expenditures, debt maturities, and PG&E Corporation common stock dividends will exceed operating cash flows. As a result, they expect to finance future cash needs in excess of operating cash flows primarily through the capital and credit markets.

Additionally, due to its existing tax attributes, PG&E Corporation does not expect to be a significant federal cash taxpayer until at least 2029. See “Tax Matters” above and “Inflation Reduction Act” in Legislative and Regulatory Initiatives below for a discussion of events that could limit PG&E Corporation’s ability to use its net operating losses.

PG&E Corporation and the Utility have various contractual commitments which impact cash requirements. These commitments are discussed in “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

As of December 31, 2023, PG&E Corporation and the Utility had access to approximately $3.1 billion of total liquidity comprised of approximately $442 million of Utility’s cash and cash equivalents, $193 million of PG&E Corporation’s cash and cash equivalents and $2.5 billion of availability under PG&E Corporation’s and the Utility’s revolving credit ratings ceasing to be rated at investment grade, the Utility was required to post collateral under certain of its commodity purchase agreements and certain other obligations. On June 15, 2020, Moody’s, Fitch, and S&P recommenced rating the Utility and PG&E Corporation.facilities.

Credit Ratings

PG&E Corporation’s and the Utility’s credit ratings may be affected by the ultimate outcome of pending enforcement and litigation matters. Credit rating downgrades may increaseimpact the cost and availability of short-term borrowing,borrowings, including credit facilities, and long-term debt costs. In addition, some of the Utility’s commodity contracts contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies. Contracts which may require collateral postings include the Utility's power and natural gas commodity, transportation, services, and environmental products agreements. Because the Utility’s credit rating remains below investment grade, the Utility generally does not receive unsecured credit from its energy procurement counterparties and it may be required to increase its collateral postings if its credit rating is downgraded.

As a result of the outbreak of COVID-19, Restrictive Debt Covenants

PG&E Corporation’s and the Utility’s credit agreements contain various financial condition, resultscovenants. PG&E Corporation and the Utility must maintain a total consolidated debt to total consolidated capitalization ratio of operations, liquidity,no more than 70% and cash flows could continue to be significantly affected. The65% for PG&E Corporation and the Utility, continues to evaluate the overall impactrespectively, as of the COVID-19 pandemic; however,end of each fiscal quarter. In addition, if revolving loans are outstanding under the Utility expects a significant impact on monthly cash collections as long as current circumstances persist, including the moratorium on service disconnections for residential and small business customers and an observed reduction in non-residential electrical load. The Utility’s customer energy accounts receivable balances over 30 days outstandingCorporation Revolving Credit Agreement as of December 31, 2020, were approximately $825 million, or $478 million higher as compared to the balances aslast day of December 31, 2019. The Utility is unable to estimate the portion of the increase directly attributable to the COVID-19 pandemic. The Utility expects to continue experiencing an impact on monthly cash collections in 2021 and for as long as current COVID-19 circumstances persist. The reduction in cash collections from customers may be partially offset by reductions in discretionary spending or potential regulatory impacts.a fiscal quarter, PG&E Corporation must comply with a fixed charge coverage covenant.

The outbreakfailure to comply with the financial covenants contained in these financing arrangements could result in an event of COVID-19default and the resulting economic conditionsacceleration of the loans under the financing arrangements. As of December 31, 2023, PG&E Corporation and government orders have had and will continue to have a significant adverse impact on the Utility’s customers and, as a result, these circumstances have and will continue to impact the Utility for an indeterminate period of time. Although the Utility is seeking regulatory relief to mitigate the impact of the consequences of the COVID-19 pandemic, there can be no assurance that any relief is forthcoming or that, if any relief measures are implemented, the timing that any such relief would impact the Utility. On April 16, 2020, the CPUC approved a resolution that authorizes utilities to establish memorandum accounts to track incremental costs associatedremain in compliance with complying with the customer protections described within the resolution. On May 1, 2020, the Utility filed an advice letter with the CPUC, describing all reasonable and necessary actions to implement emergency customer protections through April 16, 2021, which was subsequently updated on June 2, 2020, and July 15, 2020, to modify and clarify the filing based on CPUC guidance. On July 27, 2020, the CPUC approved the Utility’s advice letter. (See “Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections” below for more information.)financial covenants.

Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  PG&E Corporation and the Utility maintain separate bank accounts and primarily invest their cash in money market funds. In addition to cash and cash equivalents, the Utility holds restricted cash that primarily consists of cash held in escrowAB 1054 and SB 901 fixed recovery charge collections that are to be used to pay bankruptcy related professional fees.service the associated bonds.

As of December 31, 2023, the Utility had contributed $340 million to its wholly-owned subsidiary and captive insurance company for the administration of wildfire liability self-insurance, of which approximately $8 million was classified as Restricted cash due to minimum capital and surplus requirements (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial ResourcesStatements in Item 8).

DIP Credit Agreement
69


In connection with the Chapter 11 Cases, PG&E Corporation and the Utility entered into the DIP Credit Agreement, which received final approval from the Bankruptcy Court on March 27, 2019.

On July 1, 2020, the DIP Facilities (as defined in the DIP Credit Agreement) were repaid in full and all commitments thereunder were terminated in connection with emergence from Chapter 11.Financial Resources

Equity Financings

On July 23, 2020, PG&E Corporation sent a notice of terminationdoes not plan to the managers of the Amended and Restated Equity Distribution Agreement, dated as of February 17, 2017, effectively terminating the agreement on that date. As of the termination dateissue any equity in 2024, except for this agreement, there were no issuances under this agreement.
71



In connection with its emergence from Chapter 11, in July 2020, PG&E Corporation issued for gross proceeds of approximately $9.0 billion (i) 423.4 million shares of its common stock (the “Common Stock Offering”), (ii) 342.1 million shares of common stock to the PIPE Investors pursuant to the Investment Agreement, (iii) prepaid forward contracts betweenemployee compensation purposes. PG&E Corporation and the Backstop Parties dated asUtility are pursuing the potential sale of June 19, 2020 (the “Forward Stock Purchase Agreements”a minority interest in Pacific Generation. (See “Application with Pacific Generation for Approval to Transfer Non-Nuclear Generation Assets” below.) and (iv) 14.5 million of its equity units (the “Equity Units” and such offering the “Equity Unit Offering”).

In August 2020,Factors that could affect PG&E Corporation issued (i) 1.45 million Equity Units toCorporation’s planned equity issuances include liquidity and cash flow needs, capital expenditures, interest rates, its share price, its earnings, the Equity Units Underwriters upon their exercisetiming and outcome of their over-allotment option to purchase up to 1.45 million additional Equity Units (such issuance,ratemaking proceedings, and the “Additional Units Issuance”)timing and (ii) 42.3 million shares toterms of other financings, including the Backstop Parties pursuant to the Forward Stock Purchase Agreements (with the balancepotential sale of the Forward Stock Purchase Agreements being redeemed with the cash proceeds of these additional Equity Units).

The prepaid forward stock purchase contract portion of the Equity Units issueda minority interest in July and August 2020 represents the right of the unitholders to receive, on the settlement date, between 125 million and 153 million shares, and between 12.5 million and 15.3 million shares, respectively, of PG&E Corporation common stock, based on the value of PG&E Corporation common stock. The common stock received will be based on the value of PG&E Corporation common stock over a measurement period specified in the purchase contracts and subject to certain adjustments as provided therein. The settlement date of the purchase contracts is August 16, 2023, subject to acceleration or postponement as provided in the purchase contracts. Such gross proceeds were used to fund distributions under the Plan.

For the year ended December 31, 2020, PG&E Corporation made equity contributions to the Utility of $12.9 billion in cash and 478 million shares of PG&E Corporation common stock. Such shares were transferred to the Fire Victim Trust.Pacific Generation.

Debt Financings

The Utility generally issues first mortgage bonds and secured debt to meet its long-term debt funding requirements.

On June 19, 2020,January 6, 2023, the Utility completed the sale of (i) $500$750 million aggregate principal amount of Floating Rate6.150% First Mortgage Bonds due June 16, 2022,2033 and (ii) $2.5 billion$750 million aggregate principal amount of 1.75%6.750% First Mortgage Bonds due June 16, 2022, (iii) $1 billion aggregate principal amount of 2.10% First Mortgage Bonds due August 1, 2027, (iv) $2 billion aggregate principal amount of 2.50% First Mortgage Bonds due February 1, 2031, (v) $1 billion aggregate principal amount of 3.30% First Mortgage Bonds due August 1, 2040, and (vi) $1.925 billion aggregate principal amount of 3.50% First Mortgage Bonds due August 1, 2050 (collectively, the “Mortgage Bonds”).2053. The proceeds of the Mortgage Bonds were deposited into an account at The Bank of New York Mellon Trust Company, N.A., as Escrow Agent, whichnet proceeds were held by the Escrow Agent as collateral pursuant to an escrow agreement by and between the Escrow Agent and the Utility. On July 1, 2020, the net proceeds from the sale of the Mortgage Bonds were released from escrow and, together with the net proceeds from certain other Plan financing transactions, were used to effectuate the reorganization of the Utility and PG&E Corporation in accordance with the terms and conditions contained in the Plan.

On the Effective Date, pursuant to the Plan, the Utility issued approximately $11.9 billion of its first mortgage bonds (collectively, the “New Mortgage Bonds”) in satisfaction of certain of its pre-petition senior unsecured debt.

On the Effective Date, pursuant to the Plan, the Utility reinstated approximately $9.6 billion aggregate principal amount of the Utility Reinstated Senior Notes. On the Effective Date, each series of the Utility Reinstated Senior Notes was collateralized by the Utility’s delivery of a first mortgage bond in a corresponding principal amount to the applicable trustee for the benefit of the holders of the Utility Reinstated Senior Notes.

The Mortgage Bonds, the New Mortgage Bonds and the Utility Reinstated Senior Notes are secured by a first priority lien, subject to permitted liens, on substantially all of the Utility’s real property and certain tangible property related to its facilities. The Mortgage Bonds, the New Mortgage Bonds and the Utility Reinstated Senior Notes are the Utility’s senior obligations and rank equally in right of payment with the Utility’s other existing or future first mortgage bonds issued under the Utility’s mortgage indenture.

On the Effective Date, by operation of the Plan, all outstanding obligations under the Utility Short-Term Senior Notes, the Utility Long-Term Senior Notes and the Utility Funded Debt were cancelled and the applicable agreements governing such obligations were terminated.

72


On November 16, 2020, the Utility completed the sale of $1.45 billion aggregate principal amount of floating rate first mortgage bonds due November 15, 2021. Proceeds from the sale of the mortgage bonds were used for general corporate purposes, including the repayment of borrowings outstanding under the Receivables Securitization ProgramUtility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement.

On March 30, 2023, the Utility completed the sale of $750 million aggregate principal amount of 6.70% First Mortgage Bonds due 2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the Utility expects to use the net proceeds for the repayment of borrowings outstanding under the Utility Revolving Credit Agreement.

On June 5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033, and (iii) $500 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 15, 2023 and for general purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 4.25% First Mortgage Bonds due August 1, 2023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

Credit Facilities and Term Loans

As of December 31, 2023, PG&E Corporation and the Utility had $500 million and $2.0 billion available under their respective $500 million and $4.4 billion revolving credit facilities. The Utility also has access to the Receivables Securitization Program, under which the Utility may borrow the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion depending on the periods set forth in the transaction documents. Further, the facility availability may vary based on the amount of accounts receivable that the Utility owns that are eligible for sale to the SPV and the portion of those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

On April 18, 2023, the Utility amended its existing term loan agreement to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The 364-day tranche loan bears interest based on the Utility’s election of either (1) Term Secured Overnight Financing Rate (“SOFR”) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375%, or (2) the alternate base rate plus an applicable margin of 0.375%.

On June 9, 2023, the Utility entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

70


On June 22, 2023, the Utility amended its existing revolving credit agreement to, among other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the option of the Utility), (ii) increase the maximum letter of credit sublimit to $2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion.

On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Agreement (the “Bridge Term Loan Credit Agreement”), pursuant to which the lenders made available to the Utility term loans in the aggregate principal amount equal to $2.1 billion (the “Term Loans”). The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility is required to prepay loans outstanding under the Bridge Term Loan Credit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility from the issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the Bridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) Term SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.25% or (2) the alternate base rate plus an applicable margin of 0.25%.

PG&E Corporation

On June 22, 2023, PG&E Corporation amended its existing revolving credit agreement to, among other things, extend the maturity date to June 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation).

On December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the maturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on Adjusted Term SOFR plus an applicable margin of 2.50%.

On December 4, 2023, PG&E Corporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the term loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation used other available funds to prepay $11 million of aggregate principal amount of the term loans under the term loan agreement. As a result of the early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

For more information, see “Other Short-term Borrowings”“Credit Facilities and “Long-term Debt”Term Loans” in Note 54 of the Notes to the Consolidated Financial Statements in Item 8.

PG&E CorporationConvertible Notes

On June 23, 2020,December 4, 2023, PG&E Corporation obtained a $2.75 billion secured term loan (the “PG&E Corporation Term Loan”) under a term loan credit agreement (the “Term Loan Agreement”). The PG&E Corporation Term Loan matures on June 23, 2025, unless extended by PG&E Corporation pursuant to the terms of the Term Loan Agreement. The proceeds of the PG&E Corporation Term Loan were initially deposited into an account at The Bank of New York Mellon Trust Company, N.A., as Escrow Agent, which proceeds were held by the Escrow Agent as collateral pursuant to an escrow agreement by and among the Collateral Agent, the Escrow Agent, the Administrative Agent and PG&E Corporation. On July 1, 2020, the net proceeds from the PG&E Corporation Term Loan were released from escrow and were used to fund, in part, the transactions contemplated under the Plan.

In accordance with the Term Loan Credit Agreement, PG&E Corporation is required to repay the principal amount outstanding on the PG&E Corporation Term Loan in an amount equal to $6.875 million on the last business day of each quarter.

On February 1, 2021, PG&E Corporation entered into a repricing amendment with the lenders under the Term Loan Credit Agreement pursuant to which, among other things, the applicable interest rate was reduced.

Additionally, on June 23, 2020, PG&E Corporation completed the sale of (i) $1issued $2.15 billion aggregate principal amount of 5.00%4.25% Convertible Senior Secured Notes due JulyDecember 1, 2028 and (ii) $1 billion aggregate principal amount of 5.25% Senior Secured Notes due July 1, 2030 (collectively, the “Notes”2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds offrom this offering were approximately $2.12 billion, after deducting the Notes were initially deposited into an account at The Bank of New York Mellon Trust Company, N.A., as Escrow Agent, which proceeds were held by the Escrow Agent as collateral pursuant to an escrow agreement byInitial Purchasers’ discounts and amount the Escrow Agentcommissions and PG&E Corporation. On July 1, 2020,Corporation’s offering expenses. PG&E Corporation used the net proceeds from the sale of the Notes were released from escrow and, together with the net proceeds from certain other Plan financing transactions, were used to effectuate the reorganization of PG&E Corporation and the Utility in accordance with the terms and conditions contained in the Plan.

On the Effective Date, PG&E Corporation repaid and terminated $350 million of borrowings, plus interest, fees and other expenses arisingprepay $2.15 billion outstanding under or in connection with the Term Loan Agreement, dated as of April 16, 2018, among PG&E Corporation, as borrower, the several lenders party thereto and Mizuho Bank Ltd., as administrative agent.its term loan agreement.

For more information, see “Long-Term Debt”“Convertible Notes” in Note 54 of the Notes to the Consolidated Financial Statements in Item 8.

Credit FacilitiesOther Financings

PG&E Corporation and the Utility are pursuing additional financing sources in order to more efficiently finance their operations.

The Utility is seeking financing through the Energy Infrastructure Reinvestment category of the DOE’s Clean Energy Financing Program to help fund California’s clean energy transition.

71


On February 20, 2024, the Utility entered into an agreement with Citizens Energy Corporation (“Citizens”) pursuant to which the Utility may lease to Citizens entitlements to certain transmission assets to be constructed or otherwise not yet in service. The Utility may offer Citizens up to five lease options over the term of the agreement, for a total investment by Citizens of up to $1.0 billion. If Citizens exercises and the parties close on a lease option, the Utility will receive an upfront payment as prepaid rent for that lease, which is expected to average approximately $200 million per lease, and the rate base associated with the leased entitlements will go into Citizens’ rate base, rather than the Utility’s, for 30 years. The transactions contemplated by the agreement are subject to FERC and CPUC approval.

Dividends

Utility

On July 1, 2020,each of December 15, 2022, February 16, 2023, May 18, 2023, September 14, 2023, and December 13, 2023, the Utility entered into a $3.5 billion revolving credit agreement (the “Utility Revolving Credit Agreement”) with JPM., and Citibank, N.A. as co-administrative agents and Citibank, N.A., as designated agent. The Utility Revolving Credit Agreement has tenorBoard of three years, subject to two one-year extension options. The proceeds from the borrowings under the Utility Revolving Credit Agreement were used to fund, in part, transactions contemplated under the Plan and are intended to finance working capital needs, capital expenditures and other general corporate purposesDirectors of the Utility declared dividends on its outstanding series of preferred stock totaling $3.5 million, which were paid on February 15, 2023, May 15, 2023, August 15, 2023, November 15, 2023, and February 15, 2024, respectively. In addition, on February 14, 2024, the Board of Directors of the Utility declared dividends on its subsidiaries.outstanding series of preferred stock, payable on May 15, 2024, to holders of record as of April 30, 2024.

In addition, on July 1, 2020,On each of February 16, May 18, September 14, and December 13, 2023, the Board of Directors of the Utility obtained a $3 billion secured term loan under a term loan credit agreement (the “Utility Term Loan Credit Agreement”) with JPM, as administrative agent,declared common stock dividends of $425 million, $450 million, $450 million, and the other lenders from time$450 million, which were paid to time party thereto. The facilities under the Utility Term Loan Credit Agreement consist of a $1.5 billion 364-day term loan facility (the “Utility 364-Day Term Loan Facility”)PG&E Corporation on February 28, June 21, September 29, and a $1.5 billion 18-month term loan facility (the “Utility 18-Month Term Loan Facility”). The maturity date for the Utility 364-Day Term Loan Facility is June 30, 2021 and the maturity date for the Utility 18-Month Term Loan Facility is January 1, 2022. The proceeds from the loans under the Utility Term Loan Credit Agreement were used to fund, in part, transactions contemplated under the Plan.

73


At December 31, 2020, the Utility had $3.0 billion of debt outstanding under the Term Loan Credit Agreement and had $1.9 billion available under the $3.5 billion Utility Revolving Credit Agreement.

For more information, see “Credit Facilities” in Note 5 of the Notes to the Consolidated Financial Statements in Item 8.20, 2023, respectively.

PG&E Corporation

On July 1, 2020, PG&E Corporation entered into a $500 million revolving credit agreement (the “Corporation Revolving Credit Agreement”) with JPM, as administrative agent and collateral agent. The Corporation Revolving Credit Agreement has a maturity date three years after its Effective Date, subject to two one-year extensions atNovember 27, 2023, the option of PG&E Corporation. The proceeds from loans under the Corporation Revolving Credit Agreement will be used to finance working capital needs, capital expenditures and other general corporate purposes of PG&E Corporation and its subsidiaries.

On the Effective Date, PG&E Corporation repaid and terminated $300 million of outstanding borrowings under the Second Amended and Restated Credit Agreement, dated as of April 27, 2015, among PG&E Corporation, as borrower, the several lenders party thereto and Bank of America, N.A., as administrative agent.

At December 31, 2020, PG&E Corporation did not have any borrowings outstanding under the Corporation Revolving Credit Agreement.

For more information, see “Credit Facilities” in Note 5 to the Consolidated Financial Statements in Item 8.

Receivables Securitization Program

On October 5, 2020, the Utility, in its individual capacity and in its capacity as initial servicer, entered into an accounts receivable securitization program (the “Receivables Securitization Program”), providing for the sale of a portion of the Utility’s accounts receivable to the SPV, a limited liability company wholly owned by the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). The Utility has pledged to the Lenders 100% of the equity interests in the SPV as security for the repayment of the loans. The aggregate principal amount of the loans made by the Lenders cannot exceed $1 billion outstanding at any time.

The loans under the Receivables Securitization Program bear interest based on a spread over LIBOR dependent on the tranche period thereto and any breakage fees accrued. The receivables financing agreement contains customary LIBOR benchmark replacement language giving the administrative agent, with consent from the SPV as to the successor rate, the right to determine such successor rate. The Receivables Securitization Program contains certain customary representations and warranties and affirmative and negative covenants, including as to the eligibility of the receivables being sold by the Utility and securing the loans made by the Lenders, as well as customary reserve requirements, Receivables Securitization Program termination events, and servicer defaults. The Receivables Securitization Program termination events permit the Lenders to terminate the agreement upon the occurrence of certain specified events, including failure by the SPV to pay amounts when due, certain defaults on indebtedness under the Utility’s credit facility, certain judgments, a change of control, certain events negatively affecting the overall credit quality of transferred receivables and bankruptcy and insolvency events.

The Receivables Securitization Program is scheduled to terminate on October 5, 2022, unless extended or earlier terminated, at which time no further advances will be available and the obligations thereunder must be repaid in full no later than (i) the date that is 180 days following such date or (ii) such earlier date on which the loans under the program become due and payable.

In general, the proceeds from the sale of the accounts receivable are used by the SPV to pay the purchase price for accounts receivables it acquires from the Utility and may be used to fund capital expenditures, repay borrowings on the Utility Revolving Credit Facility, satisfy maturing debt obligations, as well as fund working capital needs and other approved uses.

Although the SPV is a wholly owned consolidated subsidiary of the Utility, the SPV is legally separate from the Utility. The assets of the SPV (including the accounts receivable) are not available to creditors of the Utility or PG&E Corporation, and the accounts receivables are not legally assets of the Utility or PG&E Corporation. The Receivables Securitization Program is accounted for as a secured financing. The pledged receivables and the corresponding debt are included in Accounts receivable and Long-term debt, respectively, on the Consolidated Balance Sheets.

74


Dividends

On December 20, 2017, the BoardsBoard of Directors of PG&E Corporation and the Utility suspendeddeclared a quarterly cash dividends on both PG&E Corporation’s and the Utility’s common stock beginning the fourth quarterdividend of 2017,$0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018.of December 29, 2023.

On February 14, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, payable on April 3, 2019, the court overseeing the Utility’s probation issued an order imposing new conditions15, 2024, to holders of probation, including forgoing issuing “any dividends until [the Utility] is in compliance with all applicable vegetation management requirements” under applicable law and the Utility’s WMP.record as of March 28, 2024.

On March 20, 2020, PG&E Corporation and the
Utility filed a Case Resolution Contingency Process Motion with the Bankruptcy Court that includes a dividend restriction for PG&E Corporation. According to the dividend restriction, PG&E Corporation “will not pay common dividends until it has recognized $6.2 billion in non-GAAP core earnings following the Effective Date” of the Plan. The Bankruptcy Court entered the order approving the motion on April 9, 2020.Cash Flows

In addition, the Corporation Revolving Credit Agreement requires that PG&E Corporation (1) maintain a ratioCorporation’s consolidated cash flows consist primarily of total consolidated debt to consolidated capitalization of no greater than 70% as of the end of each fiscal quarter and (2) if revolving loans are outstanding as of the end of a fiscal quarter, a ratio of adjusted cash to fixed charges, as of the end of such fiscal quarter, of at least 150% priorflows related to the date that PG&E Corporation first declares aUtility. The following discussion presents the Utility’s cash dividend on its common stockflows for 2023 and at least 100% thereafter.2022.

UnderSee “Liquidity and Financial Resources” in Item 7 of the 2022 Form 10-K for discussion of the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid. Additionally, the CPUC requires the Utilitycash flows for 2022 compared to maintain a capital structure composed of at least 52% equity on average. On May 28, 2020, the CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grants the Utility a temporary, five-year waiver from compliance with its authorized capital structure for the financing in place upon the Utility’s emergence from Chapter 11.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. As of December 31, 2020, it is uncertain as to when PG&E Corporation and the Utility will commence the payment of dividends on their common stock and when the Utility will commence the payment of dividends on its preferred stock.

Utility Cash Flows2021.

The Utility’s cash flows were as follows:
Year Ended December 31,
Year Ended December 31,
Year Ended December 31,
Year Ended December 31,
(in millions) (in millions)202020192018
Net cash provided by (used in) operating activities$(19,047)$4,810 $4,704 
Net cash provided by operating activities
Net cash provided by operating activities
Net cash provided by operating activities
Net cash used in investing activities
Net cash used in investing activities
Net cash used in investing activitiesNet cash used in investing activities(7,748)(6,378)(6,564)
Net cash provided by financing activitiesNet cash provided by financing activities26,070 1,395 2,708 
Net cash provided by financing activities
Net cash provided by financing activities
Net change in cash, cash equivalents, and restricted cashNet change in cash, cash equivalents, and restricted cash$(725)$(173)$848 
Net change in cash, cash equivalents, and restricted cash
Net change in cash, cash equivalents, and restricted cash

Operating Activities

Net cash provided by operating activities increased by $1.3 billion, or 33%, in 2023 compared to 2022. The increases were primarily due to wildfire insurance premium payments of $778 million and a payment made to the Fire Victim Trust of $592 million in 2022, with no similar payments made in 2023.

The Utility’s cash flows from operating activities primarily consist of receipts from customers less payments of operating expenses, other than expenses such as depreciation and amortization that do not require the use of cash. During 2020, net cash provided by operating activities decreased by $23.9 billion comparedThe Utility’s receipts from customers are expected to 2019. This decrease wasincrease primarily due toas a result of increases in the payment of $18.8 billion in satisfaction of pre-petition wildfire-related claims (including claims associated with the 2018 Camp fire, the 2017 Northern California wildfires, and the 2015 Butte fire), and the initial, first and second annual contributions made to the Wildfire Fund of $5.2 billion, with no similar payments made in 2019.Utility’s rate base.

7572


During 2019, net cash provided by operating activities increased by $106 million compared to 2018. This increase was due to a decrease in interest paid from $773 million to $7 million as a result of the automatic stay as of the Petition Date. Additionally, income taxes paid decreased from $59 million in 2018 to zero in 2019. These decreases in amounts paid were offset by an increase in amounts paid for reorganization items, and enhanced and accelerated inspections and repairs of transmission and distribution assets in 2019, with no similar payments in 2018, partially offset by additional amounts not paid due to the automatic stay as of the Petition Date.

Future cash flow from operating activities will be affected by various factors, including:

the timing and amount of costs in connection with the 2019 Kincade fire;fire, the 2021 Dixie fire, and the 2022 Mosquito fire and the timing and amount of any potential related insurance, including funds available from self-insurance (see “2023 General Rate Case” in the “Regulatory Matters” section below for more information), the Wildfire Fund, and regulatory recoveries;

the timing and amount of costs in connection with future wildfires and the timing and amount of any potential related insurance, including funds available from self-insurance and the Wildfire Fund (see “Wildfire Fund under AB 1054” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8);

the timing and amount of costs in connection with the 2020 Zogg fire;

the timing2020-2022 and amounts of costs, including fines and penalties, that may be incurred in connection with current and future enforcement, litigation, and regulatory matters (see “Enforcement Matters” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8 and “Regulatory Matters” below for more information);

the severity, extent and duration of the global COVID-19 pandemic and its impact on the Utility’s service territory, the ability of the Utility to collect on its customer invoices, the ability of the Utility’s customers to pay their utility bills in full and in a timely manner, the ability of the Utility to offset these effects, including with spending reductions2023-2025 WMPs and the ability of the Utility to recover from customers any lossescosts previously incurred in connection with COVID-19, as well as the impact of COVID-19 on the availability or cost of financing;

the timing and amounts of annual contributions to the Wildfire Fund and if necessary, the availability of funds to pay eligible claims for liabilities arising from future wildfires;

the timing and amount of substantially increasing costs in connection with the 2019 and 2020-2022 WMPsWMP that are not currently being recovered inthrough rates (see “Regulatory Matters” below for more information);

the timing and amount of premium payments related to wildfire insurance (see “Insurance Coverage” in Note 14outcomes of the NotesUtility’s pending and future ratemaking and regulatory proceedings, including the extent to which PG&E Corporation and the Consolidated Financial StatementsUtility are able to recover their costs through regulated rates as recorded in Item 8 for more information);

the timing of and amount of the gain to be returned to customers from the sale of the SFGO;memorandum accounts or balancing accounts, or as otherwise requested; and

the timing and outcomes of the FERC TO18 and TO19 rate cases, 2018 and 2019 CEMA applications, WEMA application, WMCE application, future applications for cost recovery of amounts recorded to the FRMMA, CPPMA, WMPMA, VMBA, WMBA and RTBA, future cost of capital proceedings and other ratemaking and regulatory proceedings.

Investing Activities

Net cash used in investing activities increased by $1.4 billion during 2020 as compared to 2019 partially due to the payment of pre-petition vendor payables for capital expenditures as a result of emerging from Chapter 11. Net cash used in investing activities decreased by $186 million during 2019 as compared to 2018 primarily due to a decrease in cash paid for capital expenditures as a result of the automatic stay as of the Petition Date. The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers.  Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust investments which are largely offset by the amount of cash used to purchase new nuclear decommissioning trust investments.  The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioningelectric commodity price volatility and dismantling the Utility’s nuclear generation facilities.

Future cash flows used in investing activities are largely dependent on the timingdifferences between commodity costs and amount of capital expenditures.  The Utility estimates that it will incur between $7.5 billion and $8.3 billion in capital expenditures in 2021. Additionally, future cash flows from investing activities will be impacted by the timing of and amount received from the proposed sale of the Utility’s SFGO.

revenue collections.
76


Financing Activities

During 2020, net cash provided by financing activities increased by $24.7 billion as compared to 2019. This increase was primarily due to PG&E Corporation making a cash equity contribution to the Utility of approximately $13.0 billion, and due to the Utility receiving $10.4 billion in proceeds from the issuance of short-term and long-term first mortgage bonds, with no similar activity in 2019. Additionally, the Utility had net borrowings of $4.6 billion under its credit facilities during the year ended December 31, 2020, with no similar activity in 2019 due to the Utility entering into the facilities in 2020. These increases were partially offset by net repayments of $1.5 billion on the DIP facilities in 2020, as compared to net borrowings of $1.5 billion on the DIP facilities in 2019.

During 2019, net cash provided by financing activities decreased by $1.3 billion as compared to 2018. This decrease was primarily due to $2.9 billion of net borrowings under revolving credit facilities in 2018, partially offset by $1.5 billion of net borrowings under the DIP initial term loan facility in 2019.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date of existing debt instruments. 

CONTRACTUAL COMMITMENTS

The following table provides information about PG&E Corporation’s and the Utility’s contractual commitments at December 31, 2020:
 Payment due by period
(in millions)
Less Than
1 Year
1-3
Years
3-5
Years
More Than
5 Years
Total
Utility     
Long-term debt (1)
$4,043 $7,778 $4,209 $35,895 $51,925 
Purchase obligations (2)
Power purchase agreements2,917 4,896 4,198 21,657 33,668 
Natural gas supply, transportation, and storage466 349 302 184 1,301 
Nuclear fuel agreements64 103 47 — 214 
Pension and other benefits (3)
342 684 684 342 2,052 
Operating leases (2)
42 80 129 3,019 3,270 
Preferred dividends (4)
14 28 28 — 70 
PG&E Corporation
Long-term debt (1)
— — 2,901 2,000 4,901 
Total Contractual Commitments$7,888 $13,918 $12,498 $63,097 $97,401 
(1) Includes interest payments over the terms of the debt. Interest is calculated using the applicable interest rate at December 31, 2020 and outstanding principal for each instrument with the terms ending at each instrument’s maturity. (See Note 5 of the Notes to the Consolidated Financial Statements in Item 8.)
(2) See “Purchase Commitments” and “Other Commitments” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.
(3) See Note 12 of the Notes to the Consolidated Financial Statements in Item 8. Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the amount shown in the column entitled “more than 5 years” represents only 1 year of contributions for the Utility’s pension and other benefit plans.
(4) Beginning with the three-month period ending January 31, 2018, quarterly cash dividends on the Utility’s preferred stock were suspended.  While the timing of cumulative dividend payments is uncertain, it is assumed for the table above to be payable within a fixed period of five years based on historical performance.  (See Note 7 of the Notes to the Consolidated Financial Statements in Item 8.)

The contractual commitments table above excludes potential payments associated with unrecognized tax positions.  Due to the uncertainty surrounding tax audits, PG&E Corporation and the Utility cannot make reliable estimates of the amounts and periods of future payments to major tax jurisdictions related to unrecognized tax benefits.  Matters relating to tax years that remain subject to examination are discussed in Note 9 of the Notes to the Consolidated Financial Statements in Item 8.

77


Except as otherwise set forth in the Plan and the Confirmation Order, all executory contracts and unexpired leases were assumed by PG&E Corporation or the Utility, as applicable, on the Effective Date. Accordingly, any description of an executory contract or unexpired lease with PG&E Corporation or the Utility in this Annual Report on Form 10-K, including where applicable a quantification of the obligations under any such executory contract or unexpired lease, is qualified by any overriding assumption or rejection rights PG&E Corporation or the Utility, as applicable, has under the Bankruptcy Code, the Plan, and the Confirmation Order. Further, nothing herein is or shall be deemed to be an admission with respect to any claim amounts or calculations arising from the rejection of any executory contract or unexpired lease and PG&E Corporation and the Utility expressly reserve all of their rights with respect thereto.

Off-Balance Sheet Arrangements

PG&E Corporation and the Utility do not have any off-balance sheet arrangements that have had, or are reasonably likely to have, a current or future material effect on their financial condition, changes in financial condition, revenues or expenses, results of operations, liquidity, capital expenditures, or capital resources, other than those discussed under “Purchase Commitments” in Note 15 of the Notes to the Consolidated Financial Statements.

Investing Activities

The following table summarizes changes in key components of the Utility’s investing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash used in investing activities - 2022$(10,069)
Capital expenditures(130)
Net sales related to customer credit trust investments1,328 
Other investing activities(291)
Net decrease in cash used in investing activities$907
Cash used in investing activities - 2023$(9,162)

Net cash used in investing activities decreased by $907 million, or 9%, in 2023 compared to 2022. The decrease was primarily due to a $1.3 billion decrease in purchases, net of proceeds, related to customer credit trust investments in 2023. This decrease was partially offset by a $145 million intercompany loan repayment in 2022, with no similar transaction in 2023, and a $130 million increase in capital expenditures, primarily due to new customer connections and responses to winter storm events.

The Utility’s investing activities primarily consist of the construction of new and replacement facilities necessary to provide safe and reliable electricity and natural gas services to its customers. Cash used in investing activities also includes the proceeds from sales of nuclear decommissioning trust and customer credit trust investments which are partially offset by the amount of cash used to purchase new nuclear decommissioning trust and customer credit trust investments. The funds in the decommissioning trusts, along with accumulated earnings, are used exclusively for decommissioning and dismantling the Utility’s nuclear generation facilities. Pursuant to SB 901, the funds in the customer credit trust, along with accumulated earnings, are used exclusively to fund a monthly credit to customers.

Future cash flows used in investing activities are largely dependent on the timing and amount of capital expenditures.  The Utility estimates that it will incur $10.4 billion of capital expenditures in 2024. Additionally, future cash flows used in investing activities could be impacted by the timing and amount of contributions to the self-insurance captive (see “Self-Insurance” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.8) and to the customer credit trust, including $1.0 billion to be contributed in 2024 (see Note 5 of the Notes to the Consolidated Financial Statements in Item 8).
73



Financing Activities

The following table summarizes changes in key components of the Utility’s financing cash flows for the year ended December 31, 2023, compared to December 31, 2022.
 (in millions)Year Ended December 31
Cash provided by financing activities - 2022$6,879
Net borrowings under credit facilities(245)
Repayments of short-term and long-term debt3,166 
Issuance of long-term debt1,212 
Borrowings under term loan credit facilities2,100 
Proceeds from issuance of AB 1054 and SB 901 bonds(8,436)
Repayments related to AB 1054 and SB 901 bonds(117)
Proceeds related to DWR Loans(312)
Common and preferred stock dividend payments(444)
Equity contributions from parent296 
Other financing activities(120)
Net decrease in cash provided by financing activities$(2,900)
Cash provided by financing activities - 2023$3,979

Net cash provided by financing activities decreased by $2.9 billion, or 42%, in 2023 compared to 2022. The decreases were primarily due to:

$8.4 billion in proceeds from AB 1054 and SB 901 recovery bonds in 2022, with no similar transactions in 2023;

$312 million in proceeds related to the DWR loan in 2022, with no similar transaction in 2023; and

a $245 million decrease in net borrowing under credit facilities.

Partially offset by:

a $3.2 billion decrease in repayments related to short-term and long-term debt;

a $1.2 billion increase in borrowings related to long-term debt; and

a $2.1 billion increase in borrowings under term loan credit facilities.

Cash provided by or used in financing activities is driven by the Utility’s financing needs, which depend on the level of cash provided by or used in operating activities, the level of cash provided by or used in investing activities, the conditions in the capital markets, and the maturity date or prepayment date of existing debt instruments (see “Contractual Repayment Schedule” in Note 4 of the Notes to the Consolidated Financial Statements in Item 8). Additionally, the Utility’s future cash flows from financing activities will be affected by the timing and outcome of the potential sale of a minority interest in Pacific Generation to one or more investors to be identified, dividend payments, and equity contributions from PG&E Corporation.

ENFORCEMENT AND LITIGATION MATTERS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to the enforcement and litigation matters described in Notes 14 and 15 of the Notes to the Consolidated Financial Statements in Item 8.8 and in “Regulatory Matters” below that are incorporated by reference herein. The outcome of these matters, individually or in the aggregate, could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

74
U.S. District Court Matters and Probation

On August 9, 2016, the jury in the federal criminal trial against the Utility in the United States District Court for the Northern District of California, in San Francisco, found the Utility guilty on one count of obstructing a federal agency proceeding and five counts of violations of pipeline integrity management regulations of the Natural Gas Pipeline Safety Act. On January 26, 2017, the court imposed a sentence on the Utility in connection with the conviction. The court sentenced the Utility to a five-year corporate probation period, oversight by the Monitor for a period of five years, with the ability to apply for early termination after three years, a fine of $3 million to be paid to the federal government, certain advertising requirements, and community service.

The probation includes a requirement that the Utility not commit any local, state, or federal crimes during the probation period. As part of the probation, the Utility has retained the Monitor at the Utility’s expense. The goal of the Monitor is to help ensure that the Utility takes reasonable and appropriate steps to maintain the safety of its gas and electric operations, and to maintain effective ethics, compliance and safety related incentive programs on a Utility-wide basis.

On August 7, 2020, after a number of filings involving different parties, the court entered an order adopting the new conditions jointly proposed by the Utility, the Monitor, and the Department of Justice on June 24, 2020. Among other things, these conditions require the Utility to staff an in-house vegetation inspection manager and approximately 30 additional field inspectors to oversee vegetation management work. Further, the Utility is required to implement a program to assess the age and expected useful life of certain electrical components in high fire-threat areas, incorporate this information into its risk-based asset management programs, and provide monthly progress reports to the Monitor. The Utility must also hire additional inspectors to oversee inspections of its transmission assets and implement a 90-day replacement requirement for cold end hardware in high fire-threat areas with an observed material loss approaching 50%.

On December 29, 2020, the court entered an order requiring the Utility to show cause as to why additional proposed conditions of probation should not be added. The proposed conditions would require the Utility to, when determining which distribution lines to de-energize during a PSPS event: (i) take into account the extent to which vegetation bordering those lines is not in compliance with certain requirements, and (ii) to the extent that information shows that such vegetation presents a safety hazard in the event of a windstorm, make a specific determination with respect to that distribution line and de-energize it unless the Utility finds in writing that there are specific reasons to believe that no safety issues exist. The Utility filed its response on January 20, 2021, proposing supplemental language to clarify and specify how the Utility will implement the new conditions proposed by the court. A hearing on the matter was held on February 3, 2021. On February 4, 2021, the court entered an order indicating that, if certain alterations were made, the court may be willing to accept the Utility’s proposed modified conditions in lieu of the conditions proposed in the court’s December 29, 2020 order. All parties and amici responded to the order on February 19, 2021 and any replies must be submitted by February 26, 2021. A hearing is scheduled for March 9, 2021.

78


On February 4, 2021, the court entered an order requiring the Utility to show cause as to why the additional proposed conditions of probation suggested by amici in a January 27, 2021 filing should not be added. The proposed conditions would require the Utility to: (i) hire a chief data operations officer with the responsibility to review the Utility’s information management and record-keeping systems and manage the relationship to operations, including vegetation management work and PSPS; (ii) initiate steps to prevent data falsification or omission; (iii) propose a plan to mark trees in tier 2 and tier 3 high wildfire danger zones for removal and track the status of the tree removal process for vegetation management; and (iv) propose steps to improve its information management and records-keeping process to improve information integrity, inform analysis, and inform and enhance daily operations including PSPS. The Utility’s, the Monitor’s, and the United States’ responses are due by March 3, 2021, and any reply by amici is due by March 10, 2021.

On February 18, 2021, the court issued an order requiring the Utility to show cause as to why an additional proposed condition of probation, which would require the Utility to “identify and remove any tree or portion thereof leaning toward any distribution line if it may contact the line from the side or fall on the line and must do so regardless of the health of the tree[,]” should not be added. The Utility’s response is due by March 4, 2021, any response by the United States and/or amici is due by March 11, 2021, and the Utility’s reply is due by March 17, 2021. A hearing on the matter is scheduled for March 23, 2021.

In the course of 2020 and 2021, the court entered numerous other orders, including in connection with the Utility’s vegetation management, the Utility’s PSPS program, the 2018 Camp fire, the 2019 Kincade fire, and the 2020 Zogg fire.

The Utility expects to receive additional orders from the court in the future.

Order Instituting an Investigation into PG&E Corporation’s and the Utility’s Safety Culture

On August 27, 2015, the CPUC began a formal investigation into whether the organizational culture and governance of PG&E Corporation and the Utility prioritize safety and adequately direct resources to promote accountability and achieve safety goals and standards (the “Safety Culture OII”). The CPUC directed the SED to evaluate the Utility’s and PG&E Corporation’s organizational culture, governance, policies, practices, and accountability metrics in relation to the Utility’s record of operations, including its record of safety incidents. The SED engaged a consultant to assist in the SED’s investigation and the preparation of a report containing the SED’s assessment, and subsequently, to report on the implementation by the Utility of the consultant’s recommendations.

On June 18, 2019, the CPUC issued a ruling requesting comments from parties on four proposals that it stated may improve the safety culture of PG&E Corporation and the Utility. The four proposals are: separating the Utility into gas and electric utilities (including, as one possibility, sale of the gas assets to a third party); establishing periodic review of the Utility’s certificate of convenience and necessity; modifying or eliminating PG&E Corporation’s holding company structure; and linking the Utility’s rate of return or return on equity to safety performance metrics. Opening comments on the ruling were filed on July 19, 2019 and reply comments were filed on August 2, 2019.

On September 4, 2020, the ALJ issued a ruling updating case status, which states that the proceeding will remain open as a vehicle to monitor the progress of the Utility in improving its safety culture, and to address any relevant issues that arise, with the CPUC’s consultant NorthStar Consulting Group, Inc. continuing in a monitoring role. The ruling states that additional issues may be raised in the proceedings by parties or the CPUC.

REGULATORY MATTERS

The Utility is subject to substantial regulation by the CPUC, the FERC, the NRC, and other federal and state regulatory agencies. The resolutions of the proceedings described below and other proceedings may materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Except as otherwise noted, PG&E Corporation and the Utility are unable to predict the timing and outcome of the following applications.

During year ended December 31, 2023 and through the date of this filing, key updates to regulatory and legislative matters were as follows:

In February 2024, the CPUC issued a final resolution approving an Administrative Consent Order and Agreement between the SED and the Utility regarding the 2021 Dixie fire.

In December 2023, the NRC deemed the Utility’s application for license renewal sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses, and the CPUC approved extended operations at Diablo Canyon.

In December 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP, which the CPUC ratified in February 2024. The OEIS issued a safety certificate for the Utility in January 2024.

In December 2023, the CPUC approved the Utility’s advice letter indicating that the cost of capital adjustment mechanism had been triggered and increased the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%.

In November 2023, the CPUC issued a final decision in the Utility’s 2023 GRC, which authorized the Utility’s base revenues for the period of 2023 through 2026. For 2023, the revenue requirement was $13.52 billion, excluding self-insurance.

Since January 2023, the Utility has filed cost recovery applications requesting aggregate cost recovery of approximately $4.7 billion of recorded expenditures. In terms of interim rate relief, the CPUC has issued a PD for $516 million and a final decision for $1.1 billion. In terms of final cost recovery, the CPUC has authorized aggregate revenue requirements of $1.76 billion, which does not include costs that remain to be addressed.

Cost Recovery Proceedings

Periodically, costs arise that could not have been anticipated by the Utility during CPUC GRC proceedings or that have been deliberately excluded from such requests. For instance, these costs may result from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. The CPUC may also authorize balancing accounts with limitations or caps on cost recovery. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, other wildfire prevention-related costs, certain third-party wildfire claims, and insurance costs. While the Utility generally expects such costs to be recoverable, the CPUC may authorize the Utility to recover less than the full amount of its costs.

In recent years, the amount of the costs recorded in these accounts has increased. Because rate recovery may require CPUC authorization for these accounts, there can be a delay between when the Utility incurs costs and when it may recover those costs. As of December 31, 2023, the Utility had recorded an aggregate amount of approximately $4.8 billion in costs for the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and MGMA. Of these costs, approximately $1.2 billion was authorized for recovery and accounted for as current, and $3.6 billion was accounted for as long term as of December 31, 2023. See Note 3 of the Notes to the Consolidated Financial Statements in Item 8.

If the amount of the costs recorded in these accounts continues to increase or the delay between incurring and recovering costs lengthens, PG&E Corporation and the Utility may incur additional financing costs. If the Utility does not recover the full amount of its recorded costs, the difference between the recorded and recovered amounts would be written off as a non-cash disallowance. Such disallowances could materially affect PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

75


For more information, see Note 3 of the Notes to the Consolidated Financial Statements in Item 8, and “Wildfire Mitigation and Catastrophic Events Cost Recovery Applications” below.

The Utility’s cost recovery proceedings for the costs described above that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the following table:
Proceeding
Request (1)
Status
2020 WMCERevenue requirement of approximately $1.28 billionSettlement agreement to recover $1.04 billion of revenue requirement approved February 2023.
2021 WMCERevenue requirement of approximately $1.47 billionPartial settlement agreement to recover $721 million of revenue requirement approved August 2023.
2022 WMCERevenue requirement of approximately $1.29 billionFiled December 2022. Decision authorizing $1.1 billion of interim rate relief adopted June 2023. Partial settlement filed December 2023.
2023 WMCERevenue requirement of approximately $1.86 billionApplication filed December 2023.
2023 WGSCRevenue requirement of approximately $688 millionApplication filed June 2023. PD for $516 million of interim rate relief issued February 2024.
(1) The revenue requirement request amounts do not include interest.

Wildfire Mitigation and Catastrophic Events Cost Recovery Applications

2021 WMCE Application

On September 16, 2021, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.6 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.47 billion (the “2021 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2020.

The recorded expenditures consist of $1.4 billion in expenses and $197 million in capital expenditures. The Utility’s requested revenue requirement includes amounts recorded to the VMBA of $592 million, the CEMA of $535 million, the WMBA of $149 million, and other memorandum accounts.

On August 10, 2023, the CPUC approved a settlement agreement among the Utility and intervenors pursuant to which the Utility began collecting a revenue requirement of $721 million over 24 months beginning September 1, 2023. The settlement agreement did not address the Utility’s revenue requirement of $592 million associated with costs recorded to the VMBA, for which cost recovery will be determined separately by the CPUC.

2022 WMCE Application

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility’s interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. See “2022 WMCE Interim Rate Relief Subject to Refund”in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

On December 22, 2023, the Utility filed an unopposed joint settlement with intervenors for an additional $70 million revenue requirement, which is incremental to the previously approved interim rate relief. If the CPUC adopts the settlement agreement, it would resolve all costs recorded to accounts other than the VMBA and the WMBA. The settlement agreement did not address the Utility’s revenue requirement request of $916 million associated with costs recorded to the VMBA or the WMBA, for which cost recovery will be determined separately by the CPUC.

76


On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

2023 WMCE Application

On December 1, 2023, the Utility filed an application with the CPUC requesting cost recovery of approximately $2.18 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.86 billion (the “2023 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as implementation of various customer-focused initiatives. These costs were incurred primarily in 2022.

The recorded expenditures consist of $1.6 billion in expenses and $559 million in capital expenditures. Of these amounts, approximately 15% of expense, or $239 million and 30% of capital expenditures, or $167 million, relate to the Utility’s response to the 2022-2023 extreme winter storms CEMA event.

In connection with the 2023 WMCE application, the Utility also requested interim rate relief of $1.46 billion to be recovered over 12 months beginning March 1, 2024. The remaining $399 million would be recovered after the CPUC issues a final decision. On January 29, 2024, the Utility filed a supplemental motion for interim rate relief based on an agreement with the Public Advocates Office of the CPUC. Under the supplemental motion, the Utility would recover $944 million over 17 months, at least $500 million of which would be recovered in 2024. Following the 17-month period, the Utility would recover the remaining $515 million amount up to $1.46 billion.

The Utility has requested a final decision in the proceeding by the end of 2024 or, if the supplemental motion for interim rate relief is granted, the second quarter of 2025.

Wildfire and Gas Safety Costs Recovery Application

On June 15, 2023, the Utility filed a WGSC application with the CPUC requesting cost recovery of approximately $2.5 billion of recorded expenditures related to wildfire mitigation costs and gas safety and electric modernization costs.

The recorded expenditures for wildfire mitigation consist of $726 million in expenses and $1.5 billion in capital expenditures and cover activities during the years 2020 to 2022. The recorded expenditures for gas safety and electric modernization consist of $120 million in expenses and $118 million in capital expenditures and cover activities during the years 2017 to 2022. If approved, the requested cost recovery would result in an aggregate revenue requirement of $688 million. The costs addressed in the WGSC application are incremental to those previously authorized in the Utility’s 2020 GRC and other proceedings.

The Utility recorded these costs to the memorandum and balancing accounts as set forth in the following table:
Recorded Costs (in millions)
WMPMA$2,095 
FRMMA165 
Gas storage balancing account101 
In line inspection memorandum account92 
Other45 
Total$2,498

In connection with the WGSC application, the Utility also requested interim rate relief of $583 million. The remaining $105 million would be recovered after the CPUC issues a final decision. On February 1, 2024, the CPUC issued a PD that would authorize the Utility to recover $516 million in interim rates to be recovered over 12 months.

The ALJ has adopted a schedule that would result in a final decision on the wildfire mitigation costs by November 2024 and a final decision on the gas safety and electric modernization costs by June 2025.

77


Forward-Looking Rate Cases

The Utility routinely participates in forward-looking rate case applications before the CPUC and the FERC. Those applications include GRCs, where the revenue required for general operations (“base revenue”) of the Utility is assessed and reset. In addition, the Utility is periodically involved in “cost of capital” proceedings to adjust its regulated return on rate base. The Utility’s future earnings will depend on the revenue requirements authorized in such rate cases. The Utility also expects to file its SB 884 cost application with the CPUC after the OEIS and the CPUC approve guidelines (see “SB 884 10-Year Distribution Undergrounding Program” below).

Decisions in GRC proceedings have historically been expected prior to the commencement of the period to which the rates would apply. In recent years, decisions in GRC proceedings have been delayed. Delayed decisions may cause the Utility to develop its budgets based on possible outcomes, rather than authorized amounts. When decisions are delayed, the CPUC typically provides rate relief to the Utility effective as of the commencement of the rate case period (not effective as of the date of the delayed decision). Nonetheless, the Utility’s spending during the period of the delay may exceed the authorized amount, without an ability for the Utility to seek cost recovery of such excess. If the Utility’s spending during the period of the delay is less than the authorized amount, the Utility could be exposed to operational and financial risk associated with the lower level of work achieved compared to that funded by the CPUC.

The Utility’s forward-looking rate cases that are pending, have pending appeals, or were completed during the year ended December 31, 2023 are summarized in the following table:
Rate CaseRequestStatus
2023 GRCRevenue requirement of $15.82 billion for 2023Final decision issued November 2023 authorizing revenue requirement of $13.52 billion for 2023.
2023 Cost of CapitalIncrease ROE to 11% and cost of debt to 4.31%Final decision issued December 2022, adopting a 10% ROE. Intervenor application for rehearing denied in August 2023. Intervenor petition for modification filed December 2023.
Cost of Capital Adjustment MechanismIncrease ROE to 10.7% and cost of debt to 4.66%Approved December 2023.
TO18, TO19, and TO20See Note 15 of the Notes to the Consolidated Financial Statements in Item 8Settlement in principle reached February 2024.
TO21Revenue requirement of $2.83 billion for 2024Accepted except as to CAISO adder December 2023. Request for rehearing filed January 2024.

2023 General Rate Case

Phase 1

On June 30, 2021, the Utility filed its 2023 GRC application with the CPUC. The 2023 GRC combined what had historically been separated into the GRC and GT&S. In the 2023 GRC, the CPUC determined the annual amount of base revenues that the Utility will be authorized to collect from customers from 2023 through 2026 (the “GRC period”) to recover its anticipated costs for gas distribution, gas transmission and storage, electric distribution, and electric generation and to provide the Utility an opportunity to earn its authorized rate of return. The Utility’s revenue requirements for other portions of its operations, such as electric transmission, and electricity, natural gas and power purchases, are authorized in other regulatory proceedings overseen by the CPUC or the FERC. In the application, the Utility proposed a series of safety, resiliency, and clean energy investments to further reduce wildfire risk and deliver safe, reliable, and clean energy service. Between August 2021 and December 2022, the Utility served various updates to its 2023 GRC testimony.

On January 12, 2023, the CPUC approved a settlement agreement among the Utility and two parties to the proceeding pursuant to which the Utility’s wildfire liability insurance will be entirely based on self-insurance beginning in 2023. For more information, see Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

On November 17, 2023, the CPUC issued a final decision on Phase 1, Tracks 1 and 2.

78


Track 1

The Utility is authorized to collect through rates the approved revenue requirement increases beginning January 1, 2024 and to amortize the incremental revenue increases related to 2023 for 24 months over the period of January 1, 2024 through December 31, 2025.

The following table compares the Track 1 revenue requirements authorized in the final decision with the revenue requirement authorized for 2022 in the 2020 GRC and 2019 GT&S proceedings and the revenue requirement requested in the Utility’s application as amended and updated:
Revenue Requirement (in billions)
Year
Request (1)
Final DecisionDifference Between Final Decision and Request
2022 (as adopted)$12.21 $— $— 
202315.41 13.52 (1.89)
202416.34 14.24 (2.10)
202516.98 14.60 (2.38)
202617.43 14.80 (2.63)
(1) Request has been adjusted to exclude amounts related to self-insurance.

The final decision also grants 50% of the Utility’s requested increase in escalation rates.

Track 2

On July 22, 2022, the Utility submitted a request for Track 2 of the GRC proceeding, requesting cost recovery of recorded expenditures related primarily to the safety and reliability of the Utility’s gas transmission and storage system incurred from January 2015 to December 2021. The recorded expenditures consist of $209 million in expenses and $129 million in capital expenditures. On January 6, 2023, the Utility and the Public Advocates Office of the CPUC filed a motion for approval of a settlement agreement for all amounts at issue in the second track of the proceeding. In the motion, the parties requested that the CPUC approve $183 million in expense and $127 million of capital expenditures for recovery through rates.

The final decision approved the settlement agreement in Track 2 of the proceeding. The settlement agreement results in a revenue requirement of $221 million to be recovered over 2023 and 2024.

Rate Base and Capital Additions

The following table compares the weighted-average GRC rate base that the final decision authorizes with the weighted-average GRC rate base requested in the Utility’s application as amended and updated:
Rate Base (in billions)
Year
Request
Final DecisionDifference Between Final Decision and Request
2023$50.4 $45.8 $(4.6)
202455.4 48.8 (6.6)
202559.5 51.2 (8.3)
202663.6 54.0 (9.6)

The final decision authorizes funding for 1,230 miles of undergrounding and 778 miles of covered conductor for the GRC period. The Utility most recently had requested 2,000 miles of undergrounding and 320 miles of covered conductor for the GRC period.

The final decision denies cost recovery through this GRC for a number of costs but gives the Utility an opportunity to seek recovery of these costs in future proceedings to the extent they are eligible for cost recovery: capital costs of $0.9 billion associated with moving the Utility’s corporate headquarters to Oakland, California; capital costs of $1.2 billion for rebuilding electric and gas infrastructure following the 2018 Camp fire; capital costs of $1.3 billion tracked in certain wildfire mitigation and other memorandum accounts; and capital costs of $0.7 billion for the gas advanced metering infrastructure module replacement project. These costs and the corresponding rate base have been removed from the final decision.
79


Rate Cases
Additional Capacity Phase

On September 15, 2023, the Utility served opening testimony proposing to establish a balancing account consistent with SB 410 to record and recover costs of electric distribution capacity additions and new non-residential electric distribution extension work incremental to the forecasts of the Utility’s Phase 1 2023 GRC. The Utility proposed to record to the balancing account actual capital expenditures for these programs, with recorded costs for a given year to be recovered through the following year’s rates and subject to reasonableness review in the 2027 GRC application. Costs recorded to the account would be subject to an annual cap, which is designed to effectuate an electric distribution average rate impact of no more than 2.5%, calculated based on the Utility’s adopted GRC electric distribution revenue requirement for the applicable year beginning in 2024. Based on the final decision on Phase 1, the cap would equate to approximately $183 million of revenue requirement and incremental capital expenditures of approximately $1.26 billion. A PD on the balancing account proposal is expected in the second quarter of 2024.

2020 Cost of Capital ProceedingProceedings

2023 Cost of Capital Application

On December 19, 2019,2022, the CPUC issued a final decision adopting a new cost of capital including ratemaking capital structure (i.e., the relative weightings of common equity, preferred equity, and debt for ratemaking), ROE, cost of preferred stock, and cost of debt for the Utility’s electric generation, electric distribution, natural gas distribution, and natural gas transmission and storage rate base beginning on January 1, 2023. On January 10, 2023, the CPUC issued a decision correcting certain typographical errors in the final decision. On December 14, 2023, certain intervenors filed a petition for modification requesting that the 2023 Cost of Capital decision be modified to, among other things, suspend application of the cost of capital adjustment mechanism pending further CPUC decision. On January 16, 2024, the Utility submitted its response.

The 2023 cost of capital application also requested that the CPUC approve an upward adjustment above the three-month commercial paper rate for interest on the Utility’s balancing and memorandum accounts to reflect the Utility’s actual cost of short-term debt. The Utility requested that the adjustment be set on an annual basis effective January 1 of each year based on the average difference between the three-month commercial paper rate and the Utility’s actual cost of short-term debt over the preceding twelve-month period from November through October. The decision deferred consideration of the proposal to a second phase of the proceeding. On September 20, 2023, the assigned ALJ issued a ruling identifying the remaining issues to be addressed in the second phase of the proceeding and outlining a proposed process and schedule to resolve the remaining issues.

Cost of Capital Adjustment Mechanism

On October 13, 2023, the Utility filed an advice letter indicating that the cost of capital adjustment mechanism had been triggered and requesting to increase the Utility’s ROE from 10.0% to 10.7% and its cost of long-term debt from 4.31% to 4.66%. On December 22, 2023, the CPUC approved a final decision in the 2020 Cost of Capital proceeding, maintaining the Utility’s returnadvice letter. As a result, the Utility is authorized to collect a revenue requirement of $328 million, based on common equity at the 2019 level of 10.25%2023 GRC rate base, effective January 1, 2024. On January 12, 2024, several intervenors submitted a request for the three-year period beginning January 1, 2020, as comparedCPUC to 12% requested byreview the Utility. approval.

The Utility’s annual cost of capital adjustment mechanism which allows for changesprovides that in any year during the Utility’s authorized ROE andapplicable cost of debt, also remains unchanged. In any yearcapital period in which the difference between (i) the average Moody’s Baa utility bond rates as(as measured in the 12-month period from October of the prior year through September of the year in which the mechanism could trigger (the “Index”)) and 4.5% (the benchmark)(ii) 4.37% (based on the 2023 Cost of Capital decision) exceeds 100 basis points, the Utility’s ROE will be adjusted by one-half of such difference, and the cost of debt will be trued up to the most recent recorded cost of debt. The Utility canis to initiate this adjustment mechanism by filing an advice letter on or before October 15 of the year in which the mechanism is triggered, to become effective on January 1 of the next year. The mechanism did not trigger inFor the period from October 1, 2022 to September 2020; however, as of December 31, 2020,30, 2023, the index is more than 100Index averaged 141 basis points belowabove the 4.5% benchmark. If the mechanism triggers in October 2021, then for 2022 the ROE and theUtility’s cost of debt will be adjusted accordingly. The decision maintainscapital benchmark rate of 4.37%, triggering the common equity componentadjustment mechanism for the rest of the Utility’s capital structure at 52%, as requested by the Utility, and reduces its preferred stock component from 1% to 0.5%, also as requested by the Utility. The decision also approves the costCost of debt requested by the Utility.

On May 28, 2020, the CPUC issued a decision in the OII to Consider PG&E Corporation’s andCapital period. Starting on January 1, 2024, the Utility’s Plan of Reorganization that directed the Utilityauthorized ROE increased from 10.0% to submit an Advice Letter to update10.7%, its authorized cost of debt within 30 days of the Effective Date of the Plan. On July 22, 2020, the Utility submitted an Advice Letter requesting to update the authorized cost of long-term debt increased from 4.31% to implement4.66%, and the interest cost savings resulting from the Utility’s exit financing. On August 20, 2020, the CPUC approved the Utility’s requestbenchmark has been updated to update the authorized cost of long-term debt from 5.16%, as authorized in December 2019, to 4.17% effective July 1, 2020.5.78%.

2017 General Rate Case

As previously disclosed, on September 13, 2019 the Utility submitted an advice letter containing a revised computation of its revenue requirement due to the effects of the Tax Act, which indicated a $282 million net reduction to the 2018 revenue requirement and a $291 million net reduction to the 2019 revenue requirement. The revised gas revenue requirements increased by $21 million and $11 million for years 2018 and 2019, respectively, and the revised electric revenue requirements decreased by $304 million and $302 million for years 2018 and 2019, respectively. On October 17, 2019, the CPUC approved the Utility’s advice letter. The Utility incorporated the gas revenue requirement increases into rates through its Annual Gas True-up advice letter beginning on January 1, 2020 and amortized over 12 months. The Utility incorporated the electric revenue requirement reductions into rates through its Annual Electric True-up advice letter beginning on May 1, 2020. The Utility incorporated the total $606 million electric revenue requirement reduction as follows: (i) $175 million related to electric generation was amortized over 12 months, (ii) the 2018 revenue requirement reduction of $215 million related to electric distribution was amortized over 10 months, and (iii) the 2019 revenue requirement reduction of $216 million related to electric distribution was included in the Utility’s 2021 Annual Electric True-up beginning on January 1, 2021, to be amortized over 12 months. The IRS is expected to provide additional guidance on the average rate assumption method. This IRS guidance may impact the Utility’s calculation of the related revenue requirement. It is uncertain when the IRS guidance may be issued.

2020 General Rate Case

On December 3, 2020, the CPUC approved the final decision for the Utility’s 2020 GRC.

The final decision adopted most of the provisions in the settlement agreement that the Utility, together with the settling parties, jointly submitted to the CPUC on December 20, 2019 (the “settlement agreement”).

80


Revenue Requirements and Attrition Year Revenues

The final decision approved a 2020 authorized revenue requirement of $9.102 billion, an increase of $585 million over the 2019 authorized revenue requirement, effective January 1, 2020, as provided in the settlement agreement. The CPUC also approved the revenue requirements for 2021 and 2022 included in the settlement agreement as follows: an additional increase of $316 million in 2021 over the authorized 2020 revenue requirement, or a 3.5% increase, and an additional increase of $364 million in 2022, or a 3.9% increase. The revenue requirements will be further modified by advice letters to reflect an updated cost of debt, to remove certain customer deposits balances, and to return to customers the excess accumulated deferred income taxes that were created by the passage of the 2017 Tax Act. Subject to the CPUC approving the advice letters, the effective dates for the 2021 and 2022 attrition year revenue requirements will be March 1, 2021, and January 1, 2022, respectively. The 2021 attrition year revenue requirement will not be implemented in rates until March 1, 2021. The Utility is authorized to collect in rates the difference between the revenue requirement in effect and the 2020 GRC decision-authorized revenue requirement for the period of January 1, 2020 to February 28, 2021 over the period of March 1, 2021 through December 31, 2022.

The final decision also approves, among other things, the settlement agreement provision that allows the Utility to recover the annual cost of excess liability insurance for coverage of up to $1.4 billion. An advice letter is required for recovery of excess liability insurance costs for coverage exceeding $1.4 billion. The final decision also approved wildfire mitigation capital expenditures in the Community Wildfire Safety Program of $603 million in 2020, $931 million in 2021 and $1.15 billion in 2022, as provided in the settlement agreement. In addition, the final decision requires a reasonableness review and recovery of WMBA costs or unit costs for system hardening in excess of 115% of the adopted amounts and VMBA costs in excess of 120% of the adopted amounts through an application.

The following table shows the revenue requirement amounts approved in the final decision based on line of business and cost category as well as the differences between the 2019 authorized revenue requirements and the amounts approved in the final decision:
(in millions)
Lines of Business:
Amounts Approved
in Final Decision
Increase/ (Decrease)
2019 vs. Final Decision
Electric distribution$4,800 $436 
Gas distribution2,013 51 
Electric generation2,289 98 
Total revenue requirements$9,102 $585 
Cost Category:
Operations and maintenance$2,073 $128 
Customer services277 (61)
Administrative and general1,203 250 
Less: Revenue credits(195)(42)
Franchise fees, taxes other than income, and other adjustments214 32 
Depreciation (including costs of asset removal), return, and income taxes5,530 278 
Total revenue requirements$9,102 $585 

Rate Base and Capital Additions

The CPUC also adopted the rate base amounts proposed in the settlement agreement: the 2019 weighted-average rate base of $27.7 billion was increased by $1.7 billion, effective January 1, 2020, to $29.5 billion, or a 6.2% increase; rate base of $31.0 billion in 2021, or a 5.4% increase; and $33.0 billion in 2022, or a 6.3% increase. Consistent with AB 1054, the adopted rate base amounts include $140 million for August to December 2019, $603 million for 2020, $931 million for 2021 and $1.15 billion for 2022, for a total of $2.83 billion in forecast capital spend without an equity return.

Over the 2020-2022 GRC period, the decision provides average annual capital investments of approximately $4.5 billion in electric distribution, natural gas distribution and electric generation infrastructure.

81


Consistent with the Utility’s GRC application, the settlement agreement did not propose funding for claims resulting from the 2017 Northern California wildfires or the 2018 Camp fire. Also, the Utility did not seek recovery of compensation for PG&E Corporation’s and the Utility’s officers.

2023 General Rate Case

In accordance with a January 16, 2020 CPUC decision in its OIR to Develop a Risk-Based Decision-Making Framework to Evaluate Safety and Reliability Improvements and Revise the GRC Plan, the Utility is required to file with the CPUC on June 30, 2021 a single “general rate case” application requesting integrated GRC and GT&S related revenue requirements for test year 2023 and three attrition years. The Utility expects to file the 2023 GRC by June 30, 2021.

On June 30, 2020, the Utility filed the 2020 RAMP Report in advance of its 2023 GRC filing. On November 25, 2020, the CPUC’s SPD released its evaluation of the Utility’s 2020 RAMP Report. The SPD found that “[t]he 2020 RAMP showed marked improvements in risk modeling rigor, data quality, and transparency over previous rate cases,” but cautioned that the Utility’s “track record calls for continued improvements by PG&E and continued rigorous oversight by the Commission.” The SPD held a workshop on its evaluation of the Utility’s RAMP on December 8, 2020, and opening and reply comments were submitted on January 15, 2021 and January 29, 2021, respectively.

2015 Gas Transmission and Storage Rate Case

As previously disclosed, in its final decisions in the Utility’s 2015 GT&S rate case, the CPUC excluded from rate base $696 million of capital spending in 2011 through 2014. This was the amount forecast to be recorded in excess of the amount adopted in the 2011 GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to an audit overseen by the CPUC staff, with the possibility that the Utility may seek recovery in a future proceeding. The audit report was released June 2, 2020 and did not recommend any additional disallowances. The 2015 GT&S decision authorized the Utility to seek recovery, through a separate application, of those costs not recommended for disallowance by the audit. On July 31, 2020, the Utility filed an application seeking recovery of $373.3 million in revenue associated with $512 million of recorded capital expenditures. On October 16, 2020, the assigned commissioner issued a scoping memo establishing the scope and schedule for the proceeding. On January 20, 2021, the Utility provided supplemental testimony addressing the reasonableness of the capital expenditures. The scoping memo calls for the issuance of a proposed decision in the fourth quarter of 2021.

On November 10, 2020, the Utility filed a motion seeking approximately $100 million in interim rates, assuming the CPUC reaches a final decision in this matter in late 2021 or early 2022. The CPUC has not yet ruled upon the Utility’s motion.

The Utility is unable to predict the timing and outcome of this application.

As previously disclosed, as a result of the Tax Act, on October 17, 2019, the CPUC approved the Utility’s advice letter including a revised computation of the effects of the Tax Act on the revenue requirements, resulting in a $61 million reduction to the 2018 revenue requirement. The Utility incorporated the revenue requirement reduction into rates through its Annual Gas True-up advice letter beginning January 1, 2020 and amortized over 12 months. The IRS is expected to provide additional guidance on the average rate assumption method. This IRS guidance may impact the Utility’s calculation of the related revenue requirement. It is uncertain when the IRS guidance may be issued.

2019 Gas Transmission and Storage Rate Case

As previously disclosed, on September 12, 2019, the CPUC voted out the final decision in the 2019 GT&S rate case of the Utility. By approving the decision, the CPUC adopted a 2019 revenue requirement of $1.332 billion compared to the Utility’s (revised) request of $1.485 billion. This corresponds to an increase of $31 million over the Utility’s 2018 authorized revenue requirement of $1.301 billion, compared to the $184 million increase requested by the Utility. The CPUC also adopted revenue requirements of $1.432 billion for 2020, $1.516 billion for 2021, and $1.580 billion for 2022, compared to the Utility’s request of $1.595 billion for 2020, $1.693 billion for 2021, and $1.679 billion for 2022.

As previously disclosed, on October 23, 2019, the Utility filed an application with the CPUC requesting the rehearing of the final decision. Specifically, issues identified by the Utility include the adopted disallowance associated with vintage pipe replacement, reduction in the Utility’s expense forecast for in-line inspections, and establishment of a memo account for Internal Corrosion Direct Assessment. The Utility cannot predict the timing and outcome of this matter.

82


As previously disclosed, on January 16, 2020, the CPUC approved a final decision in its OIR to Develop a Risk-Based Decision-Making Framework to Evaluate Safety and Reliability Improvements and Revise the GRC Plan, as a result of which the Utility will be required to combine the GRC and GT&S rate cases starting with the 2023 GRC. In accordance with the decision, on June 30, 2021, the Utility is required to file with the CPUC a single “general rate case” application requesting integrated GRC and GT&S related revenue requirements for test year 2023 and three attrition years.

Transmission Owner Rate Cases

Transmission Owner Rate Cases for 2015 and 2016 (the “TO16” and “TO17” rate cases, respectively)

As previously disclosed, on January 8, 2018, the Ninth Circuit Court of Appeals issued an opinion granting an appeal of the FERC’s decisions in the TO16 and TO17 rate cases that had granted the Utility a 50-basis point ROE incentive adder for its continued participation in the CAISO. If the FERC concluded on remand that the Utility should no longer be authorized to receive the 50 basis point ROE incentive adder, the Utility would incur a refund obligation of $1 million and $8.5 million for TO16 and TO17, respectively. Those rate case decisions were remanded to the FERC for further proceedings consistent with the Court of Appeals’ opinion.

On July 18, 2019, the FERC issued its order on remand reaffirming its prior grant of the Utility’s request for the 50-basis point ROE adder. On August 16, 2019, a number of parties filed for rehearing of that order.

On March 17, 2020, the FERC issued its order denying the requests for rehearing. On May 11, 2020, the CPUC and a number of other parties filed a petition for review of the FERC’s orders in the Ninth Circuit Court of Appeals. The Utility submitted briefing on November 12, 2020 and the briefing on the appeal was completed on December 2, 2020. The Utility is unable to predict the timing and outcome of this proceeding.

Transmission Owner Rate Case for 20172024 (the “TO18”“TO21” rate case)

As previously disclosed, on July 29, 2016,On October 13, 2023, the Utility filed its TO18TO21 rate case with the FERC requestingFERC. In the filing, the Utility forecasts a 20172024 retail electric transmission revenue requirement of $1.72 billion, a $387 million increase$2.83 billion. The proposed amount reflects an approximately 11% decrease over the 2016current rate year 2023 retail revenue requirement of $1.33 billion.  The forecasted network transmission rate base for 2017 was $6.7 billion.  The Utility sought a ROE of 10.9%, which included an incentive component of 50 basis points for the Utility’s continuing participation in the CAISO.  In the filing, the Utility forecasted that it would make investments of $1.30$3.18 billion, in 2017 in various capital projects.

Also, as previously disclosed, on October 1, 2018, the ALJ issued an initial decision in the TO18 rate case proposing a ROE of 9.13% compared to the Utility’s request of 10.9%, and an estimated composite depreciation rate of 2.96% compared to the Utility’s request of 3.25%. In addition, the ALJ proposed to reduce forecasted capital and expense spending to actual costs incurred for the rate case period. Further, the ALJ proposed to remove certain items from the Utility’s rate base and revenue requirement. Finally, the ALJ rejected the Utility’s direct assignment of common plant to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. Application of the operating and maintenance labor rates would result in an allocation of 6.15% of common plant to FERC in comparison to 8.84% under the Utility’s direct assignment method. The Utility and intervenors filed initial briefs on October 31, 2018, and reply briefs on November 20, 2018, in response to the ALJ’s initial decision.

On October 15, 2020, the FERC issued an order that affirmeddue in part and reversed in part the initial decision. The order reopens the record for the limited purpose of allowing the participants to the proceeding an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in the FERC Opinion No. 569-A, issued on May 21, 2020, which refined the methodology it established in Opinion No. 569 for setting the ROE that electric utilities are authorized to earn on electric transmission investments. Initial briefs and testimony were filed on December 14, 2020 and responses were filed on February 12, 2021. The Utility’s initial brief requested a ROE of 13.29%. In addition, the order approves depreciation rates that yield an estimated composite depreciation rate of 2.94% compared to the Utility’s request of 3.25%. Further, the order reduces forecasted capital, operations and maintenance, and cost of debt expense to actual costs incurred for the rate case period. Finally, the order rejected the Utility’s direct assignment of common plant to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. Aside from the ultimate outcome of the common plant allocation and ROE methodology, which is subject to further briefing, the FERC’s October 15, 2020 order is not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, and cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the common plant allocation, will also be incorporated into the Utility’s current formula rate, described below under the TO20 rate case.

83


On November 16, 2020, the Utility submitted a request for rehearing of certain rulings in the FERC’s October 15, 2020 order. The Utility requested in its application, among other things, that the FERC allow the Utility to demonstrate that the common, general and intangible plant costs actually occurred. Two intervenors in the case also filed for rehearing on net salvage value and the applicability of the Tax Act to the Utility’s rates. On December 17, 2020, the FERC denied all the pending requests for rehearing. The Utility filed a petition for review of the order on February 11, 2021, and a separate petition for review was jointly filed the same day by two other parties.

The Utility is unable to predict the timing and outcome of this proceeding.

Transmission Owner Rate Case for 2018 (the “TO19” rate case)

As previously disclosed, on July 27, 2017, the Utility filed its TO19 rate case with the FERC requesting a 2018 retail electric transmission revenue requirement of $1.79 billion, a $74 million increase over the proposed 2017 revenue requirement of $1.72 billion. The forecasted network transmission rate base for 2018 was $6.9 billion.  The Utility sought a ROE of 10.75%, which includes an incentive component of 50 basis points for the Utility’s continuing participation in the CAISO.  In the filing, the Utility forecasted capital expenditures of approximately $1.4 billion.

Also, as previously disclosed, on September 21, 2018, the Utility filed an all-party settlement with the FERC in connection with TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, non-appealable TO18 decision. Additionally, if the Court of Appeals were to determine that the Utility was not entitled to the 50 basis point incentive adder for the Utility’s continued CAISO participation, then the Utility would be obligated to make a refund to customers of approximately $25 million. See Transmission Owner Rate Cases for 2015 and 2016 above for a discussion of the incentive adder. On December 20, 2018, the FERC issued an order approving the all-party settlement.

Transmission(see “Transmission Owner Rate Case for 2019 (the “TO20” rate case)

As previously disclosed, on October 1, 2018, the Utility filed its TO20 rate case with the FERC requesting approval of a formula rate for the costs associated with the Utility’s electric transmission facilities. On November 30, 2018, the FERC issued an order accepting the Utility’s October 2018 filing, subjectRevenue Subject to hearings and refund, and established May 1, 2019 as the Effective Date for rate changes. The FERC also ordered that the hearings be heldRefund” in abeyance pending settlement discussions among the parties.

The formula rate replaces the “stated rate” methodology that the Utility used in its previous TO rate case filings. The formula rate methodology still includes an authorized revenue requirement and rate base for a given year, but it also provides for an annual update of the following year’s revenue requirement and rates in accordance with the terms of the FERC-approved formula. Under the formula rate mechanism, transmission revenue requirements are updated to the actual cost of service annually as part of the true-up process. Differences between amounts collected and determined under the formula rate are either collected from or refunded to customers.

On March 31, 2020, the Utility filed a partial settlement with the FERC that resolves issues regarding the inputs, and methods used in the formula rate consistent with FERC precedent. In addition, the partial settlement establishes a stakeholder transmission asset review process that allows the stakeholders to review transmission capital projects that are not subject to review under the CAISO Transmission Planning Process which would be included in TO rates; allows the Utility to resolve the issue of compliance to reconcile the rate base with the CAISO register data base; and requires the Utility to seek the FERC’s authorization before recovering claims related to the 2017 Northern California wildfires and the 2018 Camp fire. The partial settlement was approved by the FERC on August 17, 2020.

On October 15, 2020, the Utility filed a settlement with the FERC resolving all of the remaining issues in the Formula Rate Proceedings, including the Utility’s ROE, capital structure, depreciation rates, as well as certain other aspects of the Utility’s formula rate. Specifically, the settlement establishes an all-in ROE of 10.45%; a fixed capital structure of 49.75% common stock, 49.75% debt, and 0.5% preferred stock; and fixed depreciation rates for various categories of transmission facilities (represented by individual FERC accounts). The term of the settlement continues until December 31, 2023 and the Utility will be required to file a replacement rate filing to be effective on January 1, 2024. The settlement also requires the Utility to concurrently file a motion for interim rates requesting that the settlement rates go into effect on January 1, 2021 while approval of the settlement is pending at the FERC. Also as part of the settlement, the Utility made supplemental filings to revise its request in two FERC dockets on October 15, 2020 addressing the calculation of the Utility’s AFUDC to reflect the terms of the settlement.

84


On December 30, 2020, the FERC approved the October 15, 2020 settlement without modifications. Also, on December 30, 2020, the FERC approved the two AFUDC dockets addressing the calculation of the Utility’s AFUDC calculation without modifications.

Nuclear Decommissioning Cost Triennial Proceeding

While the Utility expects active decommissioning to begin soon after expiration of the current operating licenses, the Utility expects that the decommissioning of Diablo Canyon will take many years. Detailed studies of the cost to decommission the Utility’s nuclear generation facilities are conducted every three years in conjunction with the NDCTP. Actual decommissioning costs may vary from these estimates as a result of changes in assumptions such as regulatory, site restoration, and remediation requirements; technology; and costs of labor, materials, and equipment. The Utility recovers its revenue requirements for decommissioning costs from customers through a non-bypassable charge that the Utility expects will continue until those costs are fully recovered.

As previously disclosed, on December 13, 2018, the Utility submitted its 2018 NDCTP application, which includes a Diablo Canyon site-specific decommissioning cost estimate of $4.8 billion to decommission the Diablo Canyon facilities.

Also, as previously disclosed, on January 10, 2020, the settlement agreement that the parties had reached in this proceeding was filed with the CPUC, along with a joint motion for adoption of the settlement agreement.

Under the proposed settlement agreement, the Utility would collect annual revenue requirements of $112.5 million and $3.9 million for the funding of the Diablo Canyon non-qualified trust and Humboldt Bay tax qualified trust, respectively, commencing January 1, 2020. Additionally, under the proposed settlement agreement, the $398.4 million spent for Humboldt Bay Power Plant decommissioning project costs completed to date would be deemed reasonable.

On February 22, 2021, the CPUC extended the statutory deadline to resolve this proceeding to September 13, 2021. A proposed decision is expected in the fourth quarter of 2021.

Application for Wildfire Mitigation and Catastrophic Events Interim Rates

On February 7, 2020, the Utility filed an interim relief application seeking $899 million in interim rates related to certain electric distribution costs recorded in the following memorandum accounts: WMPMA, FRMMA, FHPMA, and CEMA. The costs pertain mainly to the years 2017-2019. The application addresses costs recorded in: (i) the WMPMA and FRMMA to comply with the 2019 WMP and other wildfire mitigation costs not otherwise recoverable through rates, (ii) the FHPMA to comply with various fire safety rulemakings through 2019, and (iii) the CEMA for responding to, and restoring customer service after, certain storms and fires occurring in 2017-2019.

The Utility submitted a request on March 23, 2020, to reduce the interim rate relief by $8.4 million. This reduction, which reduces the requested rate relief to $891 million, relates to the capital cost reduction required by AB 1054.

On October 22, 2020, the CPUC voted out its final decision that approved interim relief in the amount of $447 million. The Utility will recover these costs over a 17-month period beginning in January 2021.

Wildfire Mitigation and Catastrophic Events Costs Recovery Application

On September 30, 2020, the Utility filed an application with the CPUC requesting cost recovery of recorded expenditures related to wildfire mitigation, certain catastrophic events, and a number of other activities (the “WMCE application”). The recorded expenditures, which exclude amounts disallowed as a result of the CPUC’s decision in the OII into the 2017 Northern California Wildfires and the 2018 Camp fire, consist of $1.18 billion in expense and $801 million in capital expenditures, resulting in a revenue requirement of approximately $1.28 billion.

The costs addressed in the WMCE application cover activities mainly during the years 2017 to 2019 and are incremental to those previously authorized in the Utility’s 2017 GRC and other proceedings. The majority of costs addressed in this application reflect work necessary to mitigate wildfire risk and to respond to catastrophic events occurring during the years 2017 to 2019. The Utility’s requested revenue includes amounts for the FHPMA of $293 million, the FRMMA and the WMPMA of $740 million, and the CEMA of $251 million. The requested revenue for CEMA costs reflected in the application include the Utility’s costs incurred responding to ten catastrophic events, including the 2017 Tubbs fire.

85


In its application, the Utility proposed the following ratemaking scenario: given the CPUC approval of $447 million in interim rate relief which includes interest, the Utility proposed to recover the remaining $868 million revenue requirement, including interest, over a one-year period (following the conclusion of interim rate relief recovery). Cost recovery requested in this application is subject to the CPUC’s reasonableness review.

On December 23, 2020, the assigned commissioner issued a scoping memo and ruling for the proceeding, which calls for a proposed decision to be issued in September 2021.

The Utility is unable to predict the outcome of this application. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows could be materially affected if the Utility is unable to timely recover costs included in this application.

For more information regarding the FHPMA, the FRMMA, the WMPMA, and the CEMA memorandum accounts, see “Wildfire Mitigation Memorandum and Balancing Accounts” and “Catastrophic Event Memorandum Accounts and Applications” below.

Application for Recovery of Costs Recorded in the Wildfire Expense Memorandum Account

On February 7, 2020, the Utility filed an application seeking recovery of certain costs recorded in the WEMA. In the application, the Utility seeks recovery of $498.7 million for the cost of insurance premiums paid by the Utility between July 26, 2017 through December 31, 2019 that is incremental to the insurance costs already authorized in the 2017 GRC or the 2020 GRC. These incremental costs are not associated with any specific wildfire event. The application does not seek recovery of wildfire claims or associated legal costs eligible for recording to WEMA.

On April 2, 2020, the CPUC held a prehearing conference in this matter. On January 12, 2021, the CPUC issued a scoping memo establishing the scope and schedule for the proceeding. As amended by subsequent rulings, the schedule calls for a final decision in August 2021. The Utility cannot predict the outcome of this proceeding.

Catastrophic Event Memorandum Accounts and Applications

The CPUC allows utilities to recover the reasonable, incremental costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities through a CEMA. In 2014, the CPUC directed the Utility to perform additional fire prevention and vegetation management work in response to the severe drought in California. The costs associated with this work are tracked in the CEMA. In the 2020 GRC Decision, the CPUC required the Utility to track these costs in the VMBA beginning January 1, 2020. The Utility’s CEMA applications are subject to CPUC review and approval. For more information see Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

2019 CEMA Application

On September 13, 2019, the Utility submitted to the CPUC its 2019 CEMA application requesting cost recovery of $159.3 million in connection with 13 catastrophic events that included 12 wildfires and one storm for declared emergencies from mid-2017 through 2018. The 2019 CEMA application does not include costs related to the 2015 Butte fire, the 2017 Northern California wildfires, or the 2018 Camp fire.

On August 31, 2020 the Utility, TURN and the PAO filed a joint motion seeking approval and adoption of a settlement agreement reached between the settling parties. The settlement agreement proposes a total revenue requirement of $136.7 million consisting of an expense revenue requirement of $112 million and a capital revenue requirement for 2017 through 2022 of $24.7 million.

On November 19, 2020, the CPUC issued a final decision adopting the settlement agreement.

2018 CEMA Application

On March 30, 2018, the Utility submitted to the CPUC its 2018 CEMA application requesting cost recovery of $183 million in connection with seven catastrophic events that included fire and storm declared emergencies from mid-2016 through early 2017, as well as $405 million related to work performed in 2016 and 2017 to cut back or remove dead or dying trees that were exposed to years of drought conditions and bark beetle infestation.

86


On April 25, 2019, the CPUC approved the Utility’s request for interim rate relief, allowing for recovery of $373 million of costs as requested by the Utility at that time, compared to $588 million requested by the Utility. The interim rate relief was implemented on October 1, 2019. Costs included in the interim rate relief are subject to audit and refund. On August 7, 2019, the Utility filed a revised application, revised testimony and revised workpapers, reflecting a new revenue requirement request of $669 million, pursuant to a CPUC ruling allowing these changes.

The 2018 CEMA application does not include costs related to the 2015 Butte fire, the 2017 Northern California wildfires, or the 2018 Camp fire.

On March 9, 2020, the CPUC issued a modified scoping memo and ruling. On May 4, 2020, the Utility filed a revised application, which included 2019 tree mortality costs, reflecting a new revenue requirement request of $757 million, and the costs of an independent auditor to be hired for audit of all vegetation management costs and related interest calculations.

On January 8, 2021, the Utility filed a revised application updating the revenue requirement to include an additional $5.6 million of tree mortality costs and the cost of hiring an independent auditor.

The Utility is unable to predict the timing and outcome of this proceeding.

Wildfire Mitigation Memorandum and Balancing Accounts

Fire Hazard Prevention Memorandum Account

The CPUC allows utilities to track and record costs associated with implementing regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that have not been previously authorized in another proceeding. The Utility tracked such costs in the FHPMA through the end of 2019.

On December 17, 2019, the Utility, the SED of the CPUC, the CPUC’s OSA, and CUE jointly submitted to the CPUC a proposed settlement agreement in connection with the OII into the 2017 Northern California wildfires and the 2018 Camp fire. Pursuant to the settlement agreement, the Utility agrees, among other things, to not seek recovery of $36 million of wildfire-related expenses recorded in the FHPMA. For more information on the settlement agreement, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

Other than the amounts subject to the settlement agreement, as modified by the Decision Different approved on May 7, 2020, in connection with the OII into the 2017 Northern California wildfires8) and the 2018 Camp fire, the Utility believes such costs are recoverable, but rate recovery requires CPUC reasonableness review.

transaction to lease entitlements associated with certain transmission assets (see “Liquidity and Financial Resources - Other Financings” above). The Utility requested recoverymade investments of costs recordedapproximately $1.22 billion in 2023 and forecasts that it will make investments of approximately $1.43 billion in 2024 for various capital projects to be placed in service before the FHPMA in its Wildfire Mitigation and Catastrophic Events Costs Recovery Application described above. (See “Wildfire Mitigation and Catastrophic Events Costs Recovery Application” above.)

The amount reflected in this memorandum account asend of December 31, 2020 was $258 million. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Fire Risk Mitigation Memorandum Account

On March 12, 2019, the CPUC approved the Utility’s FRMMA to track costs incurred beginning January 1, 2019, for fire risk mitigation activities that are not otherwise covered in revenue requirements. The FRMMA was authorized to capture mitigation costs of activities not included in a CPUC approved WMP.2024. The Utility has proposedrequested that the FRMMA continue after the approval of its 2019 WMP to record costs of wildfire mitigation activities that were beyond the initial identified scope of work or are incurred prior to approval of the WMP in which they are proposed. The FRMMA includes costs associated with the 2019 WMP from the period January 1, 2019 through June 4, 2019,FERC approve a 12.37% base ROE as well as subsequent wildfire mitigation costs not includeda 0.5% adder for its participation in the WMPMA, discussed below. Recovery of costs are subject to CPUC review and approval.CAISO. The Utility will continue to use the FRMMA for new programs or expanded scope of existing programs before the WMP is approved.

87


On December 17, 2019, the Utility, the SED of the CPUC, the CPUC’s OSA, and CUE jointly submitted to the CPUC a proposed settlement agreement in connection with the OII into the 2017 Northern California wildfires and the 2018 Camp fire. Pursuant to the settlement agreement, the Utility agreed, among other things, not to seek recovery of $236 million of wildfire-related expenses recorded in the FRMMA and the WMPMA. For more information on the settlement agreement, see Note 15 of the Notes to the Consolidated Financial Statements in Item 8.

The Utility requested recovery of costs recorded in the FRMMA in its Wildfire Mitigation and Catastrophic Events Costs Recovery Application, except for the amounts subject to the settlement agreement, as modified by the Decision Different approved on May 7, 2020, in connection with the OII into the 2017 Northern California wildfires and the 2018 Camp fire. (See “Wildfire Mitigation and Catastrophic Events Costs Recovery Application” above.) PG&E Corporation’s andTO21 filing also addresses the Utility’s financial condition, results of operations, liquiditycapital structure and cash flows could be materially affected if the Utility is unable to timely recover costs in connection with the 2019 WMP recorded in the FRMMA.

The amount reflected in this memorandum account as of December 31, 2020 was $99 million. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Wildfire Mitigation Balancing Account

In the 2020 GRC Decision, the CPUC authorized the Utility to establish the WMBA effective January 1, 2020, to track and record actual expenses incurred and the capital revenue requirement associated with actual capital additions incurred compared to the total adopted revenue requirements for specifiedseveral new issues including wildfire mitigation activities, for the period beginning January 1, 2020. The WMBA is a two-way balancing account, which allows the Utility to seek costself-insurance recovery for amounts exceeding the approved revenue requirement, subject to a demonstration of reasonableness. The Utility is required to submit an application to the CPUC to recover the costs of program expenditures exceeding 115% of the adopted amounts or if the average overhead or underground system hardening per mile unit costs exceed specified unit costs by 115%.

The amount reflected in this balancing account as of December 31, 2020 was $183 million. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Wildfire Mitigation Plan Memorandum Account

As previously disclosed, on June 5, 2019, the Utility submitted an advice letter to establish the WMPMA (also called the Wildfire Mitigation Plan Memorandum Account) effective May 30, 2019. The WMPMA is required to be established upon approval of a utility’s WMP to track costs incurred to implement the Utility’s WMPs. The CPUC approved the memorandum account on August 8, 2019, so the Utility has recorded costs incurred in implementing the WMPs, as of June 5, 2019, the effective date of the WMPMA.

The Utility requested recovery of costs recorded in the WMPMA in itsWildfire Mitigation and Catastrophic Events Costs Recovery Application, except for the amounts subject to the settlement agreement, as modified by the Decision Different approved on May 7, 2020, in connection with the OII into the 2017 Northern California wildfires and the 2018 Camp fire. (See “Wildfire Mitigation and Catastrophic Events Costs Recovery Application” above.) PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows could be materially affected if the Utility is unable to timely recover costs in connection with the 2019 WMP and the 2020 WMP recorded in the WMPMA.

The amount reflected in this memorandum account as of December 31, 2020 was $551 million. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Vegetation Management Balancing Account

The VMBA was approved by the CPUC in the Utility’s 1999 GRC as a one-way balancing account mechanism to recover the costs of routine vegetation management expenditures, in an amount not to exceed the approved revenue requirement. In the 2020 GRC Decision, the CPUC authorized the Utility to modify the VMBA as a two-way balancing account, which allows the Utility to seek recovery of expenditures incurred above the revenue requirement, subject to a demonstration of reasonableness, for the period beginning January 1, 2020. The account was further modified to include the Utility’s new enhanced vegetation management program and additional vegetation management costs currently recorded in the CEMA for which there is no approved revenue requirement. The Utility is required to submit an application to the CPUC to recover the costs of program expenditures exceeding 120% of the adopted amounts. If the Utility’s expenditures are less than the approved revenue requirement, the Utility will return any over collection to customers through an advice letter.

88


The amount reflected in this balancing account as of December 31, 2020 was $707 million. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Risk Transfer Balancing Account

In the 2020 GRC Decision, the CPUC authorized the Utility to establish the RTBA effective January 1, 2020, to track and record actual expenses incurred compared to the adopted revenue requirements for the GRC portion of excess liability insurance costs, inclusive of all financial risk transfer mechanisms (insurance, reinsurance, catastrophe bonds, captives), and related costs (such as broker fees and excise taxes). The Utility would seek recovery of any risk transfer costs associated with coverage above $1.4 billion, through an advice letter.

The RTBA is a two-way balancing account that tracks and records the GRC portion of actual financial risk transfer costs incurred compared to adopted amounts. Adopted amounts and actual costs incurred allocated to the Utility’s GT&S rate case and TO rate case will be recorded to authorized mechanisms applicable to those rate cases, specifically, the adjustment mechanism for GT&S-related amounts and the Utility’s FERC formula rates for TO related amounts.

For more information about the RTBA, see Note 4 of the Notes to the Consolidated Financial Statements in Item 8.

Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections

In response to the COVID-19 pandemic, on April 16, 2020, the CPUC adopted a resolution ordering utilities to implement a number of emergency customer protections for one year beginning on March 4, 2020 through April 16, 2021, including:

waive deposit requirements for residential customers seeking to reestablish service for one year;

implement payment plan options for residential customers;

suspend disconnection for nonpayment and associated fees, waive deposit and late fee requirements for residential and small business customers;

support low-income residential customers by:

freezing all standard and high-usage reviews for the CARE program eligibility for 12 months and potentially longer, as warranted;

contacting all community outreach contractors, the community-based organizations that assist in enrolling hard-to-reach low-income customers into CARE, to help better inform customers of these eligibility changes;

partnering with the program administrator of the customer funded emergency assistance program for low-income customers and increasing the assistance limit amount for the next 12 months; and

indicate how the energy savings assistance program can be deployed to assist customers;

suspend all CARE and Federal Emergency Relief Administration program removals to avoid unintentional loss of the discounted rate during the period for which the customer is protected under these customer protections;

discontinue generating all recertification and verification requests that require customers to provide their current income information;

offer repair processing and timing assistance and timely access to utility customers;

include these customer protections as part of their larger community outreach and public awareness plans;

meet and confer with the CCAs as early as possible to discuss their roles and responsibilities for each emergency customer protection.

The resolution also authorizes utilities to establish memorandum accounts to track incremental costs associated with complying with the resolution. On February 11, 2021, the CPUC approved a resolution extending the moratorium on service disconnections for residential and small business customers to June 30, 2021.
89



On June 11, 2020, the CPUC issued a final decision as part of the OIR to Consider New Approaches to Disconnections and Reconnections to Improve Energy Access and Contain Costs that permanently eliminated deposit requirements for residentialfrom transmission customers. On December 21, 2020,29, 2023, the FERC issued an order accepting the TO21 filing subject to refund, establishing a CPUC ALJ issuedJanuary 1, 2024 effective date, and establishing a ruling seeking comments on an approach to implement a temporary moratorium on service disconnectionssettlement and hearing process, but rejecting the 0.5% ROE adder for medium-large commercial and industrial customers.

PG&E Corporation andparticipation in the CAISO. On January 29, 2024, the Utility are unable to predict whether this resolution will be extended or expanded to additional customer classes, which could havefiled a material impact on results of operations, financial condition, and cash flows of PG&E Corporation and the Utility.

COVID-19 Pandemic Protections Memorandum Account

On May 1, 2020, the Utility submitted an advice letter to establish the CPPMA. The purposerequest for rehearing of the CPPMA is to track costs incurred to implement the CPUC’s Emergency Authorization and Order Directing Utilities to Implement Emergency Customer Protections to Support California Customers During the COVID-19 Pandemic. Costs included in the CPPMA will include incremental uncollectibles expense for residential and small business customers, incremental financing costs as a result of lower accounts receivable collections for residential and small business customers, and the costs of complying with various customer protections described in “Emergency Authorization and Order Directing Utilities to Implement Emergency Customer COVID-19 Protections,” above. The Utility intends to seek recoveryFERC’s rejection of the CPPMA balance in a future application, recovery of which will require CPUC reasonableness review.

On June 2, 2020 and July 15, 2020, the Utility submitted updated advice letters to modify and clarify prior proposals based on CPUC guidance. On July 27, 2020, the CPUC approved the Utility’s advice letter.

The amount reflected in this memorandum account as of December 31, 2020 was $84 million, of which $76 million relates to incremental uncollectible expenses. See Note 4 of the Notes to the Consolidated Financial Statements in Item 8.0.5% ROE adder.

Other Regulatory Proceedings

2020-2022 Wildfire Mitigation Plans

On February 26, 2023, the OEIS issued its final Annual Report on Compliance (“ARC”) for the Utility’s 2020 WMP. In the final ARC, the OEIS found that the Utility undertook significant efforts to reduce its wildfire risk and, in many instances, achieved its stated objectives and targets, but did not substantially comply with the WMP during the 2020 compliance period. On March 24, 2023, the Utility filed a writ in the California superior court seeking judicial review of the OEIS ARC on the grounds that the OEIS failed to utilize the compliance evaluation criteria adopted by the CPUC. If the court sustains the ARC’s finding that the Utility did not substantially comply with the WMP during the 2020 compliance period, the CPUC is required to issue penalties for the finding of noncompliance. PG&E Corporation and the Utility cannot reasonably estimate whether they will incur a loss in connection with the ARC or the amount of any such loss, as the writ is pending in state court and because any penalty issued by the CPUC depends upon various factors.

2023-2025 Wildfire Mitigation Plan

On March 27, 2023, the Utility submitted the 2023-2025 WMP. The 2023-2025 WMP addresses the Utility’s wildfire safety programs and initiatives focused on reducing the potential for catastrophic wildfires related to electrical equipment and reducing the customer impact of EPSS and PSPS events. On June 22, 2023, the OEIS issued a revision notice requiring the Utility to address eight critical issues. The Utility submitted the response to the revision notice on August 7, 2023. On September 27, 2023, the Utility submitted additional information on the revision notice response to the OEIS. On December 29, 2023, the OEIS issued a final decision approving the Utility’s 2023-2025 WMP. On February 15, 2024, the CPUC ratified the OEIS’s approval.

The Utility expects to submit updates to the WMP for 2025 on April 1, 2024, as directed by the OEIS.

OIR to Revisit Net Energy Metering Tariffs

On December 19, 2022, the CPUC issued a final decision in the rulemaking proceeding to develop a successor to the NEM tariffs. The final decision will reduce the NEM subsidy by, in large part, reducing the bill credits for exported energy to avoided cost levels for new customers interconnecting under the successor tariff established by the final decision. For new non-CARE customers interconnecting under the successor tariff, the subsidy is reduced by about 60% for standalone solar and about 45% for solar-paired storage. The decision will also reduce the subsidy for new commercial customers interconnecting under the successor tariff by about 35%. The decision declined to adopt a charge to recover grid and infrastructure costs for new or existing customers and, instead, deferred this issue to the ongoing Demand Flexibility OIR, which is considering income-based fixed charges for residential electric customers. The decision does, however, clarify that fixed charges adopted in the Demand Flexibility OIR will apply to NEM and successor tariff customers. The final decision does not reform the legacy period for existing NEM customers.

On January 18, 2023, intervenors filed an application for rehearing. On June 30, 2023, the CPUC denied the application.

81


On May 4, 2023, intervenors filed in the California Court of Appeal a petition for writ of review of the CPUC’s decision. On December 20, 2023, the appellate court affirmed the CPUC’s decision.

Application with Pacific Generation for Approval to Sell General Office ComplexTransfer Non-Nuclear Generation Assets

On September 30, 2020,28, 2022, the Utility filed an application with the CPUC regarding the separation of the Utility’s non-nuclear generation assets into a newly formed, stand-alone Utility subsidiary, Pacific Generation. The application, which was filed jointly with Pacific Generation, seeks to sell its SFGO located at 215 Market Street, 245 Market Street, 77 Beale Street, 50 Main Street, 25 Beale Street,establish Pacific Generation as a separate, rate-regulated utility subject to regulation by the CPUC and 45 Beale Streetcontemplates the potential sale of a minority interest in downtown San Francisco, andPacific Generation to cover costsone or more investors to relocate its staff at SFGO to a new headquartersbe identified. The application proposes that the negotiated transaction documents would be submitted to the Lakeside Building,CPUC via an advice letter.

On December 13, 2022, the Utility and for appropriate ratemaking treatmentPacific Generation filed an application with a similar request with the FERC and also filed a related application with the FERC requesting the transfer of those transactions.certain hydro licenses to Pacific Generation. On May 31, 2023, the FERC issued an order approving the transfer of FERC-jurisdictional assets from the Utility to Pacific Generation.

Self-Reports to the CPUC

The Utility proposes the SFGO sale and headquarters transition proceed in several interrelated steps: the Utility has entered into a lease for the Lakeside Building with an option to purchase the Lakeside Building; the Utility will market and sell the SFGO, subject to CPUC approval; and the Utility will enter into an agreement with the buyerself-reports potential violations of the SFGO to lease back space during the multi-year relocation period (collectively, the “Transactions”). As space in the Lakeside Building becomes available following the expiration of existing tenants’ leases and completion of the redevelopment of the propertycertain requirements to the Utility’s specifications, the Utility will relocate employees and operations from the SFGO and certain East Bay office locations to the Lakeside Building in phases over several years, beginning in 2022.

In this application, the Utility requests that the CPUC: (i) authorize the Utility to sell the SFGO pursuant to Public Utilities Code section 851, (ii) approve the Utility’s ratemaking proposal to distribute all of the gain on sale of the SFGO to customers over five years, beginning in 2022, (iii) approve the recovery of costs to lease back the SFGO after the buildings are sold, costs to lease the Lakeside Building, and other transition costs, and (iv) authorize the Utility to forecast the intended purchase of the Lakeside Building and include it in the Utility’s 2023 GRC.CPUC. The Utility also proposes to establish a balancing account to record lease payments, net savingscould face penalties, enforcement actions, or costs on operating expense and capital expense, gain on sale, moving costs and related costsother adverse legal or regulatory consequences for inclusion in electric and gas rates.

On December 1, 2020,these potential violations, including under the CPUC held a prehearing conference in this matter. On December 15, 2020,EOEP. For more information about the assigned commissioner issued a scoping memo, which sets forth the category, issues to be addressed, and schedule of the proceeding. The scoping memo contemplates a CPUC final decision as early as August 2021 and provides for additional timeline flexibility depending on the pace of the sale process.

PGEOEP, see “PG&E Corporation and the Utility are subject to the Enhanced Oversight and Enforcement Process” in Item 1A. Risk Factors. The Utility is unable to predict the timinglikelihood and outcomethe amount of this proceeding.potential fines or penalties, if any, related to these matters.

Electric Asset Inspections

The Utility has notified the CPUC of various errors relating to inspections and maintenance of its electric assets or implementation of WMP initiatives. These notices include missed inspections or the inability to locate records evidencing performance of inspections required under CPUC GOs 95 and 165 and errors regarding reporting meeting targets set by the Utility’s 2020 WMP. In these notices, the Utility describes the failures and corrective actions the Utility is taking to remediate these issues and to prevent recurrence. Among other corrective measures, the Utility has developed short-term and longer-term systemic corrective actions to address these errors, including performing enhanced inspections for poles with outdated or incomplete GO 165 inspection records and strengthening the Utility’s asset registry, as well as corrective actions regarding reporting on the progress toward WMP targets.

On October 26, 2022, the Utility notified the CPUC that the Utility’s procedure for wood pole replacements did not comply with CPUC requirements for replacement of poles under certain conditions and, in some instances, the Utility failed to replace wood poles with safety factors below the required minimum. Among other short- and longer-term corrective measures, the Utility is replacing identified poles on a risk prioritized basis and revising its wood pole replacement procedures in alignment with CPUC requirements. On December 22, 2022 and February 1, 2024, the Utility submitted updates to the CPUC explaining the Utility had identified a population of wood poles that had not received intrusive inspections in accordance with GO 165’s deadlines due to legacy issues, which should no longer be an issue due to changes in Utility procedures.

The Utility continues to evaluate whether there are additional failures to comply with GO 95 and 165, beyond those identified in submitted self-reports. The Utility intends to update the CPUC upon completion of its reviews and to address any issues it identifies.

Extension of Diablo Canyon Operations

On September 2, 2022, SB 846 became law. SB 846 supports the extension of operations at Diablo Canyon through no later than 2030, with the potential for an earlier retirement date. Under the legislation, the Utility would continue to operate Diablo Canyon on behalf of all CPUC-jurisdictional LSEs, and all customers of those LSEs would be responsible for the cost of extended operations.

The key steps to continued operations are NRC license renewal and approvals from California state agencies, including the CPUC, CEC, California State Lands Commission, California Coastal Commission, and other state agencies. As set forth below, many of these approvals have been received, but if any such approval is not received, the Utility would retire Unit 1 in 2024 and Unit 2 in 2025 as previously approved by the CPUC.

9082


On February 28, 2023, and in consultation with the CAISO and CPUC, the CEC determined that it is prudent to extend the operation of Diablo Canyon to support electric system reliability through 2030.

The Utility leases land from the state for the water intake structure, breakwaters, cooling water discharge channel, and other structures on state land associated with Diablo Canyon. On June 5, 2023, the California State Lands Commission approved an extension of the Utility’s lease at Diablo Canyon through October 31, 2030.

On August 15, 2023, the California State Water Resources Control Board approved the Utility’s plan for once-through cooling at Diablo Canyon.

On September 26, 2023 the CEC issued a draft report concluding that no suitable supply-side resources can be brought online as alternatives to Diablo Canyon’s energy and capacity output prior to the planned retirement dates in 2024 and 2025.

On November 7, 2023, the Utility submitted an application for license renewal with the NRC. On December 19, 2023, the NRC deemed the application sufficient, which allows continued operations at Diablo Canyon past the plant’s current licenses.

On December 14, 2023, the CPUC approved extended operations at Diablo Canyon until October 31, 2029 for Unit 1 and October 31, 2030 for Unit 2. The approval is subject to the following conditions: (1) the NRC continues to authorize Diablo Canyon operations; (2) the loan agreement authorized by SB 846 is not terminated; and (3) the CPUC does not make a future determination that Diablo Canyon extended operations are imprudent or unreasonable.

Application for Post-EmergenceThird AB 1054 Securitization Transaction

AB 1054 provides that the first $5.0 billion expended in the aggregate by California’s three large electric IOUs on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures has been allocated among the large electric IOUs in accordance with their Wildfire Fund allocation metrics. The Utility’s allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be financed using a structure that securitizes a dedicated customer charge.

On April 30, 2020,August 10, 2023, the Utility filed an application with the CPUC seeking authorization for a post-emergencethird transaction to securitize $7.5use securitization to finance the recovery of up to $1.38 billion of 2017 wildfire claims costs that is designed to be rate neutral to customers, with the proceeds used to pay or reimburse the Utility for the payment of wildfire claims costs associated with 2017 Northern California wildfires. Among other uses, as a result of the proposed transaction, the Utility would retire $6.0 billion of Utility debt and accelerate a $592 million payment due to the Fire Victim Trust. Specifically, the application requests administration of the stress test methodology approved in the CHT OIR and a determination that $7.5 billion in 2017 catastrophic wildfire costs and expenses are stress test costs and eligible for securitization. In this context, a securitization refers to a financing transaction where a special purpose financing vehicle issues new debt that is secured by the proceeds of a new recovery charge to Utility customers. The application also proposes a customer credit designed to equal the bond charges over the life of the bond, which would insulate customers from the charge on customer bills associated with the bonds. The Utility proposes to fund the customer credit through a trust that consists of shareholder assets including: (1) an initial contribution of $1.8 billion; (2) up to $7.59 billion of additional contributions funded by certain shareholder tax benefits; and (3) investment returns on the assets in the trust. The Utility also proposes to share with customers 25% of any surplus of shareholder assets in the customer credit trust at the end of the life of the trust.

Protests and response to the application were due June 4, 2020 and the Utility filed a reply on June 12, 2020. A prehearing conference was held on June 18, 2020. The assigned commissioner issued the scoping memo on July 28, 2020 and directed the Utility to file updated testimony, if any, based on its post-emergence financial status by August 7, 2020. On August 7, 2020, the Utility served its updated testimony, in which it discussed, among other things, PG&E Corporation’s and Utility’s exit financings from Chapter 11 and related equity issuances, including to the Fire Victim Trust, in connection with consummating the Plan on July 1, 2020; issuance of revised credit ratings; updated financial forecasts for the Utility and their impacts on the securitization application, including on the stress test costs and the customer credit trust; and certain expected tax impacts.

Intervenor testimony was served on October 14, 2020, and the Utility’s rebuttal testimony was submitted on November 11, 2020. An evidentiary hearing was held on December 7-16, 2020. Opening briefs were submitted on January 15, 2021, and reply briefs were submitted on February 1, 2021. In a post-hearing briefing, the Utility and other parties in the proceeding included potential conditions and alternatives for the CPUC’s consideration. In post-hearing briefing, the Utility included an alternative proposal for the CPUC’s consideration comprised of four elements: (1) a $200 million increase in the initial shareholder contribution, from $1.8 billion to $2 billion, provided that $1 billion is contributed in 2021 and $1 billion in 2024; (2) potential shift in the customer credit trust’s investment portfolio to a greater proportion of fixed income investments; (3) a single CPUC review of the balance of the customer credit trust in 2040, with a single contingent supplemental shareholder contribution, if needed, up to $775 million in 2040; and (4) a reduced sharing of any trust surplus with customers to 10%. The Utility anticipates a CPUC decision in the second quarter of 2021.

On January 6, 2021, the Utility filed an application requesting that the CPUC issue a financing order authorizing the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to securitize the $7.5 billion of claims associated with the 2017 Northern California Wildfires referenced above. On January 7, 2021, the Utility filed a motion to consolidate the pending application seeking authorization for a post-emergence transaction and the application for a financing order. The ALJ granted the Utility’s motion to shorten the time for protests to January 22, 2021, and the Utility filed a reply on February 1, 2021. A prehearing conference was held on February 5, 2021. On February 10, 2021, certain intervenors filed a joint motion to dismiss the Utility’s application for a financing order. On February 17, 2021, the Utility filed a response opposing the motion to dismiss. Also on February 17, 2021, the PAO filed a response supporting the motion to dismiss. The Utility expects a CPUC decision on the financing order by May 6, 2021.

Application for AB 1054 Securitization Transaction

On February 24, 2021 the Utility filed an application with the CPUC seeking authorization for a transaction to securitize up to a principal amount of approximately $1.19 billion related to fire risk mitigation capital expendituresexpenditure amounts that have been or willwould be incurred by the Utility in 2020 and 2021.from August 1, 2019 through the first quarter of 2024, which it subsequently extended through the second quarter of 2024. The $1.19$1.38 billion reflectsreflected $187 million of recorded capital expenditures related to the Utility’s Community Wildfire Safety Program, whichexpenditure amounts that were approved by the CPUC in the 2020 GRC, $350 million capital expenditure amounts that were approved by the CPUC in the 2020 WMCE proceeding, and include $655up to $843 million forecasted capital expenditure amounts approved in recorded 2020 capital expenditures and an additional $535 millionthe 2023 GRC. These amounts were not included in forecast capital expenditures in 2021.the first or second securitization transactions. The final amount to be securitizedfinanced using securitization would be based on actual recorded 2020 and 2021 Community Wildfire Safety Programauthorized capital expenditures incurred by the Utility.Utility prior to the securitization transaction and not to exceed the remaining $1.38 billion of the Utility’s AB 1054 allocation. If approved, the Utility anticipates the transaction will result in the last securitization of AB 1054 capital expenditure amounts subject to the equity rate base exclusion.

91


The application requestsrequested that the CPUC issue a financing order authorizing one or more series of recovery bonds, determine that the issuance of the bonds and collection through fixed recovery charges is just and reasonable, consistent with the public interest, and would reduce rates on a present valuepresent-value basis compared to traditional utility financing mechanisms, and authorize the Utility to collect a non-bypassable recovery charge sufficient to pay debt service on the recovery bonds. The application also requests torequested that the CPUC exclude the securitized debt from the Utility’s ratemaking capital structure and to adjust itsthe Utility’s 2020 GRC, 2020 WMCE proceeding, and 2023 GRC revenue requirementrequirements following the issuance of the recovery bonds.  The proposed procedural schedule requests a final decision on all issues by June 24, 2021 and the application indicates that the issuance of the bonds is anticipated to occur before the end of 2021, but is subject to change.

2019 Wildfire Mitigation Plan

As previously disclosed, on October 25, 2018, the CPUC opened an OIR to implement the provisions of SB 901 related to electric utility WMPs. This OIR provided guidance on the form and content of the initial WMPs, provided a venue for review of the initial plans, and developed and refined the content of and process for review and implementation of WMPs to be filed in future years. In this proceeding the CPUC determined, among other things, how to interpret and apply SB 901’s list of required plan elements, as well as what additional elements beyond those required in SB 901 should be included in the WMPs. SB 901 also requires, among other things, that such plans include a description of the preventive strategies and programs to be adopted by an electrical corporation to minimize the risk of its electrical lines and equipment causing catastrophic wildfires, including the consideration of dynamic climate change risks, plans for vegetation management, and plans for inspections of the electrical corporation’s electrical infrastructure. The scope of this proceeding does not include utility recovery of costs related to WMPs, which SB 901 requires to be addressed in separate rate recovery applications.

On February 6, 2019, the Utility filed its first WMP, the 2019 WMP, with the CPUC, and amended it subsequently on February 12, 2019 and February 14, 2019. On May 30, 2019, the CPUC approved the 2019 WMP. (The Utility also filed an amendment to the plan on April 25, 2019, but CPUC approval did not extend to that amendment.)

2020-2022 Wildfire Mitigation Plan

As previously disclosed, on February 7, 2020, the Utility submitted its 2020 WMP and utility survey. The Utility’s 2020 WMP describes the Utility’s wildfire safety programs, which are focused on three key areas: reducing the potential for fires to be started by electrical equipment, reducing the potential for fires to spread, and minimizing the frequency, scope and duration of Public Safety Power Shut-off events, as well as providing historical data requested by the guidelines. The Utility’s 2020 WMP covers a three-year period from 2020-2022 but is updated annually.

On March 18, 2020, the CPUC issued a decision in this proceeding, clarifying that the CPUC’s newly created WSD would review 2020 WMPs, present resolutions for CPUC consideration on the 2020 Plans, and oversee independent evaluation and other compliance activity with regard to both 2019 and 2020 Plans.

On June 11, 2020, the CPUC voted to adopt two resolutions which conditionally approved the Utility’s 2020 WMP. The resolutions indicate that while the Utility’s 2020 WMP met the minimum requirements for its submission, the deficiencies found, classified as severity level A, B, or C Conditions, require significant follow-up from the Utility and oversight to ensure appropriate remedies for the deficiencies. The Utility received 41 Conditions in total with the first set, classified as Class A Conditions, submitted on July 27, 2020. The second set, Class B Conditions, were completed on September 9, 2020 and the third, Class C Conditions, were submitted as part of the 2021 WMP update on February 5, 2021. On December 30, 2020, the WSD issued a Notice of Non-Compliance finding that the Utility’s responses to the Class A Conditions were insufficient. The WSD has required the Utility to include 39 action items in its 2021 WMP to address the insufficient responses. On January 8, 2021, the WSD issued a Notice of Non-Compliance finding that the Utility’s quarterly report addressing the Class B Conditions was insufficient. The WSD has directed the Utility to respond to 84 action items in its 2021 WMP or via a supplemental filing by February 26, 2021. Failure to remedy insufficiencies in the 2020-2022 WMP could lead to enforcement actions by the CPUC, including potentially placing the Utility in the Enhanced Oversight and Enforcement Process, and making the Utility unable to obtain an AB 1054 safety certification and, as a result, unable to access the Wildfire Fund, which could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The Utility’s 2021 WMP was submitted on February 5, 2021. The 2021 WMP was an update to the 2020 WMP and addressed the Utility’s wildfire safety programs focused on reducing the potential for catastrophic wildfires related to electrical equipment, reducing the potential for fires to spread, and making PSPS events smaller, shorter and smarter for customers.

92


PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows could be materially affected if the Utility is unable to timely recover costs in connection with the 2019 WMP, 2020 WMP, and 2021 WMP recorded in the FRMMA and WMPMA, which the Utility expects will be substantial.

OIR Regarding Microgrids

As previously disclosed, on September 19, 2019, the CPUC initiated a rulemaking proceeding to examine microgrid implementation issues and resiliency strategies pursuant to SB 1339. In the first track of that proceeding, the CPUC sought to deploy resiliency planning in areas that are prone to outage events and wildfires, with the stated goal of putting some microgrid and other resiliency strategies in place by spring or summer 2020, if not sooner. At the CPUC’s direction, the Utility submitted a proposal for immediate implementation of resiliency strategies on January 21, 2020. The Utility’s proposal contained three components for which it sought scope and cost recovery authorization of up to approximately $379 million in both expense and capital. On April 1, 2020, the Utility filed a motion seeking to supplement its original proposal and to reduce the total cost recovery authorization it was seeking to approximately $257 million. The Utility described in its supplemental testimony that it was focusing in 2020 on the use of temporary, mobile generation solutions to power microgrids in 2020, and that the Utility had suspended its solicitation for permanent generation located at substations with online dates in 2020. The Utility subsequently closed its solicitation for this permanent generation. On April 13, 2020, the ALJ presiding over the rulemaking issued a ruling denying the Utility’s motion to supplement its proposal.

The CPUC adopted a decision in the first track of the proceeding on June 11, 2020 (the “Track 1 Decision”), which approved with conditions the Utility’s proposal and requires the Utility to track costs in a new memorandum account for subsequent regulatory review and recovery in rates.

The CPUC initiated the second track of the proceeding on July 3, 2020, which focused on further implementation of SB 1339, as well as activity to shape the transition from diesel mobile generation to alternative, cleaner backup power generation. On January 14, 2021, the CPUC adopted a final decision in the second track of the proceeding (the “Track 2 Decision”). The Track 2 Decision requires the Utility to submit an Advice Letter to justify the amount of temporary generation necessary for use at substations during the 2021 wildfire season; to identify at least one clean substation project to pilot the use of diesel generation alternatives to power substation-level microgrids; to file an application by June 30, 2021 to propose a longer-term framework for substation generation solutions to mitigate PSPS outage events; and to file an application by September 30, 2021 to recover the costs incurred in 2020 associated with the use of temporary generation to mitigate PSPS outages. The Track 2 Decision also authorizes the Utility to record the future costs of temporary generation for substations in a memorandum account, with recovery of those costs through the general rate case or a separate application. The costs for the clean substation project(s) are authorized to be recovered through a one-way balancing account established by the Track 2 Decision, up to a $350 million cap and subject to other eligibility requirements.

In addition, the Track 2 Decision requires that the Utility: (1) modify its existing electric rules to allow certain critical facilities to be powered during grid outages by adjacent premises; (2) establish a new tariff to facilitate the commercialization and development of single-customer, single-account microgrids; (3) develop a new microgrid incentive program that compliments the Utility’s existing Community Microgrid Enablement Program and expands the incentives available for certain eligible community microgrids up to a statewide combined budget of $200 million; and (4) create a new process and associated criteria to evaluate technologies to isolate customer electrical loads for the purpose of forming microgrids during grid outages. The Track 2 Decision establishes an agenda for ongoing meetings of the CPUC’s Resiliency and Microgrids Working Group.

On February 9, 2020, the CPUC issued an amended scoping memo initiating Track 3 of the proceeding. In Track 3, the CPUC intends to address whether utilities, including the Utility, should waive standby charges for a customer operating a microgrid under certain circumstances. Further, the CPUC states that in a future Track 4 of the proceeding, it intends to address: (1) multi-property microgrid tariffs and alternatives; (2) methodologies to value resiliency; (3) microgrid interconnection issues; and (4) revisit its initial determinations with regard to a single-property microgrid tariff.

Failure to obtain a substantial or full recovery of costs could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows.

OII to Consider PG&E Corporation’s and the Utility’s Plan of Reorganization

As previously disclosed, on October 4, 2019, the CPUC issued an OII to consider the ratemaking and other implications “that will result from the confirmation of a plan of reorganization and other regulatory approvals necessary to resolve” the Chapter 11 Cases (the “Chapter 11 Proceedings OII”).
93



On May 28, 2020, the CPUC approved a final decision in this proceeding. As previously disclosed, the decision approved the Plan with certain conditions and modifications related to certain topics, including but not limited to, governance, operational structure, safety performance, executive competition, and financial condition. On September 17, 2020, the CPUC issued a proposed decision that would close the proceeding. On October 22, 2020, the CPUC approved the decision.

Enhanced Oversight and Enforcement Process

In the Chapter 11 Proceedings OII final decision, the CPUC adopted an Enhanced Oversight and Enforcement Process designed to provide a roadmap for how the CPUC will monitor the Utility’s performance on an ongoing basis. The Enhanced Oversight and Enforcement Process contains six steps that are triggered by specific events and includes enhanced reporting requirements and additional monitoring and oversight. These trigger events include failure to obtain an approved WMP, failure to comply with regulatory reporting requirements, insufficient progress toward approved safety or risk-driven investments and failure to comply with or demonstrate sufficient progress toward certain metrics (some of which will be determined in an ongoing regulatory proceeding). The Enhanced Oversight and Enforcement Process also contains provisions for the Utility to cure and permanently exit the Enhanced Oversight and Enforcement Process if it can satisfy specific criteria. If the Utility is placed into the Enhanced Oversight and Enforcement Process, actions taken would occur in coordination with the CPUC’s existing formal and informal reporting requirements and procedures. The Enhanced Oversight and Enforcement Process does not replace or limit the CPUC’s regulatory authority, including the authority to issue Orders to Show Cause and Orders Instituting Investigations and to impose fines and penalties. The Enhanced Oversight and Enforcement Process requires the Utility to report the occurrence of a triggering event to the CPUC’s Executive Director no later than five business days after the date on which any member of senior management of the Utility becomes aware of the occurrence of a triggering event.

On November 24, 2020, the Utility received a letter from the President of the CPUC, expressing concerns related to the Utility’s vegetation and asset management activities and explaining potential implications with respect to the CPUC’s Enhanced Oversight and Enforcement Process, as well as the Utility’s annual safety certification under California AB 1054. According to the Letter, the President of the CPUC has “directed CPUC staff to conduct fact-finding to determine whether a recommendation to place [the Utility] into the enhanced oversight and enforcement process is warranted.”

The Utility is unablehas requested a financing order to predict whether additional fines, penalties, or other regulatory actions may be taken.

Regionalization Proposal

issued within 180 days after the filing of the application on August 10, 2023. On June 30, 2020,November 22, 2023, the Utility filed its applicationopening briefs to update the capital expenditures forecast for approval of its Regionalization Proposal with the CPUC. The Utility’s proposal would divide its service area into five new regions to further improve safety and reliability, core operations, and be more responsive to the needs of its customers. The Utility’s Regionalization Proposal describes the development of these regions, plans to hire new regional leadership, and a new regional organization structure. The Utility’s application requests the CPUC to approve a memorandum account to record any incremental costs the Utility incurs in connection with the development and implementation of regionalization. The Utility will file an updated Regionalization Proposal with the CPUC on February 26, 2021.

The Utility is unable to predict the timing and outcome of this application.

Wildfire Fund Non-Bypassable Charge

In response to directives in AB 1054, on July 26, 2019, the CPUC opened a new rulemaking to consider the authorization of an NBC to support the Wildfire Fund. On October 24, 2019, the CPUC issued a2023 GRC final decision finding thatand extend the impositionforecast capex period through the second quarter of the NBC is just and reasonable. In addition, the decision affirmed that the Utility and its customers will not pay an allocated share of the adopted wildfire charge revenue requirement unless and until the Utility participates in the Wildfire Fund. The decision also continues the same allocation of the wildfire charge revenue requirement among the IOUs as previously adopted for the Department of Water Resources power and bond charge revenue requirements. The decision proposes revenue requirements for the Utility of $404.6 million, which is based on average annual collections and shall expire at the end of the year 2035.

On November 25, 2019, an individual intervenor filed an application for rehearing of the decision arguing that the decision constitutes a constitutional violation of procedural due process and an unjust and unreasonable rate increase. On March 2, 2020, the CPUC issued a decision denying the application for rehearing.

94


On July 16, 2020, the CPUC approved the Wildfire Fund NBC servicing orders between the California Department of Water Resources and the Large Electrical Corporations to impose the Wildfire Fund NBC. On September 10, 2020, the CPUC ordered the Utility to cease collection of the DWR Bond Charge related revenue requirement from electric customers in their respective territories. The final month in which a Bond Charge related revenue requirement was imposed to collect revenue from electric customers of the Utilities was September 2020.

On September 24, 2020, the CPUC ordered the Utility to collect the Wildfire Fund NBC from eligible customers from October 1, 2020 through December 31, 2020 in the amount of $0.00580 per kilowatt-hour.

On September 29, 2020, the Utility submitted an advice letter to submit tariffs incorporating final rates that was effective October 1, 2020. In addition to submitting tariff revisions that include final rates as outlined, the letter included the tariff revisions needed to cease the imposition of the DWR Bond Charge and implement the Wildfire Fund Charge.

On December 17, 2020, the CPUC approved the Utility to collect the Wildfire Fund NBC from eligible customers from January 1, 2021 through December 31, 2021 in the amount of $0.00580 per kilowatt-hour. On December 30, 2020, the Utility submitted an advice letter to submit tariffs incorporating final rates effective January 1, 2021. The advice letter is still pending CPUC approval.

2024. On February 22, 2021, the CPUC issued a proposed decision regarding the amount of the Wildfire Non-Bypassable Charge in 2022 and 2023. The prehearing conference and scoping memo are expected to take place in April, 2021.

Transportation Electrification

As previously disclosed, on May 31, 2018, pursuant to a state law authorizing the Utility to conduct programs to support and incent the deployment of electric vehicles,15, 2024, the CPUC issued a final decision approving the Utility’s two-to-five year program proposals for actual expenditures up to approximately $269 million (including $198 million of capital expenditures), to support utility-owned make-ready infrastructure supporting public fast charging and medium to heavy-duty fleets.

On February 3, 2020, in a rulemaking to consider further utility-sponsored programs to support electric vehicles and transportation electrification, the CPUC issued a draft Transportation Electrification Framework for review and comment. The CPUC held workshops on the draft framework in 2020, and approval of the framework and guidance for future electric vehicle programs is expected in 2021.

Also in 2020, the California Legislature passed, and the Governor signed, a new law that authorizes the Utility and other California IOUs to invest in new electric distribution infrastructure to support electric vehicles without requiring electric vehicle customers to pay certain of the infrastructure costs that other customers are required to pay for non-electric vehicle infrastructure costs. Instead, the incremental electric vehicle infrastructure costs will be paid by the Utility’s electric customers as common utility costs in the Utility’s periodic general rate cases.

OIR to Establish Policies, Processes, and Rules to Ensure Safe and Reliable Gas Systems in California and Perform Long-Term Gas Planning

On January 16, 2020, the CPUC opened an OIR to address reliability and standards for gas public utilities, the regulatory changes necessary to improve the coordination between gas utilities and gas-fired electric generators, and impacts due to legislative mandates to address the GHG reduction emissions which will result in the replacement of gas-fuel technologies and forecast reduced demand for natural gas. This proceeding will examine whether recent industry related events will require the CPUC to change the rules, processes and regulations governing gas utilities, including but not limited to, gas reliability standards, long-term contracting, regulatory accounting, reporting and tariff changes for operational flow orders.application.

95


The Utility filed opening comments on the preliminary scope on February 26, 2020 and reply comments on March 12, 2020. The assigned ALJ and assigned commissioner held a prehearing conference on March 24, 2020. The Utility filed a post-prehearing conference statement on April 1, 2020. On April 23, 2020, the assigned commissioner issued a ruling setting the final scope, schedule and categorization for phase 1 (Tracks 1A and 1B). On July 7, the CPUC held a workshop to address natural gas reliability standards (Track 1A) and on July 21, 2020 a second workshop was held to address market structure and regulations (Track 1B). On October 2, 2020, the assigned ALJ issued a ruling, including the workshop report and staff recommendations. The Utility filed opening comments on the report on November 2, 2020 and filed reply comments on November 17, 2020. As directed in the October 2, 2020 ruling, the Utility held a workshop on November 30, 2020 to address intraday demand and grid reliability. On December 24, 2020, the ALJ issued a ruling that modified the schedule. The Utility filed its proposal to address gas supply and cost allocation issues described in the workshop report on January 8, 2021. Parties filed comments on January 29, 2021 and reply comments on February 12, 2021.

OIR to Consider Strategies and Guidance for Climate Change Adaptation

On April 26, 2018, the CPUC opened an OIR to consider strategies for integrating climate change adaptation matters into relevant CPUC proceedings.

On October 24, 2019, the CPUC adopted a final decision on a portion of phase one (Topic 1 and 2), defining climate change adaptation for California’s energy utilities as “adjustment in natural and human systems to a new or changing environment. Adaptation to climate change for energy utilities regulated by the CPUC refers to adjustment in utility systems using strategic and data-driven consideration of actual or expected climatic impacts and stimuli or their effects on utility planning, facilities maintenance and construction, and communications, to maintain safe, reliable, affordable and resilient operations.” In addition, this decision provides guidance on what data should be used by the IOUs to perform all climate impact, climate risk, and climate vulnerability analyses undertaken with respect to their infrastructure assets, operations, and customer impacts. Finally, this decision requires the energy utilities to adhere to the same climate scenarios and projections used in the most recent California Statewide Climate Change Assessment when analyzing climate impacts, climate risk, and climate vulnerability of utility systems, operations, and customers.

On October 22, 2019, the CPUC issued a staff proposal for a framework for climate-related decision-making and accountability. In the staff proposal, the CPUC instructed each of the large IOUs to research and develop a new form of risk assessment, a CVA. CVAs instruct utilities to “examine the risks posed by climate change to their core lines of business, including generation, transmission, distribution, and storage, irrespective of who owns the assets.” In addition, the staff proposal provides guidance regarding the data sources to be used in the CVA, outreach and coordination with the community, and incorporation of CVA findings into RAMP and GRC filings. The Utility provided opening and reply comments on February 18, 2020 and March 3, 2020, respectively.

On August 27, 2020, the CPUC adopted a final decision on Topics 4 and 5, regarding adaptation outreach to disadvantaged communities and detailed requirements for each IOU’s CVA. The CPUC instructed each IOU to establish a “climate change team,” with cross-departmental responsibilities, which will report directly to a designated executive at the SVP level or above. Each IOU must disclose to the CPUC such changes in organizational structure, listing the individual names and department titles of all internal participants. Board members should oversee and prioritize climate adaptation planning, as informed by senior leadership. Each IOU is required to consider climate risks to assets, operations, and services over which IOUs have direct control. Additionally, the decision directs the IOUs to seek to obtain an acknowledgement in new contracts with third party providers that the operator has considered long-term climate risk. Each IOUs’ completed CVA will coincide with its RAMP filing during its four-year GRC cycle, and each IOU must detail resulting climate adaptation measures in a new chapter in its future GRC applications. Each IOU must file a Community Engagement Plan detailing community outreach on climate adaptation, covering every disadvantaged vulnerable community and leveraging existing IOU community outreach on other matters. The IOUs’ climate adaptation Community Engagement Plan proposals must be filed one year prior to their CVA, with the Utility’s first Community Engagement Plan due in June 2023, as the Utility’s first CVA under this decision will be due in June 2024. A new memorandum account, the Climate Adaptation Vulnerability Assessment Memorandum Account, was authorized to cover CVA costs and incremental costs of outreach.

OIR to Examine Electric Utility De-energization of Power Lines in Dangerous Conditions

On December 13, 2018, the CPUC opened an OIR to examine the notification, mitigation, and reporting requirements on electric utilities when de-energizing power lines in case of dangerous conditions that threaten life or property in California.

96


On May 30, 2019, the CPUC approved a decision for phase one of this proceeding, which adopted de-energization communication and notification guidelines for the electric IOUs along with updates to requirements established in Resolution ESRB-8.

On January 30, 2020, the CPUC proposed new guidelines in phase two of this proceeding. On May 28, 2020, the CPUC adopted PSPS Phase 2 Guidelines, which require utilities to restore energy within 24 hours after the end of a PSPS event where possible; to consult with critical facilities on back-up power for PSPS events; and to support access and functional needs populations during PSPS events, including powering medical equipment at customer resource centers.

On August 24, 2020, the ALJ issued a decision addressing two joint motions that had been filed in the proceeding. The first motion filed on April 13, 2020 requested emergency protocols during the COVID-19 pandemic. The second motion filed on June 15, 2020 requested that the CPUC perform a reasonableness review of past IOU PSPS events to determine whether each was reasonable. The August 24, 2020 decision found that, with respect to the first joint motion, the May 28, 2020 decision dealt with many of the issues raised; and with respect to the second joint motion, the CPUC already performed reasonableness reviews of IOU PSPS events.

On December 2, 2020, the Utility and other parties submitted comments in this proceeding in response to an August 3, 2020 scoping ruling regarding SED’s report in a separate PSPS-related proceeding, OII to Examine the Late 2019 Public Safety Power Shutoff Events. In their comments, the Utility and other parties commented that issues raised in SED’s report should be addressed in a rulemaking setting. The Utility is unable to predict the timing and outcome of this proceeding.

On November 12, 2019, the assigned commissioner and ALJ issued an order to show cause directing the Utility to show why it should not be sanctioned for violations of law or CPUC decisions related to the PSPS events of October 9-12, 2019, October 23-25, 2019, and October 26-November 1, 2019.

The Utility submitted its testimony with the CPUC on February 5, 2020. Other parties submitted their testimony on February 28, 2020, and the Utility submitted its concurrent rebuttal testimony on April 7, 2020. On September 21, 2020, the assigned commissioner and the ALJ issued an order that required the Utility to respond to certain factual questions and concluded that with the provision of responsive answers to those questions, evidentiary hearings would not be needed in the proceeding. Opening briefs were filed on October 30, 2020, by all parties, which included an intervenor proposing financial penalties against the Utility of $166 million. If adopted by the CPUC, such penalties could have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. Reply briefs were filed by all parties on November 17, 2020, including the Utility, which opposed the imposition of any penalties.

On February 19, 2021, the CPUC proposed new guidelines in Phase 3 of this proceeding. If adopted, these guidelines would require utilities to submit annual pre- and post- season reports, have certain percentages of Community Resource Centers be indoors, have a webpage that explains “critical facility” requirements, and conduct de-energization simulation exercises. Parties will comment in March 2021, and a proposed decision is expected in May 2021, with a final decision in June 2021.

The Utility is unable to predict the outcome of this proceeding.

OII to Examine the Late 2019 Public Safety Power Shutoff Events

On November 13, 2019, the CPUC issued an OII to determine “whether California’s IOUs prioritized safety and complied with the CPUC’s regulations and requirements with respect to their PSPS events in late 2019.” The first phase of this proceeding focuses on (1) the effectiveness of the utility’s procedures to notify the public of the PSPS events, (2) the utility’s communication and coordination with first responders, local jurisdictions and state agencies, and (3) the utility’s management of its resources to ensure public safety. In later phases of this proceeding, the CPUC may consider taking action if it finds violations of statutes or its decisions or general orders have been committed and to enforce compliance, if necessary.

97


On June 8, 2020, the SED issued a public report on the Late 2019 Public Safety Power Shutoff Events. The report identified certain shortcomings in each of the electric IOUs’ implementation of the CPUC’s PSPS Guidelines during their late 2019 PSPS events but stated that its findings were intended to be advisory in nature, subject to modification, and not intended to serve as an adjudicatory staff investigatory pre-enforcement report. On August 3, 2020, the assigned commissioner issued a ruling and scoping memo directing parties to file comments on SED’s report and the following two issues: (1) whether the Utility and other IOUs in October and November 2019 complied with the criteria set forth in applicable laws and regulations when pro-actively deenergizing and re-energizing their power lines, and (2) what corrective actions the CPUC should require of the Utility and other IOUs for any failure in late 2019 to comply with the then-existing PSPS guidelines. Each of the IOUs filed their comments on September 2, 2020, intervenors filed their comments on October 16, 2020, and reply comments were filed by all parties on November 16, 2020. Several parties proposed in their comments that penalties be imposed on the utilities for inadequate implementation of the PSPS events. For example, TURN proposed that the CPUC should treat each customer affected by a PSPS event, for which the IOU has not adequately demonstrated that the benefits outweigh the public safety risks, as a separate offense, with each offense subject to a penalty of no less than $500 and no more than $100,000. In reply comments, the Utility argued that the proposed penalties should not be adopted for procedural and substantive reasons. If adopted by the CPUC, such penalties could be expected to have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

The proposed decision is expected in the first quarter of 2021, and the CPUC’s final decision is anticipated no sooner than 30 days after the proposed decision. The Utility is unable to predict the outcome of this proceeding.

Power Charge Indifference Adjustment OIR

In 2017, the CPUC initiated the PCIA Rulemaking to make refinements to the PCIA, a cost recovery mechanism to ensure that customers that leave the Utility’s bundled service for a non-Utility provider, such as a DA or CCA provider, pay their fair share of the above market costs associated with long-term power purchase commitments and Utility-owned generation made on their behalf. The above market costs of the Utility’s generation portfolio are calculated using benchmarks for energy, RA and RPS attributes.

As previously disclosed, on October 11, 2018, the CPUC approved a phase one decision to modify the PCIA methodology. The Utility implemented a revised PCIA reflecting this decision in rates as of July 1, 2019.

Also, as previously disclosed, on October 10, 2019, the CPUC approved a final decision that finalized the true-up for the new PCIA methodology.

On March 26, 2020, the CPUC approved a final decision on departing load forecasting and PCIA bill presentation issues, establishing that the IOUs shall show a PCIA line item in their tariffs and bill summary tables on all customer bills, which shall be implemented by the last business day of 2021.

On June 30, 2020, the CPUC issued a PD that would provide a non-Utility provider an option to prepay their entire PCIA obligation. On August 6, 2020 the CPUC issued a final decision adopting a framework for prepayment agreements for PCIA obligations.

The proceeding is now examining structures and rules governing how the Utility addresses excess resources in its portfolio due to load loss to CCA and DA, including standards for active management of the Utility’s portfolios. On December 16, 2020, the assigned commissioner issued an amended scoping memo and ruling expanding the rulemaking’s scope to include the potential modification of the annual PCIA rate cap and potential changes to the Utility’s cost recovery and rate setting proceedings to improve PCIA and ERRA alignment.

The Utility is unable to predict the outcome of this proceeding.

9883


Central Procurement of the Resource AdequacySB 884 10-Year Distribution Undergrounding Program

On June 17, 2020, the CPUC issued a decision on the Central Procurement of the RA program. The decision shifts local RA procurement responsibility under the CPUC’s RA program from all load serving entities to a CPE in two distribution service areas, including the Utility’s distribution service area, resulting in a change from decentralized to centralized local RA procurement in those distribution service areas. The decision also adopted implementation details for the central procurement of multi-year local RA, ordered the Utility and another IOU to serve as the CPE for their respective distribution service areas, and adopted a hybrid central procurement framework for the multi-year local RA program beginning for the 2023 RA compliance year.

The decision requires the Utility, as the CPE for its distribution service area, to conduct a competitive, all-source solicitation for local RA procurement, with any existing local resource that does not have a contract, any new local resource that can be brought online in time to meet solicitation requirements, or any load serving entity or third-party with an existing local RA contract eligible to bid into the solicitation.

Subsequently, on December 3, 2020, the CPUC issued a follow-up decision adopting a compensation mechanism applicable to certain local resources that may be procured by the CPE for purposes of reducing the total CPE procurement requirements. This mechanism applies to new preferred local resources and new local energy storage resources, including utility-owned generation. Procurement by the Utility of, and compensation for, such resources shall occur outside of the competitive, all-source solicitation.

The Cost Allocation Mechanism methodology is adopted as the cost recovery mechanism to cover procurement costs incurred in serving the central procurement function. The administrative costs incurred in serving the central procurement entity function shall also be recoverable under the Cost Allocation Mechanism.

Integrated Resource Planning Procurement

On November 13, 2019,9, 2023, the Safety and Policy Division of the CPUC issued a decision that takes a number of stepsresolution which, if adopted, would establish an expedited utility distribution infrastructure undergrounding program pursuant to addressPublic Utilities Code Section 8388.5. The resolution addresses the potential for system RA shortages beginning in 2021. The decision requires incremental procurement of system-level qualifying RA capacity of 3,300 MWs by all LSEs operating within the CAISO’s balancing areaprocess and requirements for the period 2021-2023,CPUC's review of whichany large electrical corporation’s 10-year distribution infrastructure undergrounding plan and conditional approval of its related costs. The draft resolution is currently on the Utility is responsibleCPUC’s March 7, 2024 meeting agenda.

On December 13, 2023, the OEIS issued a request for 716.9 MWscomments as part of its ongoing process to develop guidelines for its bundled customer portion.program. The decision requires that at least 50% of LSE resource responsibilities come online by August 1, 2021, at least 75% by August 1, 2022,Utility and the remaining by August 1, 2023. Additionally, the decision directs the IOUs to act as the backstop procurement agent for CCAsother stakeholders submitted comments on January 8, 2024 and Energy Service Providers (ESPs) that choose not to voluntarily self-procure or that fail to meet their procurement responsibilities after electing to self-provide their assigned MWs of system RA capacity under the decision. On April 15, 2020, the ALJ issued a ruling that the Utility must procure 48.2 MWs of RA capacity for LSEs that chose to opt-out of voluntarily self-providing their required portion.reply comments on January 18, 2024.

The Utility has procuredanticipates that the OEIS and the CPUC will issue final guidelines in early 2024. The Utility expects to submit its required RA capacity forundergrounding plan to the August 1, 2021 milestone from third parties through CPUC-approved contracts for lithium ion battery energy storage resources with terms ranging from 10-15 years. On December 22, 2020,OEIS in mid-2024 before submitting its cost application to the Utility filed an advice letter seeking CPUC, approval of an additional group of similar contracts that would satisfy the balance of the Utility’s procurement obligations for the August 1, 2022 and August 1, 2023 milestones.as directed in Public Utilities Code Section 8388.5.

The CPUC is developing a Modified Cost Allocation Mechanism methodology, under which the Utility will be able to recover procurement and administrative costs it incurs in serving the backstop procurement function.

OIR to Further Develop a Risk-Based Decision-Making Framework for Electric and Gas Utilities

On July 20, 2020, the CPUC initiated a rulemaking proceeding to consider ways to strengthen the risk-based decision-making framework that regulated energy utilities use to assess, manage, mitigate and minimize safety risks. The rulemaking will build on requirements for a utility risk framework adopted in the first Safety Model Assessment Proceeding. The CPUC’s goal is to further the prioritization of safety by electric and gas utilities.

On November 2, 2020, the assigned commissioner issued a scoping memo establishing the scope, schedule, and categorization for Phase I and Phase II of the proceeding. Phase I, which began November 2020, will consider (i) clarifications to the technical requirements of the risk-based decision-making framework; (ii) safety and operational performance metrics; and (iii) refining RAMP procedural requirements.

99


On November 17, 2020, the assigned commissioner issued a ruling regarding the development of safety and operational metrics for the Utility. The ruling directed the Utility to propose metrics that are “suitable for the use as triggering events as specified in the Enhanced Oversight and Enforcement Process” and “suitable, over time, for the Commission, intervenors, and the public to potentially use to gauge the safety and operational performance of all gas and electric IOUs.” On January 15, 2021, the Utility filed a response proposing 12 safety and operational metrics using the criteria outlined by the ruling. On January 25, 2021, parties filed responses to the Utility’s proposal. On January 28, 2021, the CPUC hosted a public workshop where the Utility, the other IOUs, and intervenors commented on the Utility’s safety and operational metrics proposal. All parties may file comments on the Utility’s safety and operational metrics by March 1, 2021.

OIR to Revisit Net Energy Metering Tariffs

On August 17, 2020, the CPUC initiated a rulemaking proceeding to develop a successor to the existing NEM tariffs. The successor tariff is being developed pursuant to the requirements of AB 327. Under AB 327, the successor to the existing NEM tariffs should provide customer-generators with credit or compensation for electricity generated by their renewable facilities based on the value of that generation to all customers and allows customer-sited renewable generation to grow sustainably among different types of customers.

On November 19, 2020, the assigned commissioner and the ALJ issued a scoping memo and ruling for this proceeding. The scoping memo separated the proceeding into two phases. In the first phase, the CPUC will address several issues including, but not limited to, determining the principles to assist in the development and evaluation of a successor to the current NEM tariffs, assessing what information from a study on existing tariffs should inform the successor, outlining the methods to use to analyze the program elements and the resulting proposals, and determining the program elements or specific features that should be included in the successor tariff. In the second phase, the CPUC will consider what additional or enhanced consumer protections for customers should be adopted, as well as other issues that may arise, such as the virtual net energy metering tariffs, NEM aggregation tariff, the Renewable Energy Self-Generation Bill Credit Transfer program, and the NEM fuel cell tariff.

On January 5, 2021, the ALJ issued a PD that outlined eight guiding principles to assist in the development and evaluation of proposals for successor to the current NEM tariff. The Utility filed comments on January 25, 2021, and reply comments on February 1, 2021. On February 11, 2021, the CPUC issued a final decision on the guiding principles.

OIR to Address Energy Utility Customer Debt Accumulated during the Coronavirus Pandemic

On February 11, 2021, the CPUC initiated a rulemaking proceeding to consider arrearage relief for utility customers who will have outstanding utility bills when the moratorium on service disconnections ends. The OIR will evaluate a more global program beyond the currently approved arrearage management program focused on low-income residential customers that is funded by the Utility’s customers. The OIR may consider various funding approaches for this expanded debt forgiveness proposal, which could include shareholder funding.

The CPUC has indicated that it expects to issue a proposed decision on May 21, 2021 and a final decision on June 24, 2021.

The Utility is unable to predict the outcome of this proceeding.


100


LEGISLATIVE AND REGULATORY INITIATIVES

Senate Bill 350Inflation Reduction Act

On June 30, 2020,In 2022, the California governor signed intoInflation Reduction Act became law. The Inflation Reduction Act includes a 15% corporate alternative minimum tax on the adjusted financial statement income (“AFSI”) of corporations with average AFSI exceeding $1.0 billion over a three-year period, effective January 1, 2023. The law SB 350 (the Golden State Energy Act),also extends and modifies existing tax credits and creates new tax credits for qualifying investments on renewable and clean energy sources and energy storage. The U.S. Department of the Treasury and the IRS have broad authority to issue and have issued regulations and guidance to implement its provisions. PG&E Corporation and the Utility continue to evaluate the totality of the law, the regulations issued in connection with it, and its impact on qualifying investments. As of December 31, 2023, the law did not have a bill which authorizesmaterial impact on the creation by the governor of a new entity “Golden State Energy,” a nonprofit public benefit corporation, for the purpose of acquiring the Utility’s assets and serving electric and gas in the Utility’s service territory only in the event that the CPUC determines that the Utility’s Certificate of Public Convenience and Necessity should be revoked pursuant to any process or procedures adopted by the CPUC in its decision approving PG&E Corporation’s and the Utility’s PlanConsolidated Financial Statements.

Revenue Procedure 2023-15

On April 14, 2023, the IRS issued Revenue Procedure 2023-15, which provides a safe harbor method for determining natural gas repairs deductions for income tax purposes. PG&E Corporation and the Utility are continuing to evaluate the impact of Reorganization.the revenue procedure.

Senate Bill 901410

On October 7, 2023, SB 901, signed into law on September 21, 2018,410 became law. SB 410 authorizes electrical corporations to request, and requires the CPUC to establishapprove, a CHT, directingratemaking mechanism to recover distribution line, substation capacity, and new business investments that exceed the CPUCGRC annual authorized revenue requirements, up to limit certain disallowancesan annual cap. Amounts recorded to the related balancing account would be reviewed for reasonableness in the aggregate, so that they do not exceed the CHT. SB 901 also authorizes the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable by the CPUC and, onlyfollowing GRC. See “Regulatory Matters - 2023 General Rate Case” above for the 2017 Northern California wildfires, any amounts in excess of the CHT.

Assembly Bill 1054

On July 12, 2019, the California governor signed into law AB 1054, a bill which provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Eligible claims are claims for third party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to section 3293 of the Public Utilities Code, added by AB 1054.

AB 1054 also provides that the first $5.0 billion expended in the aggregate by California’s three IOU companies on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures will be allocated among the IOU companies in accordance with their Wildfire Fund allocation metrics. (See Note 14 of the Notes to the Consolidated Financial Statements in Item 8.) AB 1054 contemplates that such capital expenditures may be securitized through a customer charge. On February 24, 2021, the Utility filed an application with the CPUC seeking authorization for a transaction to securitize up to a principal amount of approximately $1.19 billion related to fire risk mitigation capital expenditures that have been or will be incurred by the Utility in 2020 and 2021.

Each of California’s large IOUs have elected to participate in the Wildfire Fund. On July 1, 2020, having satisfied the conditions for the Utility’s participation in the Wildfire Fund, the Utility deposited approximately $5 billion in the Wildfire Fund, which represents PG&E’s initial and first annual contributions. On December 30, 2020, the Utility made its second annual contribution of $193 million to the Wildfire Fund.more information.

ENVIRONMENTAL MATTERS

The Utility’s operations are subject to extensive federal, state, and local laws and permits relating to the protection of the environment and the safety and health of the Utility’s personnel and the public.  These laws and requirements relate to a broad range of the Utility’s activities, including the remediation of hazardous wastes;substances; the reporting and reduction of carbon dioxide and other GHG emissions; the discharge of pollutants into the air, water, and soil; the reporting of safety and reliability measures for natural gas storage facilities; and the transportation, handling, storage, and disposal of spent nuclear fuel. (SeeSee Item 1A. Risk Factors, “Environmental Regulation” in Item 1.1 and “Environmental Remediation Contingencies” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

RISK MANAGEMENT ACTIVITIES

PG&E Corporation, mainly through its ownership of the Utility, and the Utility are exposed to risks associated with adverse changes in commodity prices, interest rates, and counterparty credit. The Utility actively manages market risk through risk management programs designed to support business objectives, discourage unauthorized risk-taking, reduce commodity cost volatility, and manage cash flows. The Utility uses derivative instruments only for non-trading purposes (i.e., risk mitigation) and not for speculative purposes.

10184



Commodity Price Risk

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities, including the procurement of natural gas and nuclear fuel necessary for electricity generation and natural gas procurement for core customers. The Utility’s risk management activities include the use of physical and financial instruments such as forward contracts, futures, swaps, options, and other instruments and agreements. As long as the Utility can conclude that it is probable that its reasonably incurred wholesale electricity procurement costs and natural gas costs are recoverable, fluctuations in electricity and natural gas prices willdo not affect earnings. Such fluctuations, however, may impact cash flows. The Utility’s natural gas transportation and storage costs for core customers are also fully recoverable through a ratemaking mechanism.

The Utility’s current authorizedUtility does not have a balancing account for costs in excess of its revenue requirement for natural gas transportation and storage service to non-core customers is not balancing account protected.customers. The Utility recovers these costs in its gas transmission and storage rate casesGRC through fixed reservation charges and volumetric charges from long-term contracts, resulting in price and volumetric risk. The Utility uses value-at-risk to measure its shareholders’ exposure to these risks. The Utility’s value-at-risk was approximately $14 $4 million and $9$3 million at December 31, 20202023 and 2019,2022, respectively. (SeeSee Note 10 of the Notes to the Consolidated Financial Statements in Item 8.8 for further discussion of price risk management activities.)

Interest Rate Risk

Interest rate risk sensitivity analysis is used to measure interest rate risk by computing estimated changes in cash flows as a result of assumed changes in market interest rates. At December 31, 20202023 and 2019,2022, if interest rates changed by one percent for all PG&E Corporation and Utility variable rate long-term debt, short-term debt, and cash investments, the pre-tax impact on net income over the next 12 months would be $89$57 million and $45$54 million, respectively, based on net variable rate debt and other interest rate-sensitive instruments outstanding. (SeeSee Note 54 of the Notes to the Consolidated Financial Statements in Item 8.8 for further discussion of interest rates.)

Energy Procurement Credit Risk

The Utility conducts business with counterparties mainly in the energy industry to purchase electricity or gas and related services, including the CAISO market, other California IOUs, municipal utilities, energy trading companies, pipelines, financial institutions, electricity generation companies, and oil and natural gas production companies located in the United States and Canada. If a counterparty fails to perform on its contractual obligation to deliver electricity or gas and related services, then the Utility may find it necessary to procure electricity or gas at current market prices or seek alternate services, which may be higher than the contract prices.

The Utility manages credit risk associated with its counterparties by assigning credit limits based on evaluations of their financial conditions, net worth, credit ratings, and other credit criteria as deemed appropriate. Credit limits and credit quality are monitored periodically. The Utility executes many energy contracts under master commodity enabling agreements that may require security. Security may be in the form of cash or letters of credit. The Utility may accept other forms of performance assurance in the form of corporate guarantees of acceptable credit quality or other eligible securities (as deemed appropriate by the Utility). Security or performance assurance may be required from the Utility or counterparties when current net receivables/receivables or payables and exposure exceed contractually specified limits.

The following table summarizes the Utility’s energy procurement credit risk exposure to its counterparties:
(in millions)
Exposure (1)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
December 31, 2020$250 $57 
December 31, 2019 (2)
$381 $36 
Exposure (1) (in millions)
Number of
Wholesale
Customers or
Counterparties
>10%
Net Credit
Exposure to
Wholesale
Customers or
Counterparties
>10%
(in millions)
December 31, 2023$926 $457 
December 31, 2022$814 $162 
(1) Exposure is the positive exposure maximum that equals mark-to-market value on physically and financially settled contracts, plus net receivables (payables) where netting is contractually allowed minus collateral posted by counterparties and held by the Utility plus collateral posted by the Utility and held by the counterparties. For purposes of this table, parental guarantees are not included as part of the calculation. Exposure amounts reported above do not include adjustments for time value or liquidity.
(2) Exposure balance has been updated to show the maximum positive exposure, including excess collateral postings, instead of the net credit exposure disclosed in prior periods.

10285


CRITICAL ACCOUNTING POLICIESESTIMATES

The preparation of the Consolidated Financial Statements in accordance with GAAP involves the use of estimates and assumptions that affect the recorded amounts of assets and liabilities as of the date of the financial statements and the reported amounts of revenues and expenses during the reporting period. The accounting policies described below are considered to be critical accounting policiesestimates due, in part, to their complexity and because their application is relevant and material to the financial position and results of operations of PG&E Corporation and the Utility, and because these policies require the use of material judgments and estimates. Actual results may differ materially from these estimates and assumptions. These accounting policiesestimates and their key characteristics are outlined below.

Contributions to the Wildfire Fund

The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs, and (iii) $300 million in annual contributions paid by California’s three large electric IOUs for a 10-year period. The contributions from the IOUs will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs through rates. The costs of the initial and annual contributions are allocated among the IOUs pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable IOU’s service area classified as HFTDs and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million).

On the EffectiveEmergence Date, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. OnThe other large electric IOUs made their initial contributions to the Wildfire Fund in September 2019. In December 30, 2020,2022 and 2023, the Utility made its secondfourth and fifth annual contributioncontributions of $193 million each to the Wildfire Fund. As of December 31, 2020,2023, PG&E Corporation and the Utility have eightfive remaining annual contributions of $193 million.million (based on the current Wildfire Fund allocation metric). PG&E Corporation and the Utility account for the contributions to the Wildfire Fund similarly to prepaid insurance with expense being allocatedby capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage. The Wildfire Fund is available to paycoverage, and incrementally adjusting for eligible claims arisingaccelerated amortization as the level of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. The Wildfire Fund is additionally limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054.declines, as further described below.

As of December 31, 2020,2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $1.3 billion$750 million in Other non-currentnoncurrent liabilities, $464$450 million in currentCurrent assets - Wildfire fundFund asset, and $5.8$4.3 billion in non-currentNoncurrent assets - Wildfire fundFund asset in the Consolidated Balance Sheets. As ofDuring the years ended December 31, 2020,2023 and 2022, the Utility recorded amortization and accretion expense of $413 million.$567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and if applicable, impairmentacceleration of the amortization of the asset is reflected in Wildfire fundFund expense in the Consolidated Statements of Income. Expected contributions recorded in Wildfire Fund asset on the Consolidated Balance Sheets are discounted to the present value using the 10-year USU.S. treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.

AB 1054 did not specify a period of coverage; therefore, this accounting treatment is subject to significant accounting judgments and estimates. In estimating the period of coverage, PG&E Corporation and the Utility use a Monte Carlo simulation that began with 12 years of historical, publicly available fire-loss data from wildfires caused by electrical equipment, and subsequently plan to add an additional year of data each following year. The period of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation results in the estimated number and severitycreates annual distributions of catastrophicpotential losses due to fires that could occur in California withinbe attributed to the participating electric utilities’ service territories during the termutilities. Initial use of the Wildfire Fund. Starting with a 5-year periodfive years of historical data, with average annual statewide claims or settlements of approximately $6.5 billion compared toversus 12 years of historical data, with average annual statewide claims or settlements of approximately $2.9 billion, for the 12-year historical data, would have decreased theresulted in a six year amortization period to 6 years. Similarly,period. As of December 31, 2023, a 10%5% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period to 17by five years assuming greater effectiveness and would decrease the amortization period to 12by four years assuming less effectiveness.

86


Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by otherparticipating electric utilities, the amount at which wildfire claims would be settled, the likely adjudication of the CPUC in cases of electric utility-caused wildfires and determination of any amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the level of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of otherparticipating electric utilities. Significant changes in any of these estimates could materially impact the amortization period.

103


PG&E Corporation and the Utility evaluate all assumptions quarterly, or upon claims being made fromre-evaluate the Wildfire Fund for catastrophic wildfires,estimated period of coverage annually and as required by additional information, and the expected life of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California and the amount of claims that a participating utility incurs is not limited to their individual contribution amounts. PG&E Corporation and the Utility will assess the Wildfire Fund asset for impairmentacceleration of the amortization of the asset in the event that a participating utility'sutility’s electrical equipment is found to be the substantial cause of a catastrophic wildfire. Timing of any such impairmentacceleration of the amortization of the asset could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to public disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service territory.area. There were fires in the Utility’s and other participating utilities’ service territories in 2020areas since July 12, 2019, including fires for which the cause is currently unknown, and which may in the future be determined to be covered by the Wildfire Fund. AtPG&E Corporation and the Utility recorded $102 million and $6 million of accelerated amortization, reflected in Wildfire Fund expense for the years ended December 31, 2020, there were no such known events requiring a reduction2023 and 2022, respectively. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Contributions to the Wildfire Fund asset nor have there been any claims or withdrawals byEstablished Pursuant to AB 1054” in Note 2 and “Wildfire Fund under AB 1054” in Note 14 of the participating utilities againstNotes to the Wildfire Fund.Consolidated Financial Statements in Item 8.

Loss Contingencies

As discussed below, PG&E Corporation and the Utility have recorded material accruals for various wildfire-related, enforcement and legal matters, and environmental remediation liabilities. PG&E Corporation and the Utility have also recorded insurance receivables for third-party claims.

Wildfire-Related Liabilities

PG&E Corporation and the Utility are subject to potential liabilities related to wildfires.  PG&E Corporation and the Utility record a wildfire-related liability when it determinesthey determine that a loss is probable and itthey can reasonably estimate the loss or a range of losses. The provision is based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.

Potential liabilities related to wildfires depend on various factors, including but not limited to negotiations and settlements or the cause of each fire, contributing causes of the fires (including alternative potential origins, weather and climate related issues), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the extent to which future claims arise, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties or fines that may be imposed by governmental entities. There are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation or the Utility. For example, the Utility’s wildfire-related accruals have changed in the past as new facts and information became available to the Utility, including the availability of new evidence and additional information about the scope and nature of damages.(See Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

The process for estimating wildfire-related liabilities requires management to exercise significant judgment based on a number of assumptions and subjective factors, including but not limited tothe factors identified above and estimates based on currently available information and prior experience with wildfires.  (SeeSee Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

Enforcement and Litigation Matters

PG&E Corporation and the Utility are subject to various laws and regulations and, in the normal course of business, are named as parties in a number of claims and lawsuits. In addition, penalties may be incurred for failure to comply with federal, state, or local laws and regulations. PG&E Corporation and the Utility record a provision for a loss contingency when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated. PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. Actual results may differ materially from these estimates and assumptions. (SeeSee Note 14 and “Enforcement and Litigation Matters” in Note 15 of the Notes to the Consolidated Financial Statements in Item 8.)

10487


Loss Recoveries

PG&E Corporation and the Utility have recovery mechanisms available for wildfire liabilities including from insurance, through rates, and from the Wildfire Fund. The Utility has liability insurance from various insurers, which provides coverage for third-party claims arising before August 1, 2023. PG&E Corporation and the Utility record a receivable for a recovery when they determine that it is probable that they will recover a recorded loss and they can reasonably estimate the amount or its range. The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events. Loss recoveries are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, conversations with the Wildfire Fund administrators, the CPUC and FERC, and other information and events pertaining to a particular matter. See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.

Environmental Remediation Liabilities

The Utility is subject to loss contingencies pursuant to federal and California environmental laws and regulations that in the future may require the Utility to pay for environmental remediation at sites where it has been, or may be, a potentially responsible party. Such contingencies may exist for the remediation of hazardous substances at various potential sites, including former manufactured gas plantMGP sites, power plant sites, gas compressor stations, and sites used by the Utility for the storage, recycling, or disposal of potentially hazardous materials, even if the Utility did not deposit those substances on the site.

The Utility generally commences the environmental remediation assessment process upon notification from federal or state agencies, or other parties, of a potential site requiring remedial action. (In some instances, the Utility may initiate action to determine its remediation liability for sites that it no longer owns in cooperation with regulatory agencies. For example, the Utility has a program related to certain former manufactured gas plantMGP sites.) Based on such notification, the Utility completes an assessment of the potential site and evaluates whether it is probable that a remediation liability has been incurred. The Utility records an environmental remediation liability when site assessments indicate remediation is probable and it can reasonably estimate the loss or a range of possible losses. Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities is subjective and requires significant judgment. Key factors evaluated in developing cost estimates include the extent and types of hazardous substances at a potential site, the range of technologies that can be used for remediation, the determination of the Utility’s liability in proportion to other responsible parties, and the extent to which such costs are recoverable from third parties.

When possible, the Utility estimates costs using site-specific information, but also considers historical experience for costs incurred at similar sites depending on the level of information available. Estimated costs are composed of the direct costs of the remediation effort and the costs of compensation for employees who are expected to devote a significant amount of time directly to the remediation effort. These estimated costs include remedial site investigations, remediation actions, operations and maintenance activities, post remediation monitoring, and the costs of technologies that are expected to be approved to remediate the site. Remediation efforts for a particular site generally extend over a period of several years. During this period, the laws governing the remediation process may change, as well as site conditions, thereby possibly affectingwhich could affect the cost of the remediation effort.

AtAs of December 31, 20202023 and 2019,2022, the Utility’s accruals for undiscounted gross environmental liabilities were $1.3 billion.billion each. The Utility’s undiscounted future costs could increase to as much as $2.2$2.4 billion if the extent of contamination or necessary remediation is greater than anticipated or if the other potentially responsible parties are not financially able to contribute to these costs and could increase further if the Utility chooses to remediate beyond regulatory requirements. Although the Utility has provided for known environmental obligations that are probable and reasonably estimable, estimated costs may vary significantly from actual costs, and the amount of additional future costs may be material to results of operations in the period in which they are recognized.

Insurance Receivable

The Utility has liability insurance from various insurers, which provides coverage for third-party claims. The Utility records insurance recoveries only when a third-party claim is recorded and it is deemed probable that a recovery of that claim will occur and the Utility can reasonably estimate the amount or its range.  The assessment of whether recovery is probable or reasonably possible, and whether the recovery or a range of recoveries is estimable, often involves a series of complex judgments about future events.  Insurance recoveries are reviewed quarterly and estimates are adjusted to reflect the impact of all known information, including contractual liability insurance policy coverage, advice of legal counsel, past experience with similar events, discussions with insurers and other information and events pertaining to a particular matter. (See “Loss Recoveries” in Note 14 of the Notes to the Consolidated Financial Statements in Item 8.)

Regulatory Accounting

As a regulated entity, the Utility records regulatory assets and liabilities for amounts that are deemed probable of recovery from, or refund to, customers. Despite the ongoing losses related to wildfires (See Note 14 of the Notes to the Consolidated Financial Statements in Item 8.), there is no actual or anticipated change in the cost of service regulation of the Utility’s operations. Therefore, theThe Utility continues to apply the accounting ASC 980, Regulated Operations. These amounts would otherwise be recorded to expense or income under GAAP. Refer to “Regulation and Regulated Operations” in Note 32 as well as Note 43 of the Notes to the Consolidated Financial Statements in Item 8. AtAs of December 31, 2020,2023, PG&E Corporation and the Utility reported regulatory assets (including current regulatory balancing accounts receivable) of $11.4$23.1 billion and regulatory liabilities (including current regulatory balancing accounts payable) of $12.0$22.3 billion.

10588


Determining probability requires significant judgment by management and includes, but is not limited to, consideration of testimony presented in regulatory hearings, proposed regulatory decisions, final regulatory orders, and the strength or status of applications for rehearing or state court appeals. For some of the Utility’s regulatory assets, including utility retained generation, the Utility has determined that the costs are recoverable based on specific approval from the CPUC. The Utility also records a regulatory asset when a mechanism is in place to recover current expenditures and historical experience indicates that recovery of incurred costs is probable, such as the regulatory assets for pension benefits; deferred income tax; price risk management; and unamortized loss, net of gain, on reacquired debt. The CPUC has not denied the recovery of any material costs previously recognized by the Utility as regulatory assets for the periods presented. If the Utility determined that it is no longer probable that regulatory assets would be recovered or reflected in future rates, or if the Utility ceased to be subject to rate regulation, the regulatory assets would be charged against income in the period in which that determination was made. If regulatory accounting did not apply, the Utility’s future financial results could become more volatile as compared to historical financial results due to the differences in the timing of expense or revenue recognition.

A portion of the Utility'sUtility’s regulatory asset balances relate to items which could not be anticipated by the Utility during CPUC GRC rate requests resulting from catastrophic events, changes in regulation, or extraordinary changes in operating practices. The Utility may seek authority to track incremental costs in a memorandum account, and the CPUC may authorize recovery of costs tracked in memorandum accounts if the costs are deemed incremental and prudently incurred. These accounts, which include the CEMA, WEMA, FHPMA, FRMMA, WMPMA, VMBA, WMBA, RTBA, and RTBAMGMA among others, allow the Utility to track the costs associated with work related to disaster and wildfire response, and other wildfire prevention-related costs. In addition, the CPPMA account tracksand RUBA accounts track costs incurred to implement the CPUC’s Emergency Authorization and Order Directing Utilities to Implement Emergency Customer Protections to Support California Customers During the COVID-19 Pandemic.pandemic. While the Utility generally believes such costs are recoverable, rate recovery requires CPUC authorization in separate proceedings or through a GRC. (For more information, see “Regulatory Matters - Application for Recovery of Costs Recorded in the Wildfire Expense Memorandum Account,” “Regulatory Matters - Catastrophic Event Memorandum Accounts and Applications,” “Regulatory Matters - Wildfire Mitigation Memorandum and Balancing Accounts,” and “Regulatory Matters - COVID-19 Pandemic Protections Memorandum Account.”)

Additionally, SB 901 provides a mechanism for the CPUC to potentially allow recovery in future rates, through a securitization mechanism, of wildfire-related costs found to be just and reasonable by the CPUC and, only for the 2017 Northern California wildfires, any amounts in excess of the CHT. The Utility must evaluate the likelihood of recovery in future rates each period. If the criteria are met at a later date,In 2022, PG&E Corporation and the Utility would recognizerecorded a regulatory asset and a related gainassociated with SB 901. As of December 31, 2023, the SB 901 regulatory asset was approximately $5.2 billion. See Note 5 of the Notes to the Consolidated Financial Statements in the consolidated income statement in the period in which it is determined that the likelihood of recovery is probable.Item 8.

In addition, regulatory accounting standards require recognition of a loss if it becomes probable that capital expenditures will be disallowed for ratemaking purposes and if a reasonable estimate of the amount of the disallowance can be made. Such assessments require significant judgment by management regarding probability of recovery, as described above, and the ultimate cost of construction of capital assets. The Utility records a loss to the extent capital costs are expected to exceed the amount to be recovered.  The Utility’s capital forecasts involve a series of complex judgments regarding detailed project plans, estimates included in third-party contracts, historical cost experience for similar projects, permitting requirements, environmental compliance standards, and a variety of other factors.

Asset Retirement Obligations

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. (SeeSee Notes 32 and 43 of the Notes to the Consolidated Financial Statements in Item 8.)

To estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, inflation rates, and the estimated date of decommissioning. The estimated future cash flows are discounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation.

At December 31, 2020,2023, the Utility’s recorded ARO for the estimated cost of retiring these long-lived assets was approximately $6.4$5.5 billion. Changes in these estimates and assumptions could materially affect the amount of the recorded ARO for these assets.

10689


Pension and Other Postretirement Benefit Plans

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees as well as contributory postretirement health care and medical plans for eligible retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees. Adjustments to the pension and other benefit obligation are based on the differences between actuarial assumptions and actual plan results. These amounts are deferred in accumulated other comprehensive income (loss) and amortized into income on a gradual basis. The differences between pension benefit expense recognized in accordance with GAAP, and amounts recognized for ratemaking purposes are recorded as regulatory assets or liabilities as amounts are probable of recovery from customers.through rates. To the extent the other benefits are in an overfunded position, the Utility records a regulatory liability. (SeeSee Note 43 of the Notes to the Consolidated Financial Statements in Item 8.)

The pension and other postretirement benefit obligations are calculated using actuarial models as of the December 31 measurement date. The significant actuarial assumptions used in determining pension and other benefit obligations include the discount rate, the average rate of future compensation increases, the health care cost trend rate, and the expected return on plan assets. PG&E Corporation and the Utility review these assumptions on an annual basis and adjust them as necessary. While PG&E Corporation and the Utility believe that the assumptions used are appropriate, significant differences in actual experience, plan changes or amendments, or significant changes in assumptions may materially affect the recorded pension and other postretirement benefit obligations and future plan expenses. (SeeSee Note 12 of the Notes to the Consolidated Financial Statements in Item 8.)

In establishing health care cost assumptions, PG&E Corporation and the Utility consider recent cost trends and projections from industry experts. This evaluation suggests that current rates of inflation are expected to continue in the near term. In recognition of continued high inflation in health care costs and given the design of PG&E Corporation’s plans, the assumed health care cost trend rate for 20202024 was 6.3%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 20282031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets. Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate. Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate. For the Utility’s defined benefit pension plan, the assumed return of 5.1%6.0% compares to a ten-year actual return of 9.6%5.3%.

The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of approximately 835858 Aa-grade non-callable bonds at December 31, 2020.2023. This yield curve has discount rates that vary based on the duration of the obligations. The estimated future cash flows for the pension and other postretirement benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

The following reflects the sensitivity of pension costs and projected benefit obligation to changes in certain actuarial assumptions:
(in millions)(in millions)Increase
(Decrease) in
Assumption
Increase in 2020 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2020
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023 Pension
Costs
Increase in Projected
Benefit Obligation at
December 31, 2023
Discount rateDiscount rate(0.50)%$77 $1,979 
Rate of return on plan assetsRate of return on plan assets(0.50)%92 — 
Rate of increase in compensationRate of increase in compensation0.50 %43 435 

The following reflects the sensitivity of other postretirement benefit costs and accumulated benefit obligation to changes in certain actuarial assumptions:
(in millions)(in millions)Increase
(Decrease) in
Assumption
Increase in 2020
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2020
(in millions)Increase
(Decrease) in
Assumption
Increase in 2023
Other Postretirement
Benefit Costs
Increase in Accumulated
Benefit Obligation at
December 31, 2023
Health care cost trend rateHealth care cost trend rate0.50 %$$66 
Discount rateDiscount rate(0.50)%11 150 
Rate of return on plan assetsRate of return on plan assets(0.50)%13 — 
10790



NEW ACCOUNTING PRONOUNCEMENTS

See Note 32 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 7A. QUANTITATIVE AND QUALITATIVE DISCLOSURES ABOUT MARKET RISK

Information responding to Item 7A is set forth under the heading “Risk Management Activities,” in MD&A in Item 7 and in Note 10: Derivatives and Note 11: Fair Value Measurements of the Notes to the Consolidated Financial Statements in Item 8.


10891


ITEM 8. FINANCIAL STATEMENTS AND SUPPLEMENTARY DATA

PG&E CORPORATION
CONSOLIDATED STATEMENTS OF INCOME
(in millions, except per share amounts)
 Year ended December 31,
 202020192018
Operating Revenues   
Electric$13,858 $12,740 $12,713 
Natural gas4,611 4,389 4,046 
Total operating revenues
18,469 17,129 16,759 
Operating Expenses   
Cost of electricity3,116 3,095 3,828 
Cost of natural gas782 734 671 
Operating and maintenance8,684 8,725 7,153 
Wildfire-related claims, net of insurance recoveries251 11,435 11,771 
Wildfire fund expense413 
Depreciation, amortization, and decommissioning3,468 3,234 3,036 
Total operating expenses
16,714 27,223 26,459 
Operating Income (Loss)1,755 (10,094)(9,700)
Interest income39 82 76 
Interest expense(1,260)(934)(929)
Other income, net483 250 424 
Reorganization items, net(1,959)(346)
Loss Before Income Taxes(942)(11,042)(10,129)
Income tax provision (benefit)362 (3,400)(3,292)
Net Loss(1,304)(7,642)(6,837)
Preferred stock dividend requirement of subsidiary14 14 14 
Loss Attributable to Common Shareholders$(1,318)$(7,656)$(6,851)
Weighted Average Common Shares Outstanding, Basic1,257 528 517 
Weighted Average Common Shares Outstanding, Diluted1,257 528 517 
Net Loss Per Common Share, Basic$(1.05)$(14.50)$(13.25)
Net Loss Per Common Share, Diluted$(1.05)$(14.50)$(13.25)
Year ended December 31,
 202320222021
Operating Revenues  
Electric$17,424 $15,060 $15,131 
Natural gas7,004 6,620 5,511 
Total operating revenues
24,428 21,680 20,642 
Operating Expenses  
Cost of electricity2,443 2,756 3,232 
Cost of natural gas1,754 2,100 1,149 
Operating and maintenance11,924 9,809 10,200 
SB 901 securitization charges, net1,267 608 — 
Wildfire-related claims, net of recoveries64 237 258 
Wildfire Fund expense567 477 517 
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Total operating expenses
21,757 19,843 18,759 
Operating Income2,671 1,837 1,883 
Interest income606 162 20 
Interest expense(2,850)(1,917)(1,601)
Other income, net272 394 457 
   Reorganization items, net— — (11)
Income Before Income Taxes699 476 748 
Income tax provision (benefit)(1,557)(1,338)836 
Net Income (Loss)2,256 1,814 (88)
Preferred stock dividend requirement of subsidiary14 14 14 
Income (Loss) Attributable to Common Shareholders$2,242 $1,800 $(102)
Weighted Average Common Shares Outstanding, Basic2,064 1,987 1,985 
Weighted Average Common Shares Outstanding, Diluted2,138 2,132 1,985 
Net Income (Loss) Per Common Share, Basic$1.09 $0.91 $(0.05)
Net Income (Loss) Per Common Share, Diluted$1.05 $0.84 $(0.05)

See accompanying Notes to the Consolidated Financial Statements.
10992


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 Year ended December 31,
 202020192018
Net Loss$(1,304)$(7,642)$(6,837)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $7, $0, and $2, at respective dates)(17)(1)
Total other comprehensive income (loss)(17)(1)4 
Comprehensive Loss(1,321)(7,643)(6,833)
Preferred stock dividend requirement of subsidiary14 14 14 
Comprehensive Loss Attributable to Common Shareholders$(1,335)$(7,657)$(6,847)
 Year ended December 31,
 202320222021
Net Income (Loss)$2,256 $1,814 $(88)
Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)(16)21 
Net unrealized losses on available-for-sale securities (net of taxes of $3, $3, and $0, respectively)(6) 
Total other comprehensive income (loss)(8)15 7 
Comprehensive Income (Loss)2,248 1,829 (81)
Preferred stock dividend requirement of subsidiary14 14 14 
Comprehensive Income (Loss) Attributable to Common Shareholders$2,234 $1,815 $(95)

See accompanying Notes to the Consolidated Financial Statements.

11093


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions)
 Balance at December 31,
 20202019
ASSETS  
Current Assets  
Cash and cash equivalents$484 $1,570 
Restricted Cash143 
Accounts receivable
Customers (net of allowance for doubtful accounts of $146 million and $43 million at respective dates)
(includes $1.63 billion and $0 related to VIEs, net of allowance for doubtful accounts of
$143 million and $0 at respective dates)
1,883 1,287 
Accrued unbilled revenue (includes $959 million and $0 related to VIEs at respective dates)1,083 969 
Regulatory balancing accounts2,001 2,114 
Other1,172 2,617 
Regulatory assets410 315 
Inventories
Gas stored underground and fuel oil95 97 
Materials and supplies533 550 
Wildfire fund asset464 
Other1,334 639 
Total current assets9,602 10,165 
Property, Plant, and Equipment  
Electric66,982 62,707 
Gas24,135 22,688 
Construction work in progress2,757 2,675 
Other20 20 
Total property, plant, and equipment93,894 88,090 
Accumulated depreciation(27,758)(26,455)
Net property, plant, and equipment66,136 61,635 
Other Noncurrent Assets  
Regulatory assets8,978 6,066 
Nuclear decommissioning trusts3,538 3,173 
Operating lease right of use asset1,741 2,286 
Wildfire fund asset5,816 
Income taxes receivable67 67 
Other1,978 1,804 
Total other noncurrent assets22,118 13,396 
TOTAL ASSETS$97,856 $85,196 
 Balance at
 December 31, 2023December 31, 2022
ASSETS  
Current Assets  
Cash and cash equivalents$635 $734 
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)297 213 
Accounts receivable
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
2,048 2,645 
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)1,254 1,304 
Regulatory balancing accounts5,660 3,264 
Other1,494 1,624 
Regulatory assets300 296 
Inventories
Gas stored underground and fuel oil65 91 
Materials and supplies805 751 
Wildfire Fund asset450 460 
Other1,375 1,433 
Total current assets14,383 12,815 
Property, Plant, and Equipment  
Electric80,345 74,772 
Gas29,830 28,226 
Construction work in progress4,452 4,137 
Financing lease ROU asset and other787 19 
Total property, plant, and equipment115,414 107,154 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment82,321 76,208 
Other Noncurrent Assets  
Regulatory assets17,189 16,443 
Customer credit trust233 745 
Nuclear decommissioning trusts3,574 3,297 
Operating lease ROU asset598 1,311 
Wildfire Fund asset4,297 4,847 
Income taxes receivable24 
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)3,079 2,969 
Total other noncurrent assets28,994 29,621 
TOTAL ASSETS$125,698 $118,644 

See accompanying Notes to the Consolidated Financial Statements.
11194


PG&E CORPORATION
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
 Balance at December 31,
 20202019
LIABILITIES AND EQUITY  
Current Liabilities  
Short-term borrowings$3,547 $
Long-term debt, classified as current28 
Debtor-in-possession financing, classified as current1,500 
Accounts payable
Trade creditors2,402 1,954 
Regulatory balancing accounts1,245 1,797 
Other580 566 
Operating lease liabilities533 556 
Disputed claims and customer refunds242 
Interest payable498 
Wildfire-related claims2,250 
Other2,256 1,254 
Total current liabilities13,581 7,631 
Noncurrent Liabilities  
Long-term debt (includes $1.0 billion and $0 related to VIEs at respective dates)37,288 
Regulatory liabilities10,424 9,270 
Pension and other postretirement benefits2,444 1,884 
Asset retirement obligations6,412 5,854 
Deferred income taxes1,398 320 
Operating lease liabilities1,208 1,730 
Other3,848 2,573 
Total noncurrent liabilities63,022 21,631 
Liabilities Subject to Compromise0 50,546 
Contingencies and Commitments (Notes 14 and 15)00
Equity  
Shareholders' Equity  
Common stock, 0 par value, authorized 3,600,000,000 and 800,000,000 shares at respective dates; 1,984,678,673 and 529,236,741 shares outstanding at respective dates30,224 13,038 
Reinvested earnings(9,196)(7,892)
Accumulated other comprehensive loss(27)(10)
Total shareholders' equity21,001 5,136 
Noncontrolling Interest - Preferred Stock of Subsidiary252 252 
Total equity21,253 5,388 
TOTAL LIABILITIES AND EQUITY$97,856 $85,196 
Balance at
December 31, 2023December 31, 2022
LIABILITIES AND EQUITY  
Current Liabilities  
Short-term borrowings$3,971 $2,055 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)1,376 2,268 
Accounts payable
Trade creditors2,309 2,888 
Regulatory balancing accounts1,669 1,658 
Other851 778 
Operating lease liabilities80 231 
Financing lease liabilities259 — 
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)679 626 
Wildfire-related claims1,422 1,912 
Other4,698 3,372 
Total current liabilities17,314 15,788 
Noncurrent Liabilities  
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)50,975 47,742 
Regulatory liabilities19,444 17,630 
Pension and other postretirement benefits476 231 
Asset retirement obligations5,512 5,912 
Deferred income taxes1,980 2,732 
Operating lease liabilities518 1,243 
Financing lease liabilities554 — 
Other3,633 4,291 
Total noncurrent liabilities83,092 79,781 
Equity  
Shareholders’ Equity  
Common stock, no par value, authorized 3,600,000,000 and 3,600,000,000 shares at respective dates; 2,133,597,758 and 1,987,784,948 shares outstanding at respective dates30,374 32,887 
Treasury stock, at cost; 0 and 247,743,590 shares at respective dates— (2,517)
Reinvested earnings(5,321)(7,542)
Accumulated other comprehensive loss(13)(5)
Total shareholders’ equity25,040 22,823 
Noncontrolling Interest - Preferred Stock of Subsidiary252 252 
Total equity25,292 23,075 
TOTAL LIABILITIES AND EQUITY$125,698 $118,644 

See accompanying Notes to the Consolidated Financial Statements.

11295


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
Year ended December 31, Year ended December 31,
202020192018 202320222021
Cash Flows from Operating ActivitiesCash Flows from Operating Activities   Cash Flows from Operating Activities  
Net loss$(1,304)$(7,642)$(6,837)
Net income (loss)
Adjustments to reconcile net income to net cash provided by operating activities:Adjustments to reconcile net income to net cash provided by operating activities:   
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,468 3,234 3,036 
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Bad Debt Expense
Allowance for equity funds used during constructionAllowance for equity funds used during construction(140)(79)(129)
Deferred income taxes and tax credits, netDeferred income taxes and tax credits, net1,097 (2,948)(2,532)
Reorganization items, net (Note 2)1,458 108 
Reorganization items, net
Wildfire fund expenseWildfire fund expense413 
Disallowed capital expendituresDisallowed capital expenditures17 581 (45)
OtherOther399 207 332 
Effect of changes in operating assets and liabilities:Effect of changes in operating assets and liabilities:
Accounts receivableAccounts receivable(1,182)(104)(121)
Accounts receivable
Accounts receivable
Wildfire-related insurance receivableWildfire-related insurance receivable1,564 35 (1,698)
InventoriesInventories(80)(73)
Accounts payableAccounts payable58 516 409 
Wildfire-related claimsWildfire-related claims(16,525)(114)13,665 
Income taxes receivable/payable23 (23)
Other current assets and liabilities
Other current assets and liabilities
Other current assets and liabilitiesOther current assets and liabilities(1,079)77 (281)
Regulatory assets, liabilities, and balancing accounts, netRegulatory assets, liabilities, and balancing accounts, net(2,451)(1,417)(800)
Liabilities subject to compromise413 12,222 
Contributions to wildfire fund(5,200)
Contributions to Wildfire fund
Contributions to Wildfire fund
Contributions to Wildfire fund
Other noncurrent assets and liabilitiesOther noncurrent assets and liabilities(142)197 (151)
Net cash provided by (used in) operating activities(19,130)4,816 4,752 
Net cash provided by operating activities
Cash Flows from Investing ActivitiesCash Flows from Investing Activities   Cash Flows from Investing Activities  
Capital expendituresCapital expenditures(7,690)(6,313)(6,514)
Proceeds from sale of the SFGO
Proceeds from sales and maturities of nuclear decommissioning trust investmentsProceeds from sales and maturities of nuclear decommissioning trust investments1,518 956 1,412 
Purchases of nuclear decommissioning trust investmentsPurchases of nuclear decommissioning trust investments(1,590)(1,032)(1,485)
Proceeds from sales and maturities of customer credit trust investments
Purchases of customer credit trust investments
OtherOther14 11 23 
Net cash used in investing activities
Net cash used in investing activities
(7,748)(6,378)(6,564)
Cash Flows from Financing ActivitiesCash Flows from Financing Activities   Cash Flows from Financing Activities  
Proceeds from debtor-in-possession credit facility500 1,850 
Repayments of debtor-in-possession credit facility(2,000)(350)
Debtor-in-possession credit facility debt issuance costs(6)(113)
Bridge facility financing fees(73)
Repayment of long-term debt(764)(795)
Borrowings under credit facilities
Borrowings under credit facilities
Borrowings under credit facilitiesBorrowings under credit facilities8,554 3,960 
Repayments under credit facilitiesRepayments under credit facilities(3,949)(775)
Borrowings under term loan credit facilities
Repayments under term loan credit facilities
Credit facilities financing feesCredit facilities financing fees(22)
Net repayments of commercial paper, net of discount of $0, $0, and $1 at respective dates(182)
Short-term debt financing, net of issuance costs of $2, $0, and $0 at respective dates1,448 600 
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
respective dates
Short-term debt maturedShort-term debt matured(750)
Proceeds from issuance of long-term debt, net of premium, discount and issuance
costs of $178, $0, and $7 at respective dates
13,497 793 
Exchanged debt financing fees(103)
Common stock issued7,582 85 200 
Equity Units issued1,304 
Other(40)(8)(20)
Net cash provided by financing activities25,928 1,464 3,031 
Net change in cash, cash equivalents, and restricted cash(950)(98)1,219 
Cash, cash equivalents, and restricted cash at January 11,577 1,675 456 
Cash, cash equivalents, and restricted cash at December 31$627 $1,577 $1,675 
Less: Restricted cash and restricted cash equivalents(143)(7)(7)
Cash and cash equivalents at December 31$484 $1,570 $1,668 
Proceeds from issuance of long-term debt, net of premium, discount and
issuance costs of $67, $29, and $33 at respective dates
11396


Repayment of long-term debt(3,075)(5,968)(87)
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
   of $0, $36 and $0 at respective dates
— 7,464 — 
Repayment of SB 901 recovery bonds(130)(33)— 
Proceeds from issuance of AB 1054 recovery bonds, net of financing fees
   of $0, $11 and $10 at respective dates
— 972 850 
Repayment of AB 1054 recovery bonds(38)(18)— 
Proceeds from DWR loan, net of performance based incentives earned of
   $0, $38, and $0 at respective dates
— 312 — 
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates2,123 — — 
Proceeds from sale of future revenue from transmission tower license
   sales, net of fees
— — 370 
Other(17)53 (29)
Net cash provided by financing activities4,400 7,133 4,323 
Net change in cash, cash equivalents, and restricted cash(15)640 (320)
Cash, cash equivalents, and restricted cash at January 1947 307 627 
Cash, cash equivalents, and restricted cash at December 31$932 $947 $307 
Less: Restricted cash and restricted cash equivalents(297)(213)(16)
Cash and cash equivalents at December 31$635 $734 $291 

Supplemental disclosures of cash flow informationSupplemental disclosures of cash flow information   Supplemental disclosures of cash flow information  
Cash paid for:   
Cash received (paid) for:Cash received (paid) for:  
Interest, net of amounts capitalizedInterest, net of amounts capitalized$(1,563)$(10)$(786)
Income taxes, netIncome taxes, net(49)
Supplemental disclosures of noncash investing and financing activities
Supplemental disclosures of noncash investing and financing activities
   
Capital expenditures financed through accounts payableCapital expenditures financed through accounts payable$515 $826 $368 
Capital expenditures financed through accounts payable
Capital expenditures financed through accounts payable
Operating lease liabilities arising from obtaining ROU assetsOperating lease liabilities arising from obtaining ROU assets13 2,816 
Common stock issued in satisfaction of liabilities8,276 
Financing lease liabilities arising from obtaining ROU assets
Reclassification of operating lease liabilities to financing lease liabilities
DWR loan forgiveness and performance-based disbursements
Changes to PG&E Corporation common stock and treasury stock in
connection with the Share Exchange and Tax Matters Agreement
Common stock dividends declared but not yet paid

See accompanying Notes to the Consolidated Financial Statements.

11497


PG&E CORPORATION
CONSOLIDATED STATEMENTS OF EQUITY
(in millions, except share amounts)
Common StockTreasury StockReinvested
Earnings
Accumulated
Other
Comprehensive Income
(Loss)
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
SharesAmountSharesAmount
Balance at December 31, 20201,984,678,673 $30,224  $ $(9,196)$(27)$21,001 $252 $21,253 
Net loss— — — — (88)— (88)— (88)
Other comprehensive income— — — — — — 
Common stock issued, net (1)
721,867 4,854 — — — — 4,854 — 4,854 
Treasury stock acquired— — 477,743,590 (4,854)— — (4,854)— (4,854)
Stock-based compensation amortization— 51 — — — — 51 — 51 
Balance at December 31, 20211,985,400,540 $35,129 477,743,590 $(4,854)$(9,284)$(20)$20,971 $252 $21,223 
Net income— — — — 1,814 — 1,814 — 1,814 
Other comprehensive income— — — — — 15 15 — 15 
Common stock issued, net2,384,408 (2,337)— — — — (2,337)— (2,337)
Treasury stock disposition— — (230,000,000)2,337 — — 2,337 — 2,337 
Stock-based compensation amortization— 95 — — — — 95 — 95 
Preferred stock dividend requirement of subsidiary in arrears— — — — (59)— (59)— (59)
Preferred stock dividend requirement of subsidiary— — — — (13)— (13)— (13)
Balance at December 31, 20221,987,784,948 $32,887 247,743,590 $(2,517)$(7,542)$(5)$22,823 $252 $23,075 
Net income— — — — 2,256 — 2,256 — 2,256 
Other comprehensive loss— — — — — (8)(8)— (8)
Common stock issued, net145,812,810 (2,517)— — — — (2,517)— (2,517)
Treasury stock disposition— — (247,743,590)2,517 — — 2,517 — 2,517 
Stock-based compensation amortization— — — — — — 
Common stock dividends declared— — — — (21)— (21)— (21)
Preferred stock dividend requirement of subsidiary— — — — (14)— (14)— (14)
Balance at December 31, 20232,133,597,758 $30,374  $ $(5,321)$(13)$25,040 $252 $25,292 
Common
Stock
Shares
Common
Stock
Amount
Reinvested
Earnings
Accumulated
Other
Comprehensive
Loss
Total
Shareholders'
Equity
Non-
controlling
Interest -
Preferred
Stock  of
Subsidiary
Total
Equity
Balance at December 31, 2017514,755,845 $12,632 $6,596 $(8)$19,220 $252 $19,472 
Net loss— — (6,837)— (6,837)— (6,837)
Other comprehensive income (loss)— — (1)— 
Common stock issued, net5,582,865 200 — — 200 — 200 
Stock-based compensation amortization— 78 — — 78 — 78 
Preferred stock dividend requirement of
subsidiary
— — (14)— (14)— (14)
Balance at December 31, 2018520,338,710 $12,910 $(250)$(9)$12,651 $252 $12,903 
Net loss— — (7,642)— (7,642)— (7,642)
Other comprehensive loss— — — (1)(1)— (1)
Common stock issued, net8,898,031 85 — — 85 — 85 
Stock-based compensation amortization— 43 — — 43 — 43 
Balance at December 31, 2019529,236,741 $13,038 $(7,892)$(10)$5,136 $252 $5,388 
Net loss— — (1,304)— (1,304)— (1,304)
Other comprehensive loss— — — (17)(17)— (17)
Common stock issued, net1,455,441,932 15,854 — — 15,854 — 15,854 
Equity units issued— 1,304 — — 1,304 — 1,304 
Stock-based compensation amortization— 28 — — 28 — 28 
Balance at December 31, 20201,984,678,673 $30,224 $(9,196)$(27)$21,001 $252 $21,253 
(1) Excludes 477,743,590 shares of common stock owned by the Utility. For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8 of the 2021 Form 10-K .

See accompanying Notes to the Consolidated Financial Statements.

11598


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF INCOME
(in millions)
Year ended December 31,
202020192018
Operating RevenuesOperating Revenues   
Operating Revenues
Operating Revenues
Electric
Electric
ElectricElectric$13,858 $12,740 $12,713 
Natural gasNatural gas4,611 4,389 4,047 
Natural gas
Natural gas
Total operating revenues
Total operating revenues
Total operating revenuesTotal operating revenues18,469 17,129 16,760 
Operating ExpensesOperating Expenses   
Operating Expenses
Operating Expenses
Cost of electricity
Cost of electricity
Cost of electricityCost of electricity3,116 3,095 3,828 
Cost of natural gasCost of natural gas782 734 671 
Cost of natural gas
Cost of natural gas
Operating and maintenanceOperating and maintenance8,707 8,750 7,153 
Wildfire-related claims, net of insurance recoveries251 11,435 11,771 
Wildfire fund expense413 
Operating and maintenance
Operating and maintenance
SB 901 securitization charges, net
SB 901 securitization charges, net
SB 901 securitization charges, net
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveries
Wildfire-related claims, net of recoveries
Wildfire Fund expense
Wildfire Fund expense
Wildfire Fund expense
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioning
Depreciation, amortization, and decommissioningDepreciation, amortization, and decommissioning3,469 3,233 3,036 
Total operating expenses
Total operating expenses
16,738 27,247 26,459 
Operating Income (Loss)1,731 (10,118)(9,699)
Total operating expenses
Total operating expenses
Operating Income
Operating Income
Operating Income
Interest income
Interest income
Interest incomeInterest income39 82 74 
Interest expenseInterest expense(1,111)(912)(914)
Interest expense
Interest expense
Other income, net
Other income, net
Other income, netOther income, net470 239 426 
Reorganization items, netReorganization items, net(310)(320)
Income (Loss) Before Income Taxes819 (11,029)(10,113)
Reorganization items, net
Reorganization items, net
Income Before Income Taxes
Income Before Income Taxes
Income Before Income Taxes
Income tax provision (benefit)Income tax provision (benefit)408 (3,407)(3,295)
Net Income (Loss)411 (7,622)(6,818)
Income tax provision (benefit)
Income tax provision (benefit)
Net Income
Net Income
Net Income
Preferred stock dividend requirementPreferred stock dividend requirement14 14 14 
Income (Loss) Available for Common Stock$397 $(7,636)$(6,832)
Preferred stock dividend requirement
Preferred stock dividend requirement
Income Attributable to Common Stock
Income Attributable to Common Stock
Income Attributable to Common Stock

See accompanying Notes to the Consolidated Financial Statements.

11699


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(in millions)
 Year ended December 31,
 202020192018
Net Income (Loss)$411 $(7,622)$(6,818)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes
    of $2, $1, and $2, at respective dates)
(6)(5)
Total other comprehensive income (loss)(6)2 (5)
Comprehensive Income (Loss)$405 $(7,620)$(6,823)
 Year ended December 31,
 202320222021
Net Income$2,544 $2,226 $138 
Other Comprehensive Income (Loss)
Pension and other postretirement benefit plans obligations (net of taxes of $5, $2, and $1, at respective dates)(12)(4)
Net unrealized losses on available-for-sale securities (net of taxes of $4, $3, and $0, respectively)(5) 
Total other comprehensive income (loss)(5)1 (4)
Comprehensive Income$2,539 $2,227 $134 
See accompanying Notes to the Consolidated Financial Statements.

117100


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions)
 
Balance at December 31,
 20202019
ASSETS  
Current Assets  
Cash and cash equivalents$261 $1,122 
Restricted Cash143
Accounts receivable
Customers (net of allowance for doubtful accounts of $146 million and $43 million at respective dates)
(includes $1.63 billion and $0 related to VIEs, net of allowance for doubtful accounts of $143 million and $0 at respective dates)
1,883 1,287 
Accrued unbilled revenue (includes $959 million and $0 related to VIEs at respective dates)1,083 969 
Regulatory balancing accounts2,001 2,114 
Other1,180 2,647 
Regulatory assets410 315 
Inventories
Gas stored underground and fuel oil95 97 
Materials and supplies533 550 
Wildfire fund asset464 
Other1,321 628 
Total current assets9,374 9,736 
Property, Plant, and Equipment  
Electric66,982 62,707 
Gas24,135 22,688 
Construction work in progress2,757 2,675 
Other18 18 
Total property, plant, and equipment93,892 88,088 
Accumulated depreciation(27,756)(26,453)
Net property, plant, and equipment66,136 61,635 
Other Noncurrent Assets  
Regulatory assets8,978 6,066 
Nuclear decommissioning trusts3,538 3,173 
Operating lease right of use asset1,736 2,279 
Wildfire fund asset5,816 
Income taxes receivable66 66 
Other1,818 1,659 
Total other noncurrent assets21,952 13,243 
TOTAL ASSETS$97,462 $84,614 
 Balance at
 December 31, 2023December 31, 2022
ASSETS  
Current Assets  
Cash and cash equivalents$442 $609 
Restricted cash (includes $282 million and $201 million related to VIEs at respective dates)294 213 
Accounts receivable
Customers (net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
(includes $1.7 billion and $2.5 billion related to VIEs, net of allowance for doubtful accounts of $445 million and $166 million at respective dates)
2,048 2,645 
Accrued unbilled revenue (includes $1.1 billion and $1.2 billion related to VIEs at respective dates)1,254 1,304 
Regulatory balancing accounts5,660 3,264 
Other1,495 1,633 
Regulatory assets300 296 
Inventories
Gas stored underground and fuel oil65 91 
Materials and supplies805 751 
Wildfire Fund asset450 460 
Other1,374 1,421 
Total current assets14,187 12,687 
Property, Plant, and Equipment  
Electric80,345 74,772 
Gas29,830 28,226 
Construction work in progress4,452 4,137 
Financing lease ROU asset and other787 18 
Total property, plant, and equipment115,414 107,153 
Accumulated depreciation(33,093)(30,946)
Net property, plant, and equipment82,321 76,207 
Other Noncurrent Assets  
Regulatory assets17,189 16,443 
Customer credit trust233 745 
Nuclear decommissioning trusts3,574 3,297 
Operating lease ROU asset598 1,311 
Wildfire Fund asset4,297 4,847 
Income taxes receivable22 
Other (includes noncurrent accounts receivable of $0 and $17 million related to VIEs, net of noncurrent allowance for doubtful accounts of $0 and $1 million at respective dates)2,934 2,834 
Total other noncurrent assets28,847 29,484 
TOTAL ASSETS$125,355 $118,378 

See accompanying Notes to the Consolidated Financial Statements.
118101


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED BALANCE SHEETS
(in millions, except share amounts)
 Balance at December 31,
 20202019
LIABILITIES AND SHAREHOLDERS' EQUITY  
Current Liabilities  
Short-term borrowings$3,547 $
Debtor-in-possession financing, classified as current1,500 
Accounts payable
Trade creditors2,366 1,949 
Regulatory balancing accounts1,245 1,797 
Other624 675 
Operating lease liabilities530 553 
Disputed claims and customer refunds242 
Interest payable444 
Wildfire-related claims2,250 
Other2,248 1,263 
Total current liabilities
13,496 7,741 
Noncurrent Liabilities  
Long-term debt (includes $1.0 billion and $0 related to VIEs at respective dates)32,664 
Regulatory liabilities10,424 9,270 
Pension and other postretirement benefits2,328 1,884 
Asset retirement obligations6,412 5,854 
Deferred income taxes1,570 442 
Operating lease liabilities1,206 1,726 
Other3,886 2,626 
Total noncurrent liabilities58,490 21,802 
Liabilities Subject to Compromise0 49,736 
Contingencies and Commitments (Notes 14 and 15)00
Shareholders' Equity  
Preferred stock258 258 
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares
    outstanding at respective dates
1,322 1,322 
Additional paid-in capital28,286 8,550 
Reinvested earnings(4,385)(4,796)
Accumulated other comprehensive income(5)
Total shareholders' equity25,476 5,335 
TOTAL LIABILITIES AND SHAREHOLDERS' EQUITY
$97,462 $84,614 
 Balance at
 December 31, 2023December 31, 2022
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Short-term borrowings$3,971 $2,055 
Long-term debt, classified as current (includes $176 million and $168 million related to VIEs at respective dates)1,376 2,241 
Accounts payable
Trade creditors2,307 2,886 
Regulatory balancing accounts1,669 1,658 
Other820 747 
Operating lease liabilities80 231 
Financing lease liabilities259 — 
Interest payable (includes $67 million and $116 million related to VIEs at respective dates)621 573 
Wildfire-related claims1,422 1,912 
Other4,391 3,067 
Total current liabilities
16,916 15,370 
Noncurrent Liabilities  
Long-term debt (includes $10.5 billion and $10.3 billion related to VIEs at respective dates)46,376 43,155 
Regulatory liabilities19,444 17,630 
Pension and other postretirement benefits405 160 
Asset retirement obligations5,512 5,912 
Deferred income taxes2,436 3,090 
Operating lease liabilities518 1,243 
Financing lease liabilities554 — 
Other3,670 4,334 
Total noncurrent liabilities78,915 75,524 
Shareholders’ Equity  
Preferred stock258 258 
Common stock, $5 par value, authorized 800,000,000 shares; 264,374,809 shares outstanding at respective dates1,322 1,322 
Additional paid-in capital30,570 29,280 
Reinvested earnings(2,613)(3,368)
Accumulated other comprehensive loss(13)(8)
Total shareholders’ equity29,524 27,484 
TOTAL LIABILITIES AND SHAREHOLDERS’ EQUITY
$125,355 $118,378 

See accompanying Notes to the Consolidated Financial Statements.
119102


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
 Year ended December 31,
 202020192018
Cash Flows from Operating Activities   
Net income (loss)$411 $(7,622)$(6,818)
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning3,469 3,233 3,036 
Allowance for equity funds used during construction(140)(79)(129)
Deferred income taxes and tax credits, net1,141 (2,952)(2,548)
Reorganization items, net (Note 2)(90)97 
Wildfire fund expense413 
Disallowed capital expenditures17 581 (45)
Other370 167 258 
Effect of changes in operating assets and liabilities:
Accounts receivable(1,160)(132)(122)
Wildfire-related insurance receivable1,564 35 (1,698)
Inventories(80)(73)
Accounts payable(24)579 421 
Wildfire-related claims(16,525)(114)13,665 
Income taxes receivable/payable(5)
Other current assets and liabilities(1,141)101 (301)
Regulatory assets, liabilities, and balancing accounts, net(2,451)(1,417)(800)
Liabilities subject to compromise401 12,194 
Contributions to wildfire fund(5,200)
Other noncurrent assets and liabilities(108)214 (137)
Net cash provided by (used in) operating activities(19,047)4,810 4,704 
Cash Flows from Investing Activities   
Capital expenditures(7,690)(6,313)(6,514)
Proceeds from sales and maturities of nuclear decommissioning trust investments1,518 956 1,412 
Purchases of nuclear decommissioning trust investments(1,590)(1,032)(1,485)
Other14 11 23 
Net cash used in investing activities
(7,748)(6,378)(6,564)
Cash Flows from Financing Activities   
Proceeds from debtor-in-possession credit facility500 1,850 
Repayments of debtor-in-possession credit facility(2,000)(350)
Debtor-in-possession credit facility debt issuance costs(6)(97)
Bridge facility financing fees(33)
Repayment of long-term debt(100)(445)
Borrowings under credit facilities8,554 3,535 
Repayments under credit facilities(3,949)(650)
Credit facilities financing fees(22)
Net repayments of commercial paper, net of discount of $0 at respective dates(50)
Short-term debt financing, net of issuance costs of $2, $0, and $0 at respective dates1,448 250 
Short-term debt matured(750)
Proceeds from issuance of long-term debt, net of premium, discount and issuance
    costs of $88, $0, and $7 at respective dates
8,837 793 
Exchanged debt financing fees(103)
Equity contribution from PG&E Corporation12,986 45 
Other(42)(8)(20)
Net cash provided by financing activities26,070 1,395 2,708 
Net change in cash, cash equivalents, and restricted cash(725)(173)848 
Cash, cash equivalents, and restricted cash at January 11,129 1,302 454 
Cash, cash equivalents, and restricted cash at December 31$404 $1,129 $1,302 
Less: Restricted cash and restricted cash equivalents(143)(7)(7)
Cash and cash equivalents at December 31$261 $1,122 $1,295 
 Year ended December 31,
 202320222021
Cash Flows from Operating Activities   
Net income$2,544 $2,226 $138 
Adjustments to reconcile net income to net cash provided by operating activities:
Depreciation, amortization, and decommissioning3,738 3,856 3,403 
Bad Debt Expense636 143 154 
Allowance for equity funds used during construction(179)(184)(133)
Deferred income taxes and tax credits, net(663)(319)1,846 
Reorganization items, net— — (41)
Wildfire Fund expense568 477 517 
Disallowed capital expenditures— 15 — 
Other(176)102 172 
Effect of changes in operating assets and liabilities:
Accounts receivable(361)(763)(584)
Wildfire-related insurance receivable358 453 (723)
Inventories(28)(246)(32)
Accounts payable(90)627 44 
Wildfire-related claims(489)(810)472 
Other current assets and liabilities402 16 251 
Regulatory assets, liabilities, and balancing accounts, net(429)(1,131)(2,266)
Contributions to Wildfire Fund(193)(193)(193)
Other noncurrent assets and liabilities(541)(438)(577)
Net cash provided by operating activities5,097 3,831 2,448 
Cash Flows from Investing Activities   
Capital expenditures(9,714)(9,584)(7,689)
Proceeds from sale of the SFGO— — 749 
Proceeds from sales and maturities of nuclear decommissioning trust
   investments
2,235 3,316 1,678 
Purchases of nuclear decommissioning trust investments(2,252)(3,208)(1,702)
Proceeds from sales and maturities of customer credit trust investments556 250 — 
Purchases of customer credit trust investments— (1,022)— 
Proceeds from (repayments of) intercompany note to PG&E Corporation— 145 (145)
Other13 34 59 
Net cash used in investing activities
(9,162)(10,069)(7,050)
Cash Flows from Financing Activities   
Borrowings under credit facilities10,675 10,130 9,730 
Repayments under credit facilities(10,540)(9,750)(9,976)
120103


Supplemental disclosures of cash flow information   
Cash paid for:   
Interest, net of amounts capitalized$(1,458)$(7)$(773)
Income taxes, net(59)
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable$515 $826 $368 
Operating lease liabilities arising from obtaining ROU assets13 2,807 
Common stock equity infusion from PG&E Corporation used to satisfy liabilities6,750 
Borrowings under term loan credit facilities2,100 — — 
Credit facilities financing fees— — (9)
Short-term debt financing, net of issuance costs of $0, $0, and $1 at
   respective dates
— — 300 
Short-term debt matured— (300)(1,450)
Proceeds from issuance of long-term debt, net of premium, discount and
   issuance costs of $67, $29, and $33 at respective dates
5,483 4,271 4,624 
Repayment of long-term debt(3,075)(5,941)(59)
Proceeds from issuance of SB 901 recovery bonds, net of financing fees
   of $0, $36 and $0 at respective dates
— 7,464 — 
Repayment of SB 901 recovery bonds(130)(33)— 
Proceeds from AB 1054 recovery bonds, net issuance costs of $0, $11,
   and $10 at respective dates
— 972 850 
Repayment of AB 1054 recovery bonds(38)(18)— 
Proceeds from DWR loan, net of performance based incentives earned of
   $0, $38, and $0 at respective dates
— 312 — 
Proceeds from sale of future revenue from transmission tower license
   sales, net of fees
— — 370 
Preferred stock dividends paid(14)(70)— 
Common stock dividends paid(1,775)(1,275)— 
Equity contribution from PG&E Corporation1,290 994 — 
Other123 (1)
Net cash provided by financing activities3,979 6,879 4,379 
Net change in cash, cash equivalents, and restricted cash(86)641 (223)
Cash, cash equivalents, and restricted cash at January 1822 181 404 
Cash, cash equivalents, and restricted cash at December 31$736 $822 $181 
Less: Restricted cash and restricted cash equivalents(294)(213)(16)
Cash and cash equivalents at December 31$442 $609 $165 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(1,977)$(1,374)$(1,198)
Income taxes, net— — 99 
Supplemental disclosures of noncash investing and financing activities
Capital expenditures financed through accounts payable$1,105 $1,174 $1,311 
Operating lease liabilities arising from obtaining ROU assets269 529 100 
Financing lease liabilities arising from obtaining ROU assets52 — — 
Reclassification of operating lease liabilities to financing lease liabilities913 — — 
DWR loan forgiveness and performance-based disbursements214 — — 

 See accompanying Notes to the Consolidated Financial Statements.
121104


PACIFIC GAS AND ELECTRIC COMPANY
CONSOLIDATED STATEMENTS OF SHAREHOLDERS’ EQUITY
(in millions)
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2017$258 $1,322 $8,505 $9,656 $6 $19,747 
Net loss— — — (6,818)— (6,818)
Other comprehensive income (loss)— — — (7)(5)
Equity contribution— — 45 — — 45 
Preferred stock dividend— — — (14)— (14)
Balance at December 31, 2018$258 $1,322 $8,550 $2,826 $(1)$12,955 
Net loss— — — (7,622)— (7,622)
Other comprehensive income— — — — 
Balance at December 31, 2019$258 $1,322 $8,550 $(4,796)$1 $5,335 
Net income— — — 411 — 411 
Other comprehensive loss— — — — (6)(6)
Equity contribution— — 19,736 — — 19,736 
Balance at December 31, 2020$258 $1,322 $28,286 $(4,385)$(5)$25,476 
Preferred
Stock
Common
Stock
Additional
Paid-in
Capital
Reinvested
Earnings
Accumulated
Other
Comprehensive
Income (Loss)
Total
Shareholders'
Equity
Balance at December 31, 2020$258 $1,322 $28,286 $(4,385)$(5)$25,476 
Net income— — — 138 — 138 
Other comprehensive loss— — — — (4)(4)
Balance at December 31, 2021$258 $1,322 $28,286 $(4,247)$(9)$25,610 
Net income— — — 2,226 — 2,226 
Other comprehensive income— — — — 
Equity contribution— — 994 — — 994 
Preferred stock dividend requirement in arrears— — — (59)— (59)
Preferred stock dividend requirement— — — (13)— (13)
Common stock dividend— — — (1,275)— (1,275)
Balance at December 31, 2022$258 $1,322 $29,280 $(3,368)$(8)$27,484 
Net income— — — 2,544 — 2,544 
Other comprehensive loss— — — — (5)(5)
Equity contribution  1,290 — — 1,290 
Common stock dividend
  — (1,775)— (1,775)
Preferred stock dividend requirement  — (14)— (14)
Balance at December 31, 2023$258 $1,322 $30,570 $(2,613)$(13)$29,524 

See accompanying Notes to the Consolidated Financial Statements.
122105


NOTES TO THE CONSOLIDATED FINANCIAL STATEMENTS

NOTE 1: ORGANIZATION AND BASIS OF PRESENTATION

Organization and Basis of Presentation

PG&E Corporation is a holding company whose primary operating subsidiary is Pacific Gas and Electric Company, a public utility serving northern and central California.  The Utility generates revenues mainly through the sale and delivery of electricity and natural gas to customers.  The Utility is primarily regulated by the CPUC and the FERC.  In addition, the NRC oversees the licensing, construction, operation, and decommissioning of the Utility’s nuclear generation facilities.

This is a combined annual report of PG&E Corporation and the Utility.  PG&E Corporation’s Consolidated Financial Statements include the accounts of PG&E Corporation, the Utility, and other wholly owned and controlled subsidiaries.  The Utility’s Consolidated Financial Statements include the accounts of the Utility and its wholly owned and controlled subsidiaries.  All intercompany transactions have been eliminated in consolidation.  The Notes to the Consolidated Financial Statements apply to both PG&E Corporation and the Utility.  PG&E Corporation and the Utility assessfinancial performance and allocate resources on a consolidated basis (i.e., the companies operate in 1one segment).

The accompanying Consolidated Financial Statements have been prepared in conformity with GAAP and in accordance with the reporting requirements of Form 10-K.

The preparation of financial statements in conformity with GAAP requires the use of estimates and assumptions that affect the reported amounts of assets, liabilities, revenues and expenses and the disclosure of contingent assets and liabilities. Some of the more significant estimates and assumptions relate to the Utility’s regulatory assets and liabilities, wildfire-related liabilities, legal and regulatory contingencies, the Wildfire Fund, environmental remediation liabilities, AROs, insurancewildfire-related receivables, and pension and other post-retirement benefit plan obligations. Management believes that its estimates and assumptions reflected in the Consolidated Financial Statements are appropriate and reasonable. A change in management’s estimates or assumptions could result in an adjustment that would have a material impact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows during the period in which such change occurred.

Chapter 11 Filing and Going Concern

The accompanying Consolidated Financial Statements have been prepared on a going concern basis, which contemplates the continuity of operations, the realization of assets and the satisfaction of liabilities in the normal course of business. PG&E Corporation and the Utility suffered material losses as a result of the 2017 Northern California wildfires and the 2018 Camp fire, which contributed to the decision to file for Chapter 11 protection on January 29, 2019. Uncertainty regarding these matters previously raised substantial doubt about PG&E Corporation’s and the Utility’s abilities to continue as going concerns.

As a result of PG&E Corporation’s and the Utility’s emergence from Chapter 11 on the Effective Date of July 1, 2020, substantial doubt has been alleviated regarding the Company’s ability to meet its obligations as they become due within one year after the date the financial statements were issued. (For more information regarding the Chapter 11 Cases, see Note 2 below.)

NOTE 2: BANKRUPTCY FILING

Chapter 11 Proceedings

On the Petition Date, PG&E Corporation and the Utility commenced the Chapter 11 Cases with the Bankruptcy Court. Prior to the Effective Date, PG&E Corporation and the Utility continued to operate their business as debtors-in-possession under the jurisdiction of the Bankruptcy Court and in accordance with the applicable provisions of the Bankruptcy Code and orders of the Bankruptcy Court.

Except as otherwise set forth in the Plan, the Confirmation Order or another order of the Bankruptcy Court, substantially all pre-petition liabilities were discharged under the Plan.

123


Significant Bankruptcy Court Actions

Plan of Reorganization and Restructuring Support Agreements

On June 19, 2020, PG&E Corporation and the Utility and the Shareholder Proponents filed the Plan. On June 20, 2020, the Bankruptcy Court confirmed the Plan by issuing the Confirmation Order. PG&E Corporation and the Utility emerged from Chapter 11 on the Effective Date of July 1, 2020.

On September 22, 2019, PG&E Corporation and the Utility entered into the Subrogation RSA with certain holders of wildfire insurance subrogation claims (such claims, the “Subrogation Claims”). On December 19, 2019, the Bankruptcy Court entered an order approving the Subrogation RSA. As of December 31, 2020, PG&E Corporation and the Utility incurred $53 million in professional fees related to the Subrogation RSA. See “Restructuring Support Agreement with Holders of Subrogation Claims” in Note 14 for further information on the Subrogation RSA.

On December 6, 2019, PG&E Corporation and the Utility entered the TCC RSA, which was subsequently amended on December 16, 2019, with the TCC, the attorneys and other advisors and agents for holders of claims against PG&E Corporation and the Utility relating to the 2015 Butte fire, the 2017 Northern California wildfires and the 2018 Camp fire (other than the Subrogation Claims and Public Entity Wildfire Claims (as defined below)) (the “Fire Victim Claims”) that are signatories to the TCC RSA, and the Shareholder Proponents. On December 19, 2019, the Bankruptcy Court entered an order approving the TCC RSA. See “Restructuring Support Agreement with the TCC” in Note 14 for further information on the TCC RSA.

On January 22, 2020, PG&E Corporation and the Utility entered into the Noteholder RSA with those holders of senior unsecured debt of the Utility that are identified as “Consenting Noteholders” therein and the Shareholder Proponents. On February 5, 2020, the Bankruptcy Court entered an order approving the Noteholder RSA.

Confirmation of the Plan of Reorganization

The Plan as confirmed by the Confirmation Order provides for certain transactions and the satisfaction and treatment of claims against and interests in PG&E Corporation and the Utility, each in accordance with the terms of the Plan, including the transactions described below. The Plan provides for the following treatment of various classes of claims as described below. PG&E Corporation and the Utility are in the process of resolving and paying claims pursuant to the treatment provided under the Plan.

PG&E Corporation and the Utility funded the Fire Victim Trust for the benefit of all holders of Fire Victim Claims, whose claims were channeled to the Fire Victim Trust on the Effective Date with no recourse to PG&E Corporation and the Utility. In full and final satisfaction, release, and discharge of all Fire Victim Claims, the Fire Victim Trust was funded with $5.4 billion in cash (with an additional $1.35 billion in cash to be funded on a deferred basis), common stock of PG&E Corporation representing 22.19% of the outstanding common stock of PG&E Corporation as of the Effective Date (subject to potential adjustments), plus the assignment of certain rights and causes of action. As a result of such funding, all Fire Victim Claims have been satisfied, released, discharged and channeled to the Fire Victim Trust with no recourse to PG&E Corporation or the Utility;

PG&E Corporation and the Utility funded a trust (the “Subrogation Wildfire Trust”) for the benefit of holders of Subrogation Claims in the amount of $11.0 billion in cash. Such amount was initially funded into escrow and later paid to the Subrogation Wildfire Trust. As a result of such funding, all Subrogation Claims have been satisfied, released and discharged and channeled to the Subrogation Wildfire Trust with no recourse to PG&E Corporation or the Utility;

PG&E Corporation and the Utility paid $1.0 billion in cash to certain local public entities (the “Settling Public Entities”) that entered into PSAs with PG&E Corporation and the Utility and established a segregated fund in the amount of $10 million to be used to reimburse the Settling Public Entities for any and all legal fees and costs associated with the defense or resolution of any third party claims against the Settling Public Entities in full and final satisfaction, release and discharge of such Settling Public Entities’ wildfire related claims;

124


The following pre-petition notes of the Utility: (a) 3.50% Senior Notes due October 1, 2020; (b) 4.25% Senior Notes due May 15, 2021; (c) 3.25% Senior Notes due September 15, 2021; and (d) 2.45% Senior Notes due August 15, 2022), (collectively, the “Utility Short-Term Senior Notes”); the following pre-petition notes of the Utility: (a) 6.05% Senior Notes due March 1, 2034; (b) 5.80% Senior Notes due March 1, 2037; (c) 6.35% Senior Notes due February 15, 2038; (d) 6.25% Senior Notes due March 1, 2039; (e) 5.40% Senior Notes due January 15, 2040; and (f) 5.125% Senior Notes due November 15, 2043, (collectively, the “Utility Long-Term Senior Notes) and the pre-petition credit agreements of the Utility, including in connection with the pollution control bonds (except for $100 million of pollution control bonds (Series 2008F and 2010E), which were repaid in cash) (collectively, the “Utility Funded Debt”) were refinanced and all other Utility pre-petition senior notes (collectively, the “Utility Reinstated Senior Notes”) were reinstated and collateralized on or around the Effective Date through the issuance of a corresponding series of first mortgage bonds of the Utility;

PG&E Corporation paid in full all of its pre-petition funded debt obligations that were allowed in the Chapter 11 Cases;

PG&E Corporation and the Utility repaid all borrowings under the DIP Facilities and have paid all other allowed administrative expense claims in accordance with the Plan;

Holders of allowed claims by a governmental authority entitled to priority in payment under sections 502(i) and 507(a)(8) of the Bankruptcy Code (“Priority Tax Claims”) have received or will receive in the future, cash in an amount equal to such allowed Priority Tax Claims;

Holders of allowed secured claims other than Priority Tax Claims or secured claims related to the DIP Facilities (“Other Secured Claims”) have received or will receive cash in an amount equal to such Other Secured Claims;

Holders of allowed claims other than administrative expense claims or Priority Tax Claims, entitled to priority in payment as specified in section 507(a)(3), (4), (5), (6), (7), or (9) of the Bankruptcy Code (“Priority Non-Tax Claims”) have received or will receive cash in an amount equal to such allowed Priority Non-Tax Claims;

PG&E Corporation and the Utility will pay in full all pre-petition unsecured claims that do not fall within any of the other classes of unsecured claims under the Plan (“General Unsecured Claims”) that are allowed in the Chapter 11 Cases; and

PG&E Corporation and the Utility will pay in full all allowed claims that are subject to subordination under section 510(b) of the Bankruptcy Code other than subordinated claims related to the common stock of PG&E Corporation (“Subordinated Debt Claims”). PG&E Corporation will provide to each holder of an allowed claim that relates to the common stock of PG&E Corporation that is subject to subordination under section 510(b) of the Bankruptcy Code (a “HoldCo Rescission or Damage Claim”) a number of shares of PG&E Corporation common stock based on a formula as specified in the Plan that varies depending on when the claimant purchased the affected shares of common stock and reduces the amount of the allowed claim by the amount of insurance proceeds, if any, received by the claimant on account of all or any portion of an allowed HoldCo Rescission or Damage Claim.

In addition, the Plan also provides for the following in connection with or following the implementation of the Plan:

Holders of claims related to the 2016 Ghost Ship fire are entitled to pursue their claims against PG&E Corporation and the Utility (with any recovery being limited to amounts available under PG&E Corporation’s and the Utility’s insurance policies for the 2016 year);

Holders of certain claims may be able to pursue their claims against PG&E Corporation and the Utility, such as administrative expense claims that have not been satisfied or come due by the Effective Date, claims arising from wildfires occurring after the Petition Date that have not been satisfied by the Effective Date (including the 2019 Kincade fire (as defined in Note 14 below)), and claims relating to certain FERC refund proceedings, workers’ compensation benefits and certain environmental claims;

PG&E Corporation or the Utility, as applicable, assumed all of their respective power purchase agreements and community choice aggregation servicing agreements; and

PG&E Corporation or the Utility, as applicable, assumed all of their respective pension obligations, other employee obligations, and collective bargaining agreements with labor.
125



The Confirmation Order contains a channeling injunction that is also in the Plan that provides, among other things, that the sole source of recovery for holders of Subrogation Claims will be from the Subrogation Wildfire Trust and the sole source of recovery for holders of Fire Victim Claims will be from the Fire Victim Trust. The holders of such claims will have no recourse to or claims whatsoever against PG&E Corporation and the Utility or their assets and properties on account of such claims.

The Plan as confirmed by the Confirmation Order provides for certain financing transactions as follows:

one or more equity offerings of up to $9.0 billion of gross proceeds in cash through the issuance of common stock and/or other equity and/or equity-linked securities pursuant to one or more offerings and/or private placements;

the issuance of $4.75 billion of new PG&E Corporation debt;

the reinstatement of $9.575 billion of pre-petition debt of the Utility; and

the issuance of $23.775 billion of new Utility debt, consisting of (i) $6.2 billion of the Utility’s 4.55% Senior Notes due 2030 and 4.95% Senior Notes due 2050 (the “New Utility Long-Term Bonds”) to be issued to holders of certain pre-petition senior notes of the Utility pursuant to the Plan, (ii) $1.75 billion of the Utility’s 3.45% Senior Notes due 2025 and 3.75% Senior Notes due 2028 (the “New Utility Short-Term Bonds”) to be issued to holders of certain pre-petition senior notes of the Utility pursuant to the Plan, (iii) $3.9 billion of the Utility’s 3.15% Senior Notes due 2026 and 4.50% Senior Notes due 2040 (the “New Utility Funded Debt Exchange Bonds”) to be issued to holders of certain pre-petition indebtedness of the Utility pursuant to the Plan and (iv) $11.925 billion of new debt securities or bank debt of the Utility to be issued to third parties for cash on or prior to the Effective Date (of which $6.0 billion is expected to be repaid with the proceeds of a new securitization transaction after the Effective Date) (see Note 5 below for a description of the debt transactions that occurred on or before the Effective Date).

The foregoing financing transactions occurred on or around the Effective Date.

On the Effective Date, pursuant to the Plan, the Utility entered into a tax benefits payment agreement (the “Tax Benefits Payment Agreement”) with the Fire Victim Trust, pursuant to which the Utility agreed to pay to the Fire Victim Trust in cash an aggregate amount of $1.35 billion, comprising (i) at least $650 million of tax benefits arising from certain tax deductions related to pre-petition wildfires (“Tax Benefits”) for fiscal year 2020 to be paid on or before January 15, 2021 and (ii) of the remainder of $1.35 billion of Tax Benefits for fiscal year 2021 to be paid on or before January 15, 2022. On January 15, 2021, the Utility paid the first tranche of tax benefits of approximately $758 million pursuant to the Tax Benefits Payment Agreement.

Also on the Effective Date, pursuant to the Plan, the Utility entered into an assignment agreement with the Fire Victim Trust (the “Fire Victim Trust Assignment Agreement”), pursuant to which the Utility agreed to transfer to the Fire Victim Trust on the Effective Date 477.0 million shares of PG&E Corporation common stock. As a result of the Additional Units Issuance (as described in Note 6 below) on August 3, 2020, PG&E Corporation made an equity contribution of 748,415 shares to the Utility which delivered such additional shares of common stock to the Fire Victim Trust pursuant to an anti-dilution provision in the Fire Victim Trust Assignment Agreement.

Further, on the Effective Date, PG&E Corporation and the Utility funded a $10 million fund established for the benefit of the Supporting Public Entities (refer to “Plan Support Agreements with Public Entities” in Note 14 below) under the PSAs in accordance with the terms of the Plan and the PSAs with the Supporting Public Entities, and also made a payment of $1.0 billion in cash to the public entities who are party to the PSAs with the Supporting Public Entities.Also, on the Effective Date, PG&E Corporation and the Utility funded $100 million to the Subrogation Wildfire Trust and placed the balance of the $11.0 billion in a segregated escrow account established and owned by the Subrogation Wildfire Trust for the benefit of holders of Subrogation Claims, which was subsequently paid to the Subrogation Wildfire Trust.

Equity Financing

In connection with its emergence from Chapter 11 in July 2020, PG&E raised an aggregate of $9.0 billion of gross proceeds through the issuance of common stock and other equity-linked instruments. For more information, see Note 6 below.

126


Equity Backstop Commitments and Forward Stock Purchase Agreements

As of March 6, 2020, PG&E Corporation entered into Chapter 11 Plan Backstop Commitment Letters (collectively, as amended by the Consent Agreements (as defined below), the “Backstop Commitment Letters”) with the Backstop Parties, pursuant to which the Backstop Parties severally agreed to fund up to $12.0 billion of proceeds to finance the Plan through the purchase of PG&E Corporation common stock, subject to the terms and conditions set forth in such Backstop Commitment Letters (the “Backstop Commitments”). As a result of PG&E Corporation emerging from Chapter 11 on July 1, 2020, the Backstop Commitments were not utilized and terminated in accordance with their terms.

The commitment premium for the Backstop Commitments was paid in shares (the “Backstop Commitment Premium Shares”) of PG&E Corporation’s common stock (with each Backstop Party receiving its pro rata share of 119 million shares of PG&E Corporation’s common stock based on the proportion of the amount of such Backstop Party’s Backstop Commitment to $12.0 billion). PG&E Corporation issued the Backstop Commitment Premium Shares to the Backstop Parties on the Effective Date in connection with emerging from Chapter 11.

On June 30, 2020, PG&E Corporation recorded approximately $1.1 billion of expense related to the Backstop Commitment Premium Shares in Reorganization items, net (as defined below). This amount was primarily based on PG&E Corporation’s closing stock price on June 30, 2020 of $8.87 per share. On the Effective Date, PG&E Corporation’s closing price was $9.03 per share and as a result, PG&E Corporation recorded an additional $19 million expense in the third quarter of 2020.

Under the Backstop Commitment Letters, PG&E Corporation and the Utility have also agreed to reimburse the Backstop Parties for reasonable professional fees and expenses of up to $34 million in the aggregate for the legal advisors and $19 million in the aggregate for the financial advisor, upon the terms and conditions set forth in the Backstop Commitment Letters. As of December 31, 2020, PG&E Corporation recorded $49 million in professional fees and related expenses to the Backstop Parties in Reorganization items, net.

In connection with PG&E Corporation’s underwritten offerings of up to $5.75 billion of equity securities to finance the transactions contemplated by the Plan (the “Offerings”), up to $523 million was issuable pursuant to customary options granted to the underwriters thereof to purchase the Option Securities (as defined below in Note 6).

On June 19, 2020, PG&E Corporation entered into the Forward Stock Purchase Agreements with the Backstop Parties. Each Forward Stock Purchase Agreement provided that, subject to certain conditions, the Backstop Party would purchase on the Effective Date, and receive on such settlement date as designated in the Forward Stock Purchase Agreement (the “Settlement Date”) an amount of common stock of PG&E Corporation (such shares, each Backstop Party’s “Greenshoe Backstop Shares”) equal to its pro rata share of the value of the Option Securities not purchased by the underwriters (such amount, each Backstop Party’s “Greenshoe Backstop Purchase Amount” and all Greenshoe Backstop Purchase Amounts in the aggregate, the “Aggregate Greenshoe Backstop Purchase Amount”), at a price per share equal to the lesser of (i) the lowest per share price of common stock sold on an underwritten basis to the public in an offering of common stock of PG&E Corporation, as disclosed on the cover page of the prospectus or prospectus supplement, and (ii) the price per share payable by the investors party to the Investment Agreement dated as of June 7, 2020 (such lesser price, the “Settlement Price”). The Settlement Price was $9.50 per share. Each Forward Stock Purchase Agreement expired on August 3, 2020.

On June 25, 2020, the Backstop Parties funded the Greenshoe Backstop Purchase Amount to PG&E Corporation in the amount of $523 million, which was recorded in Other current liabilities on the Consolidated Financial Statements. PG&E Corporation applied the proceeds of such funding to distributions under the Plan on the Effective Date. On August 3, 2020, PG&E Corporation redeemed $120.5 million of the Forward Stock Purchase Agreements payable in cash as a result of the exercise by the underwriters of their option to purchase Equity Units pursuant to the Equity Units Underwriting Agreement (as defined below in Note 6). On August 3, 2020, PG&E Corporation delivered 42.3 million Greenshoe Backstop Shares to the Backstop Parties to settle the portion of the Forward Stock Purchase Agreements that was not redeemed.

Additionally, each Forward Stock Purchase Agreement provided that, subject to the consummation by PG&E Corporation of the Offerings, PG&E Corporation would issue to each Backstop Party its pro rata share of 50 million shares of common stock (such shares, each Backstop Party’s “Additional Backstop Premium Shares”). The Additional Backstop Premium Shares were issued to Backstop Parties on the Effective Date. On June 30, 2020, PG&E Corporation recorded $444 million of expense related to the Additional Backstop Premium Shares in Reorganization items, net. This amount was based primarily on PG&E Corporation’s closing stock price on June 30, 2020 of $8.87 per share. On the Effective Date, PG&E Corporation’s closing stock price was $9.03 per share and as a result, PG&E Corporation recorded an additional $8 million expense in the third quarter of 2020.

127


Financial Reporting in Reorganization

Effective on the Petition Date and up to June 30, 2020, PG&E Corporation and the Utility applied accounting standards applicable to reorganizations, which are applicable to companies under Chapter 11 bankruptcy protection. These accounting standards require the financial statements for periods subsequent to the Petition Date to distinguish transactions and events that are directly associated with the reorganization from the ongoing operations of the business. Expenses, realized gains and losses, and provisions for losses that were directly associated with reorganization proceedings must have been reported separately as reorganization items, net in the Consolidated Statements of Income. In addition, the balance sheet must have distinguished pre-petition LSTC of PG&E Corporation and the Utility from pre-petition liabilities that were not subject to compromise, post-petition liabilities, and liabilities of the subsidiaries of PG&E Corporation that were not debtors in the Chapter 11 Cases in the Consolidated Balance Sheets. LSTC are pre-petition obligations that were not fully secured and had at least a possibility of not being repaid at the full claim amount. Where there was uncertainty about whether a secured claim would be paid or impaired pursuant to the Chapter 11 Cases, PG&E Corporation and the Utility classified the entire amount of the claim as LSTC.

Furthermore, the realization of assets and the satisfaction of liabilities are subject to uncertainty. Pursuant to the Plan and Confirmation Order, actions to enforce or otherwise effect the payment of certain claims against PG&E Corporation and the Utility in existence before the Petition Date were subject to an injunction and were subject to treatment under the Plan. These claims were reflected as LSTC in the Consolidated Balance Sheets at December 31, 2019. Additional claims may arise for contingencies and other unliquidated and disputed amounts.

PG&E Corporation’s Consolidated Financial Statements are presented on a consolidated basis and include the accounts of PG&E Corporation and the Utility and other subsidiaries of PG&E Corporation and the Utility that individually and in aggregate are immaterial. Such other subsidiaries did not file for bankruptcy.

The Utility’s Consolidated Financial Statements are presented on a consolidated basis and include the accounts of the Utility and other subsidiaries of the Utility that individually and in aggregate are immaterial. Such other subsidiaries did not file for bankruptcy.

Upon emergence from Chapter 11 on July 1, 2020, PG&E Corporation and the Utility were not required to apply fresh start accounting based on the provisions of ASC 852 since the entity’s reorganization value immediately before the date of confirmation was more than the total of all its post-petition liabilities and allowed claims.

Liabilities Subject to Compromise

As a result of the commencement of the Chapter 11 Cases, the payment of pre-petition liabilities was subject to compromise or other treatment pursuant to the Plan. Generally, actions to enforce or otherwise effect payment of pre-petition liabilities are subject to an injunction and will be satisfied pursuant to the Plan and the Chapter 11 claims reconciliation process.

Prior to June 30, 2020, pre-petition liabilities that were subject to compromise were required to be reported at the amounts expected to be allowed. Therefore, liabilities subject to compromise as of December 31, 2019 in the table below reflected management’s estimates of amounts expected to be allowed in the Chapter 11 Cases, based upon, among other things, the status of negotiations with creditors. As of June 30, 2020, such amounts were reclassified to current or non-current liabilities in the Condensed Consolidated Balance Sheets, based upon management’s judgment as to the timing for settlement of such liabilities.

128


Liabilities subject to compromise as of December 31, 2019 which were settled or reclassified as of December 31, 2020 consist of the following:
(in millions)Utility
PG&E
Corporation (1)
December 31, 2019
PG&E
Corporation
Consolidated
Change in Estimated Allowed Claim 2020 (2)
Cash
Payment
Reclassified as of June 30, 2020 (3)
Utility
PG&E
Corporation (1)
December 31, 2020
PG&E
Corporation
Consolidated
Financing debt
$22,450 $666 $23,116 $351 $$(23,467)$$$
Wildfire-related claims
25,548 25,548 18 (23)(25,543)
Trade creditors (4)
1,183 1,188 (14)(1,180)
Non-qualified benefit plan20 137 157 (157)
2001 bankruptcy disputed claims234 234 (238)
Customer deposits & advances71 71 12 (83)
Other230 232 59 (291)
Total Liabilities Subject to Compromise$49,736 $810 $50,546 $450 $(37)$(50,959)$0 $0 $0 
(1) PG&E Corporation amounts reflected under the column “PG&E Corporation” exclude the accounts of the Utility.
(2) Change in estimated allowed claim amounts are primarily due to interest accruals with the exception of the “wildfire-related claims,” “customer deposits & advances,” and “other” line items which are mainly due to the adjustment to recorded liabilities.
(3) Amounts reclassified as of June 30, 2020 included $8.6 million to Accounts payable - other, $237.6 million to Disputed claims and customer refunds, $1,347.4 million to Interest payable, $21,425.7 million to Long-term debt, $300.0 million to Short-term borrowings, $450.0 million to Long-term debt, classified as current, $301.0 million to Other current liabilities, $97.9 million to Other non-current liabilities, $121.3 million to Pension and other post-retirement benefits, $1,126.9 million to Accounts payable - trade creditors, and $25,542.7 million to Wildfire-related claims on the Condensed Consolidated Balance Sheets.
(4) As of February 18, 2021, $5 million and $941 million has been repaid by PG&E Corporation and the Utility, respectively.

Chapter 11 Claims Process

PG&E Corporation and the Utility have received over 100,000 proofs of claim since the Petition Date, of which approximately 80,000 were channeled to the Subrogation Wildfire Trust and Fire Victim Trust. The claims channeled to the Subrogation Wildfire Trust and Fire Victim Trust will be resolved by such trusts, and PG&E Corporation and the Utility have no further liability in connection with such claims. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims including asserted litigation claims, trade creditor claims, non-qualified benefit plan claims, along with other tax and regulatory claims, and therefore the ultimate liability of PG&E Corporation or the Utility for such claims may differ from the amounts asserted in such claims. Allowed claims are paid in accordance with the Plan and the Confirmation Order.

The Bankruptcy Code provides that the confirmation of a plan of reorganization discharges a debtor from substantially all debts arising prior to confirmation, other than as provided in the Plan or the Confirmation Order.

The Plan, however, provides that the holders of certain claims may pursue their claims against PG&E Corporation and the Utility on or after the Effective Date, including, but not limited to, the following:

claims arising after the January 29, 2019 Petition Date that constitute administrative expense claims, which will not be discharged pursuant to the Plan, other than allowed administrative expense claims that have been paid in cash or otherwise satisfied in the ordinary course in an amount equal to the allowed amount of such claim on or prior to the Effective Date;

claims of the Ghost Ship fire litigation (with any recovery being limited to amounts available under PG&E Corporation’s and the Utility’s insurance policies for the 2016 year);

claims arising out of or based on the 2019 Kincade fire (as defined in Note 14 below), which the California Department of Forestry and Fire Protection has determined was caused by the Utility’s transmission lines; which is currently under investigation by the CPUC and the Sonoma County District Attorney’s Office; and which may also be under investigation by various other entities, including law enforcement agencies; and

certain FERC refund proceedings, workers’ compensation benefits and environmental claims.

129


Furthermore, holders of certain claims may assert that they are entitled under the Plan or the Bankruptcy Code to pursue, or continue to pursue, their claims against PG&E Corporation and the Utility on or after the Effective Date, including but not limited to, claims arising from or relating to:

the purported de-energization securities class action filed in October 2019 and amended to add PG&E Corporation in April 2020. For more information on the filing, see Note 14 below;

the purported PSPS class action filed in December 2019 and seeking up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid, was dismissed on April 3, 2020, and subsequently appealed on April 6, 2020. For more information on the filing, see Note 15 below; and

indemnification or contributing claims, including with respect to the 2018 Camp fire, the 2017 Northern California wildfires, and the 2015 Butte fire.

In addition, claims continue to be pursued against PG&E Corporation and the Utility and certain of their respective current and former directors and officers as well as certain underwriters, in connection with 3 purported securities class actions, as further described in Note 14 under the heading “Securities Class Action Litigation.”

Various electricity suppliers filed claims in the Utility’s 2001 prior proceeding filed under Chapter 11 of the U.S. Bankruptcy Code seeking payment for energy supplied to the Utility’s customers between May 2000 and June 2001. While FERC and judicial proceedings are pending, the Utility pursued settlements with electricity suppliers and entered into a number of settlement agreements with various electricity suppliers to resolve some of these disputed claims and to resolve the Utility’s refund claims against these electricity suppliers.Under these settlement agreements, amounts payable by the parties, in some instances, would be subject to adjustment based on the outcome of the various refund offset and interest issues being considered by the FERC.Generally, any net refunds, claim offsets, or other credits that the Utility receives from electricity suppliers either through settlement or through the conclusion of the various FERC and judicial proceedings are refunded to customers through rates in future periods. Pursuant to the Plan, on and after the Effective Date, the holders of such claims are entitled to pursue their claims against the Reorganized Utility as if the Chapter 11 Cases had not been commenced.

On September 1, 2020, PG&E Corporation and the Utility filed a motion with the Bankruptcy Court requesting that the court approve an alternative dispute resolution process for resolving disputed general unsecured claims and appoint a panel of mediators in the process. On September 25, 2020, the court approved the motion and appointed a panel of mediators. The mediators’ role will be to assist various claims through a Standard and Abbreviated Mediation Process.

On October 27, 2020, PG&E Corporation and the Utility filed a motion for entry of an order extending deadline for the reorganized debtors to object to claims, requesting an additional 180 days beyond December 31, 2020 to process claims. On November 17, 2020, the Bankruptcy Court entered an order extending the deadline under the Plan for PG&E Corporation and the Utility to object to claims through and including June 26, 2021 (March 31, 2021, for claims held by the United States), without prejudice to the rights of PG&E Corporation and the Utility to seek additional extensions thereof.

130


Reorganization Items, Net

Reorganization items, net, represent amounts incurred after the Petition Date as a direct result of the Chapter 11 Cases and are comprised of professional fees and financing costs, net of interest income and other. Cash paid for reorganization items, net was $102 million and $400 million for PG&E Corporation and the Utility, respectively, for the year ended December 31, 2020 as compared to $15 million and $223 million for PG&E Corporation and the Utility, respectively, during 2019. Of the $400 million in cash paid for the Utility’s reorganization items, during the year ended December 31, 2020, $35 million in facility fees related to the Backstop Commitment Letters were recorded to a regulatory asset as they were deemed probable of recovery. Reorganization items, net for the year ended December 31, 2020 include the following:
Year Ended December 31, 2020
(in millions)Utility
PG&E Corporation (1)
PG&E Corporation Consolidated
Debtor-in-possession financing costs$$$
Legal and other (2)
318 1,651 1,969 
Interest and other(14)(2)(16)
Total reorganization items, net$310 $1,649 $1,959 
(1) PG&E Corporation amounts reflected under the column “PG&E Corporation” exclude the accounts of the Utility.
(2) Amount includes $1.5 billion in equity backstop premium expense and bridge loan facility fees.

Reorganization items, net from the Petition Date through December 31, 2019 include the following:
Petition Date Through December 31, 2019
(in millions)Utility
PG&E Corporation (1)
PG&E Corporation Consolidated
Debtor-in-possession financing costs$97 $17 $114 
Legal and other273 19 292 
Interest income(50)(10)(60)
Total reorganization items, net$320 $26 $346 
(1) PG&E Corporation amounts reflected under the column “PG&E Corporation” exclude the accounts of the Utility.

NOTE 3:2: SUMMARY OF SIGNIFICANT ACCOUNTING POLICIES

Regulation and Regulated Operations

The Utility follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the CPUC or the FERC based on the Utility’s cost of providing service.  The Utility’s ability to recover a significant portion of its authorized revenue requirements through rates is generally independent, or “decoupled,” from the volume of the Utility’s electricity and natural gas sales.  The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under GAAP for nonregulated entities.  The Utility capitalizes and records as regulatory assets costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered inthrough future rates. Regulatory assets are amortized over the future periods in which the costs are recovered. If costs expected to be incurred in the future are currently being recovered through rates, the Utility records those expected future costs as regulatory liabilities. Amounts that are probable of being credited or refunded to customers in the future are also recorded as regulatory liabilities.

The Utility also records a regulatory balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.  In addition, the Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund.  These differences have no impact on net income.  See “Revenue Recognition” below.

Management continues to believe the use of regulatory accounting is applicable and that all regulatory assets and liabilities are recoverable or refundable.  To the extent that portions of the Utility’s operations cease to be subject to cost of servicecost-of-service rate regulation, or recovery is no longer probable as a result of changes in regulation or other reasons, the related regulatory assets and liabilities are written off.

131106


Loss ContingenciesCash, Cash Equivalents, and Restricted Cash

A provision for a loss contingency is recorded when it is both probable that a liability has been incurredCash and the amountcash equivalents consist of the liability can reasonably be estimated. PG&E Corporationcash and short-term, highly liquid investments with original maturities of three months or less.  Cash equivalents are stated at fair value. As of December 31, 2023, the Utility evaluate which potential liabilitiesalso holds $294 million of restricted cash that primarily consists of AB 1054 and SB 901 fixed recovery charge collections that are probable andto be used to service the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate. The assessment of whether a loss is probable or reasonably possible, and whether the loss or a range of losses is estimable, often involves a series of complex judgments about future events. Loss contingencies are reviewed quarterly and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred.associated bonds.

Revenue Recognition

Revenue from Contracts with Customers

The Utility recognizes revenues when electricity and natural gas services are delivered.  The Utility records unbilled revenues for the estimated amount of energy delivered to customers but not yet billed at the end of the period.  Unbilled revenues are included in accountsAccounts receivable on the Consolidated Balance Sheets.  Rates charged to customers are based on CPUC and FERC authorized revenue requirements. Revenues can vary significantly from period to period because of seasonality, weather, and customer usage patterns.

Regulatory Balancing Account Revenue

The CPUC authorizes most of the Utility’s revenues in the Utility’s GRC and GT&S rate cases,GRCs, which generally occur every three or four years. The Utility's ability to recoverCPUC and FERC rates decouple authorized revenue requirements authorized by the CPUC in these rate cases is independent or “decoupled” from the volume of the Utility's sales of electricity and natural gas services.sales, so the Utility receives revenue equal to the amounts authorized by the relevant regulatory agencies. As a result, the volume of electricity and natural gas sold does not have a direct impact on PG&E Corporation’s and the Utility’s financial results. The Utility recognizes revenues that have been authorized for rate recovery, are objectively determinable and probable of recovery, and are expected to be collected within 24 months.  Generally, electric and natural gas operating revenue is recognized ratably over the year. The Utility records a balancing account asset or liability for differences between customer billings and authorized revenue requirements that are probable of recovery or refund.

The CPUCUtility also has authorized the Utility to collectcollects additional revenue requirements to recover costs that the UtilityCPUC has been authorized the Utility to pass on to customers, including costs to purchase electricity and natural gas, and to fund public purpose, demand response, and customer energy efficiency programs.  In general, the revenue recognition criteria for pass-through costs billed to customers are met at the time the costs are incurred. The Utility records a regulatory balancing account asset or liability for differences between incurred costs and customer billings or authorized revenue meant to recover those costs, to the extent that these differences are probable of recovery or refund. As a result, these differences have no impact on net income.

132107


The following table presents the Utility’s revenues disaggregated by type of customer:
Year Ended
Year Ended December 31,
Year Ended December 31,
Year Ended December 31,
(in millions)(in millions)20202019(in millions)202320222021
ElectricElectric
Revenue from contracts with customersRevenue from contracts with customers
Revenue from contracts with customers
Revenue from contracts with customers
Residential
Residential
Residential Residential$5,523 $4,847 
Commercial Commercial4,722 4,756 
Industrial Industrial1,530 1,493 
Agricultural Agricultural1,471 1,106 
Public street and highway lighting Public street and highway lighting69 67 
Other (1)
(130)168 
Other, net (1)
Total revenue from contracts with customers - electric Total revenue from contracts with customers - electric13,185 12,437 
Regulatory balancing accounts (2)
Regulatory balancing accounts (2)
673 303 
Total electric operating revenueTotal electric operating revenue$13,858 $12,740 
Natural gasNatural gas
Natural gas
Natural gas
Revenue from contracts with customersRevenue from contracts with customers
Revenue from contracts with customers
Revenue from contracts with customers
Residential
Residential
Residential Residential$2,517 $2,325 
Commercial Commercial597 605 
Transportation service only Transportation service only1,211 1,249 
Other (1)
61 123 
Other, net (1)
Total revenue from contracts with customers - gas Total revenue from contracts with customers - gas4,386 4,302 
Regulatory balancing accounts (2)
Regulatory balancing accounts (2)
225 87 
Total natural gas operating revenueTotal natural gas operating revenue4,611 4,389 
Total operating revenuesTotal operating revenues$18,469 $17,129 
(1) This activity is primarily related to the change in unbilled revenue and amounts subject to refund, partially offset by other miscellaneous revenue items.
(2) These amounts represent revenues authorized to be billed or refunded to customers.

Cash, Cash Equivalents, and Restricted Cash

Cash and cash equivalents consist of cash and short-term, highly liquid investments with original maturities of three months or less.  Cash equivalents are statedFinancial Assets Measured at fair value.  As of December 31, 2020, the Utility also holds restricted cash that primarily consists of cash held in escrow to be used to pay bankruptcy related professional fees.

Allowance for Doubtful Accounts Receivable andAmortized Cost – Credit Losses

PG&E Corporation and the Utility recognize an allowance for doubtful accounts to record uncollectible customer accounts receivable at estimated net realizable value.  The allowance is determined based upon a variety of factors, including historical write-off experience, aging of receivables, current economic conditions, and assessment of customer collectability.

In addition, upon adopting ASU 2016-13, PG&E Corporation and the Utility use the current expected credit loss model to estimate the expected lifetime credit loss on financial assets includingmeasured at amortized cost. PG&E Corporation and the Utility evaluate credit risk in their portfolio of financial assets quarterly. As of December 31, 2023, PG&E Corporation and the Utility identified the following significant categories of financial assets.

Trade Receivables

Trade receivables are represented by customer accounts. PG&E Corporation and the Utility record an allowance for doubtful accounts to recognize an estimate of expected lifetime credit losses. The allowance is determined on a collective basis based on the historical amounts written-off and an assessment of customer collectability. Furthermore, economic conditions are evaluated as part of the estimate of expected lifetime credit losses.

Expected credit losses of $636 million, $143 million, and $154 million were recorded in Operating and maintenance expense on the Consolidated Statements of Income for credit losses associated with trade and other receivables rather than incurred losses overduring the remaining lifeyears ended December 31, 2023, 2022, and 2021, respectively. The portion of most financial assets measured at amortized cost. The guidance also requires use of an allowance to record estimatedexpected credit losses that are deemed probable of recovery are deferred to the RUBA, CPPMA, and a FERC regulatory asset. As of December 31, 2023, the RUBA current balancing accounts receivable balance was $507 million, and CPPMA and FERC noncurrent regulatory asset balances were $5 million and $78 million, respectively. As of December 31, 2022, the RUBA current balancing accounts receivable balance was $126 million, and CPPMA and FERC noncurrent regulatory asset balances were $3 million and $8 million, respectively.

108


Other Receivables and Available-For-Sale Debt Securities

Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Wildfire Fund receivables are the funds available from the statewide fund established under AB 1054 for payment of eligible claims related to the 2021 Dixie fire that exceed $1.0 billion and available insurance coverage. For more information, see Note 14 below. Wildfire Fund receivables risk is related to the Wildfire Fund’s durability, which is a measurement of its claim-paying capacity. Lastly, PG&E Corporation and the Utility are required to determine if the fair value is below the amortized cost basis for their available-for-sale debt securities. See “Financial Instruments - Credit Losses” below for more information.securities (i.e., impairment). If such an impairment exists and does not otherwise result in a write-down, then PG&E Corporation and the Utility must determine whether a portion of the impairment is a result of expected credit loss.

As of December 31, 2023, expected credit losses for insurance receivables, Wildfire Fund receivables, and available-for-sale debt securities were immaterial.

Emission Allowances

The Utility purchases GHG emission allowances to satisfy its compliance obligations. Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets. Costs are carried at weighted-average and are recoverable through rates.

Inventories

Inventories are carried at weighted-average cost and include natural gas stored underground, as well asfuel oil, materials, and supplies.  Natural gas stored underground is recorded to inventory when injected and then expensed as the gas is withdrawn for distribution to customers or to be used as fuel for electric generation.  Materials and supplies are recorded to inventory when purchased and expensed or capitalized to plant, as appropriate, when consumed or installed.

133


Emission Allowances

The Utility purchases GHG emission allowances to satisfy its compliance obligations.  Associated costs are recorded as inventory and included in current assets – other and other noncurrent assets – other on the Consolidated Balance Sheets.  Costs are carried at weighted-average and are recoverable through rates.

Property, Plant, and Equipment

Property, plant, and equipment are reported at the lower of their historical cost less accumulated depreciation or fair value.  Historical costs include labor and materials, construction overhead, and AFUDC.  (SeeSee “AFUDC” below.)  The Utility’s total estimated usefulservice lives and balances of its property, plant, and equipment were as follows:
Estimated UsefulBalance at December 31, Estimated ServiceBalance at December 31,
(in millions, except estimated useful lives)Lives (years)20202019
(in millions, except estimated service lives)(in millions, except estimated service lives)Lives (years)20232022
Electricity generating facilities (1)
Electricity generating facilities (1)
5 to 75$13,751 $13,189 
Electricity distribution facilitiesElectricity distribution facilities10 to 7037,675 35,237 
Electricity transmission facilitiesElectricity transmission facilities15 to 7515,556 14,281 
Natural gas distribution facilitiesNatural gas distribution facilities20 to 6015,133 14,236 
Natural gas transmission and storage facilitiesNatural gas transmission and storage facilities5 to 669,002 8,452 
General plant and other
Financing lease
Construction work in progressConstruction work in progress 2,757 2,675 
Other18 18 
Total property, plant, and equipmentTotal property, plant, and equipment 93,892 88,088 
Accumulated depreciationAccumulated depreciation (27,756)(26,453)
Net property, plant, and equipment(2)
Net property, plant, and equipment(2)
 $66,136 $61,635 
(1) Balance includes nuclear fuel inventories. Nuclear generating facilities have been authorized by the CPUC to be fully depreciated by December 31, 2025. Stored nuclear fuel inventory is stated at weighted-average cost. Nuclear fuel in the reactor is expensed as it is used based on the amount of energy output. (SeeSee Note 15 below.)
(2) Includes $1.7 billion of fire risk mitigation-related property, plant, and equipment securitized in accordance with AB 1054.

109


The Utility depreciates property, plant, and equipment using the composite, or group, method of depreciation, in which a single depreciation rate is applied to the gross investment balance in a particular class of property.property, with the exception of its securitized property, plant and equipment, which is depreciated over the life of the bond and a pattern consistent with principal payments.  This method approximates the straight-line method of depreciation over the useful lives of property, plant, and equipment.  The Utility’s composite depreciation rates were 3.76%3.56% in 2020, 3.80%2023, 3.74% in 2019,2022, and 3.82% in 2018.2021.  The useful lives of the Utility’s property, plant, and equipment are authorized by the CPUC and the FERC, and the depreciation expense is recovered through rates charged to customers.  Depreciation expense includes a component for the original cost of assets and a component for estimated cost of future removal, net of any salvage value at retirement.  Upon retirement, the original cost of the retired assets, net of salvage value, is charged against accumulated depreciation.  The cost of repairs and maintenance, including planned major maintenance activities and minor replacements of property, is charged to operatingOperating and maintenance expense as incurred.

AFUDC

AFUDC represents the estimated costscost of debt (i.e., interest) and equity funds used to finance regulated plant additions before they go into service and is capitalized as part of the cost of construction.  AFUDC is recoverable from customers through rates over the life of the related property once the property is placed in service.  AFUDC related to the cost of debt is recorded as a reduction to interest expense.  AFUDC related to the cost of equity is recorded in other income.  The Utility recorded AFUDC related to debt and equity, respectively, of $35$82 million and $140$179 million during 2020, $552023, $81 million and $79$184 million during 2019,2022, and $53$56 million and $129$133 million during 2018.2021.

134


Asset Retirement Obligations

The following table summarizes the changes in ARO liability during 20202023 and 2019,2022, including nuclear decommissioning obligations:
(in millions)(in millions)20202019(in millions)20232022
ARO liability at beginning of yearARO liability at beginning of year$5,854 $5,994 
Liabilities incurred in the current period268 
Liabilities incurred
Revision in estimated cash flowsRevision in estimated cash flows53 (376)
AccretionAccretion265 274 
Liabilities settledLiabilities settled(28)(38)
ARO liability at end of yearARO liability at end of year$6,412 $5,854 

PG&E Corporation and the Utility account for an ARO at fair value in the period during which the legal obligation is incurred if a reasonable estimate of fair value and its settlement date can be made. At the time of recording an ARO, the associated asset retirement costs are capitalized as part of the carrying amount of the related long-lived asset. The Utility recognizes a regulatory asset or liability for the timing differences between the recognition of expenses and costs recovered through the ratemaking process. For more information, see Note 3 below.

The Utility has not recorded a liability related to certain AROs for assets that are expected to operate in perpetuity.  As the Utility cannot estimate a settlement date or range of potential settlement dates for these assets, reasonable estimates of fair value cannot be made. As such, ARO liabilities are not recorded for retirement activities associated with substations, certain hydroelectric facilities; removal of lead-based paint in some facilities and certain communications equipment from leased property; and restoration of land to the conditions under certain agreements.

Nuclear Decommissioning Obligation

Detailed studiesTo estimate its liability, the Utility uses a discounted cash flow model based upon significant estimates and assumptions about future decommissioning costs, escalation rates, credit-adjusted risk-free rates, and the estimated date of decommissioning. For generation facilities, the cost to decommission the Utility’sUtility uses a probability-weighted, discounted cash flow model. For nuclear generation facilities, the model also considers multiple decommissioning start-year scenarios. The estimated future cash flows are generally conducteddiscounted using a credit-adjusted risk-free rate that reflects the risk associated with the decommissioning obligation. The Utility performs detailed studies of its nuclear generation facilities every three years in conjunction with the Nuclear Decommissioning Cost Triennial Proceeding conducted by the CPUC.NDCTP and updates its nuclear AROs accordingly, unless circumstances warrant more frequent updates, based on its annual evaluation of cost escalation factors and probabilities assigned to various scenarios. The decommissioning cost estimates are based on the plant location and cost characteristics for the Utility'sUtility’s nuclear power plants. Actual decommissioning costs may vary from these estimates as a result of changes in assumptions such as decommissioning dates; regulatory requirements; technology; and costs of labor, materials, and equipment. The Utility recovers its revenue requirements for decommissioning costs from customersthrough rates through a non-bypassable charge that the Utility expects will continue until those costs are fully recovered.

110


The ARO liability decreased from $5.9 billion as of December 31, 2022 to $5.5 billion as of December 31, 2023, primarily due to a decrease in nuclear decommissioning and hydroelectric facilities ARO. In the fourth quarter of 2023, the Utility recorded a downward revision to its hydroelectric facilities ARO of $205 million as a result of a revised decommissioning cost estimate.

The total nuclear decommissioning obligation accrued was $5.1$4.0 billion and $4.9 billion atas of December 31, 2020 and 2019, respectively.  The estimated undiscounted2023 compared to $4.1 billion as of December 31, 2022 based on the cost study performed as part of the 2021 NDCTP. As of December 31, 2023, the Utility recorded a $253 million downward adjustment to the nuclear decommissioning cost forARO to reflect the CPUC’s decision to approve Diablo Canyon’s extended operations until 2030 and the conditional award from the DOE’s Civil Nuclear Credit Program. See “U.S. DOE’s Civil Nuclear Credit Program” below. The Utility’s nuclear power plants was $10.6 billion at December 31, 2020ARO could be materially impacted if the Utility does not receive the required federal and 2019.state licenses, permits, and approvals.

Disallowance of Plant Costs

PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates charged to customers and the amount of disallowance can be reasonably estimated.

Nuclear Decommissioning Trusts

The Utility’s nuclear generation facilities consist of 2two units at Diablo Canyon and 1 retired facility atthe Humboldt Bay.Bay independent spent fuel storage installation.  Nuclear decommissioning requires the safe removal of a nuclear generation facility from service and the reduction of residual radioactivity to a level that permits termination of the NRC license and release of the property for unrestricted use.  The Utility'sUtility’s nuclear decommissioning costs are recovered from customers through rates and are held in trusts until authorized for release by the CPUC.

The Utility classifies its debt investments held in the nuclear decommissioning trusts as available-for-sale. Since the Utility’s nuclear decommissioning trust assets are managed by external investment managers, the Utility does not have the ability to sell its investments at its discretion.  Therefore, all unrealized losses are considered other-than-temporary impairments. Gains or losses on the nuclear decommissioning trust investments are refundable to or recoverable from, respectively, from customers through rates.  Therefore, trust earnings are deferred and included in the regulatory liability for recoveries in excess of the ARO.  There is no impact on the Utility’s earnings or accumulated other comprehensive income.  The cost of debt and equity securities sold by the trust is determined by specific identification.

Government Assistance

PG&E Corporation and the Utility received various government assistance programs during the years ended December 31, 2023 and 2022. PG&E Corporation’s and the Utility’s accounting policy is to apply a grant accounting model by analogy to International Accounting Standards 20, Accounting for Government Grants and Disclosure of Government Assistance.

Assembly Bill 180

On June 30, 2022, AB 180 became law. AB 180 authorized the DWR to use up to $75 million to support contracts with the owners of electric generating facilities pending retirement, such as Diablo Canyon, to fund, reimburse or compensate the owner for any costs, expenses or financial commitments incurred to retain the future availability of such generating facilities pending further legislation. The resulting agreement between DWR and the Utility was effective beginning October 1, 2022, and will continue until full disbursement of funds or termination per the agreement. In the event of a termination, the Utility will take reasonable steps to end activities associated with this agreement and will return to DWR any unused funds. During the years ended December 31, 2023 and 2022, the Consolidated Statements of Income reflected $56 million and $0 million, respectively, recorded as a deduction to Cost of electricity for income related to government grants for incurred eligible costs to purchase nuclear fuel.

135
111


DWR Loan Agreement

On October 18, 2022, the DWR and the Utility executed a $1.4 billion loan agreement to support the extension of Diablo Canyon, up to approximately $1.1 billion of which could be repaid by funds received from the DOE (see “U.S. DOE’s Civil Nuclear Credit Program” below). Under the loan agreement, the DWR pays the Utility a monthly performance-based disbursement equal to $7 for each MWh generated by Diablo Canyon, effective September 2, 2022. The Utility may use the proceeds of the performance-based disbursements for any business purpose, except as profits or dividends to shareholders or as otherwise prohibited by SB 846. The Utility began earning performance-based disbursements beginning on September 2, 2022 and is eligible to earn performance-based disbursements until the previously-approved retirement dates for Diablo Canyon Unit 1 and Unit 2 (2024 and 2025, respectively). The performance-based disbursements are contingent upon the Utility’s ongoing efforts to pursue extension of and continued safe and reliable operation of Diablo Canyon. The aggregate amount of performance-based disbursements under this agreement will not exceed $300 million.

The Utility initially accounts for all disbursements from the DWR loan agreement pursuant to ASC 470, Debt. When there is reasonable assurance that the Utility will have loan disbursements forgiven by the DWR, such as when the Utility earns a performance-based disbursement or when funds expected to be received from the DOE are less than incurred eligible costs to support the extension of Diablo Canyon, the Utility will recognize those forgiven loans as income related to government grants. The Utility records the income related to government grants as a deduction to expense in the same period(s) that eligible costs are incurred.

The following table provides a summary of where the DWR loan activity is presented in PG&E Corporation’s and the Utility’s Consolidated Financial Statements:
(in millions)20232022
Long-term debt:
DWR Loan Outstanding at January 1$312 $— 
Proceeds received (1)
— 350 
Operating Expenses:
Operating and maintenance expense - Performance-based disbursements
(124)(38)
Operating and maintenance expense - Loan forgiven
(90)— 
Total deduction to Operating Expenses(214)(38)
Long-term debt:
DWR Loan Outstanding at December 31$98 $312 
(1) On January 11, 2024, the Utility received $233 million in disbursements from the DWR.

U.S. DOE’s Civil Nuclear Credit Program

On January 11, 2024, the Utility and DOE entered into a Credit Award and Payment Agreement for up to $1.1 billion related to Diablo Canyon as part of the DOE’s Civil Nuclear Credit Program. The Utility will use these funds to repay its loans outstanding under the DWR Loan Agreement (see “DWR Loan Agreement” above). Final award amounts will be determined following completion of each year of the award period, and amounts awarded over a four-year award period ending in 2026 will be based on a number of factors, including actual costs incurred to extend the Diablo Canyon operations. When there is reasonable assurance that the Utility will receive funding and comply with the conditions of the DOE’s Civil Nuclear Credit Program, the Utility will recognize such funding as income and will record a receivable related to government grants. During the year ended December 31, 2023, the Consolidated Statements of Income reflected $76 million and $115 million as deductions to Cost of electricity and Operating and maintenance expense, respectively, for income related to government grants for incurred fuel costs and incurred eligible costs to support the extension of Diablo Canyon.

Variable Interest Entities

A VIE is an entity that does not have sufficient equity at risk to finance its activities without additional subordinated financial support from other parties, or whose equity investors lack any characteristics of a controlling financial interest.  An enterprise that has a controlling financial interest in a VIE is a primary beneficiary and is required to consolidate the VIE.
112



Consolidated VIEVIEs

Receivables Securitization Program

The SPV was created in connection with the Receivables Securitization Program and is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the Receivables Securitization Program, (as defined in Note 5 below), the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables, and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”). Amounts received from the Lenders, theThe pledged receivables and the corresponding debt are included in Accounts receivable, Accrued unbilled revenue, Other noncurrent assets, and Long-term debt respectively, on the Consolidated Balance Sheets. The aggregate principal amount of the loans made by the Lenders cannot exceed $1.0 billion outstanding at any time. The Receivables Securitization Program is scheduled to terminate on October 5, 2022, unless extended or earlier terminated.

The SPV is considered a VIE because its equity capitalization is insufficient to support its operations.activities. The most significant activities that impact the economic performance of the SPV are decisions made to manage receivables. The Utility is considered the primary beneficiary and consolidates the SPV as it makes these decisions. No additional financial support was provided to the SPV during the year ended December 31, 20202023 or is expected to be provided in the future that was not previously contractually required. As of December 31, 2020,2023 and December 31, 2022, the SPV has $2.6 billion ofhad net accounts receivable of $2.7 billion and has$3.6 billion, respectively, and outstanding borrowings of $1.0$1.5 billion and $1.2 billion, respectively, under the Receivables Securitization Program. For more information, see Note 4 below.

AB 1054 Securitization

PG&E Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing orders for the first and second AB 1054 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable wildfire hardening fixed recovery charges (“Recovery Property”) to PG&E Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate Recovery Property.

PG&E Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Recovery Funding LLC are decisions made by the servicer of the Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On November 12, 2021, PG&E Recovery Funding LLC issued approximately $860 million of Senior Secured Recovery Bonds. On November 30, 2022, PG&E Recovery Funding LLC issued approximately $983 million of Series 2022-A Senior Secured Recovery Bonds. As of December 31, 2023 and December 31, 2022, PG&E Recovery Funding LLC had outstanding borrowings of $1.8 billion, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets.

SB 901 Securitization

PG&E Wildfire Recovery Funding LLC is a bankruptcy remote, limited liability company wholly owned by the Utility, and its assets are not available to creditors of PG&E Corporation or the Utility. Pursuant to the financing order for the first and second SB 901 securitization transactions, the Utility sold its right to receive revenues from the non-bypassable fixed recovery charges (“SB 901 Recovery Property”) to PG&E Wildfire Recovery Funding LLC, which, in turn, issued two separate series of recovery bonds secured by separate SB 901 Recovery Property.

PG&E Wildfire Recovery Funding LLC is considered a VIE because its equity capitalization is insufficient to support its operations. The most significant activities that impact the economic performance of PG&E Wildfire Recovery Funding LLC are decisions made by the servicer of the SB 901 Recovery Property. The Utility is considered the primary beneficiary and consolidates PG&E Wildfire Recovery Funding LLC as it acts in this role as servicer. No additional financial support was provided to PG&E Wildfire Recovery Funding LLC during the year ended December 31, 2023 or is expected to be provided in the future that was not previously contractually required. On May 10, 2022, PG&E Wildfire Recovery Funding LLC issued $3.6 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-A Recovery Bonds”). On July 20, 2022, PG&E Wildfire Recovery Funding LLC issued $3.9 billion aggregate principal amount of senior secured recovery bonds (the “Series 2022-B Recovery Bonds”). As of December 31, 2023 and December 31, 2022, PG&E Wildfire Recovery Funding LLC had outstanding borrowings of $7.3 billion and $7.5 billion, respectively, included in Long-term debt and Long-term debt, classified as current on the Consolidated Balance Sheets. For more information, see Note 5 below.
113



Non-Consolidated VIEs

Power Purchase Agreements

Some of the counterparties to the Utility’s power purchase agreements are considered VIEs.  Each of these VIEs was designed to own a power plant that would generate electricity for sale to the Utility.  To determine whether the Utility was the primary beneficiary of any of these VIEs atas of December 31, 2020,2023, it assessed whether it absorbs any of the VIE’s expected losses or receives any portion of the VIE’s expected residual returns under the terms of the power purchase agreement, analyzed the variability in the VIE’s gross margin, and considered whether it had any decision-making rights associated with the activities that are most significant to the VIE’s performance, such as dispatch rights andor operating and maintenance activities.  The Utility’s financial obligation is limited to the amount the Utility pays for delivered electricity and capacity. The Utility did not have any decision-making rights associated with any of the activities that are most significant to the economic performance of any of these VIEs. Since the Utility was not the primary beneficiary of any of these VIEs atas of December 31, 2020,2023, it did not consolidate any of them.

The Lakeside Building

BA2 300 Lakeside LLC, a wholly owned subsidiary of TMG Bay Area Investments II, LLC, and the Utility are parties to an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building which serves as the Utility’s principal administrative headquarters.

BA2 300 Lakeside LLC is considered a VIE because the group that holds the equity investment at risk lacks the right to receive the expected residual returns of the entity due to a fixed-price purchase option covering more than 50% of the fair value of the assets held by the entity. The most significant activities that impact the economic performance of BA2 300 Lakeside LLC are decisions related to significant maintenance and remarketing of the property. The Utility is not considered the primary beneficiary and does not consolidate BA2 300 Lakeside LLC as it does not have any decision-making rights associated with these activities. The Utility’s financial obligation is limited to the issued letter of credit as well as the amounts it pays for base rent and certain costs, per the office lease agreement. For more information, see “Recognition of Lease Assets and Liabilities” below.

Contributions to the Wildfire Fund Established Pursuant to AB 1054

On the Effective Date, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. On December 30, 2020, the Utility made its second annual contribution of $193 million to the Wildfire Fund. As of December 31, 2020, PG&E Corporation and the Utility have eight remaining annual contributions of $193 million. PG&E Corporation and the Utility account for the contributions to the Wildfire Fund similarly to prepaid insurance with expense being allocatedby capitalizing an asset, amortizing to periods ratably based on an estimated period of coverage. The Wildfire Fund is available to paycoverage, and incrementally adjusting for eligible claims arisingaccelerated amortization as the level of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. The Wildfire Fund is additionally limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054.

As of December 31, 2020, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $1.3 billion in Other non-current liabilities, $464 million in current assets - Wildfire fund asset, and $5.8 billion in non-current assets - Wildfire fund asset in the Consolidated Balance Sheets. As of December 31, 2020, the Utility recorded amortization and accretion expense of $413 million. The amortization of the asset, accretion of the liability, and if applicable, impairment of the asset is reflected in Wildfire fund expense in the Consolidated Statements of Income. Expected contributions are discounted to the present value using the 10-year US treasury rate at the date PG&E Corporation and the Utility satisfied all the eligibility requirements to participate in the Wildfire Fund. A useful life of 15 years is being used to amortize the Wildfire Fund asset.
136



declines, as further described below. However, AB 1054 did not specify a period of coverage;coverage for the Wildfire Fund; therefore, this accounting treatment is subject to significant accounting judgments and estimates. Since the inception of the Wildfire Fund, PG&E Corporation and the Utility have estimated a period of coverage of 15 years. In estimating the period of coverage, PG&E Corporation and the Utility useused a Monte Carlo simulation that began with 12 yearsdataset of historical, publicly available fire-loss data from wildfires caused by electrical equipment and subsequently plan to add an additional yearcreate Monte Carlo simulations of data each following year.expected loss. The periodnumber of years of historic fire-loss data and the effectiveness of mitigation efforts by the California electric utility companies are significant assumptions used to estimate the useful life. These assumptions along with the other assumptions below create a high degree of uncertainty related to the estimated useful life of the Wildfire Fund. The simulation results in the estimated number and severity of catastrophic fires that could occur in California within the participating electric utilities’ service territories during the term of the Wildfire Fund. Starting with a 5-year period of historical data, with average annual statewide claims or settlements of approximately $6.5 billion, compared to approximately $2.9 billion for the 12-year historical data, would have decreased the amortization period to 6 years. Similarly, a 10% change to the assumption around current and future mitigation effort effectiveness would increase the amortization period to 17 years assuming greater effectiveness and would decrease the amortization period to 12 years assuming less effectiveness.

coverage. Other assumptions used to estimate the useful life include the estimated cost of wildfires caused by othercosts to settle wildfire claims for participating electric utilities including the amount at which wildfire claims would be settled,Utility, the likely adjudicationCPUC’s determinations of the CPUCwhether costs were just and reasonable in cases of electric utility-caused wildfires and amounts required to be reimbursed to the Wildfire Fund, the impacts of climate change, the levelamount of future insurance coverage held by the electric utilities, the FERC-allocable portion of loss recovery, and the future transmission and distribution equity rate base growth of otherparticipating electric utilities. Significant changes in anyThese assumptions create a high degree of these estimates could materially impactuncertainty for the amortization period.estimated useful life of the Wildfire Fund.

PG&E Corporation and the Utility evaluate all assumptions quarterly, or upon claims being made fromre-evaluate the Wildfire Fund for catastrophic wildfires,estimated period of coverage annually and the expected lifeas required by additional information. Changes in any of the Wildfire Fund will be adjusted as required. The Wildfire Fund is available to other participating utilities in California andassumptions could materially impact the amountestimated period of claims that a participating utility incurs is not limited to their individual contribution amounts.coverage. PG&E Corporation and the Utility will assess the Wildfire Fund asset for impairmentacceleration of the amortization of the asset in the event that it is probable that a participating utility'sutility’s electrical equipment iswill be found to be the substantial cause of a catastrophic wildfire. Timing

114


As of any such impairment could lag as the emergence of sufficient cause and claims information can take many quarters and could be limited to public disclosure of the participating electric utility, if ignition were to occur outside the Utility’s service territory. There were fires in the Utility’s and other participating utilities’ service territories in 2020 for which the cause is currently unknown and which may in the future be determined to be covered by the Wildfire Fund. At December 31, 2020, there were no such known events requiring a reduction of2023, PG&E Corporation and the Utility recorded $193 million in Other current liabilities, $750 million in Other noncurrent liabilities, $450 million in Current assets - Wildfire Fund asset, nor have there been any claims or withdrawals byand $4.3 billion in Noncurrent assets - Wildfire Fund asset in the participating utilities againstConsolidated Balance Sheets. During the year ended December 31, 2023 and 2022, the Utility recorded amortization and accretion expense of $567 million and $477 million, respectively. The amortization of the asset, accretion of the liability, and applicable acceleration of the amortization of the asset is reflected in Wildfire Fund.Fund expense in the Consolidated Statements of Income. As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2021 Dixie fire.

For more information, see “Wildfire Fund under AB 1054” in Note 14 below.

Other Accounting Policies

For other accounting policies impacting PG&E Corporation’s and the Utility’s Consolidated Financial Statements, see “Income Taxes” in Note 9, “Derivatives” in Note 10, “Fair Value Measurements” in Note 11, “Wildfire-related Contingencies” in Note 14, and “Contingencies“Other Contingencies and Commitments” in Notes 14 andNote 15 herein.below.

137


Reporting of Amounts Reclassified Out of Accumulated Other Comprehensive Income

The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 20202023 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Total
Beginning balance$(22)$17 $(5)
Other comprehensive income before reclassifications:
Unrecognized net actuarial gain (loss) (net of taxes of $162 and $66, respectively)(417)170 (247)
Regulatory account transfer (net of taxes of $155 and $66, respectively)400 (170)230 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (net of taxes of $2 and $4, respectively) (1)
(4)10 
Amortization of net actuarial (gain) loss (net of taxes of $1 and $6, respectively) (1)
(15)(13)
Regulatory account transfer (net of taxes of $1 and $2, respectively) (1)
Net current period other comprehensive loss(17)0 (17)
Ending balance$(39)$17 $(22)
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(12)$18 $(6)$ 
Other comprehensive income before reclassifications:
Unrealized gain on investments (net of taxes of $0, $0 and $3, respectively)— — 
Unrecognized net actuarial gain (loss) (net of taxes of $76, $28 and $0, respectively)(196)73 — (123)
Regulatory account transfer (net of taxes of $70, $28 and $0, respectively)180 (73)— 107 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $1 and $0, respectively) (1)
(3)— (1)
Amortization of net actuarial (gain) loss (net of taxes of $0, $5 and $0, respectively) (1)
(14)— (13)
Regulatory account transfer (net of taxes of $1, $4 and $0, respectively) (1)
12 — 14 
Net current period other comprehensive income (loss)(16) 8 (8)
Ending balance$(28)$18 $2 $(8)
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  (SeeSee Note12below for additional details.)

115


The changes, net of income tax, in PG&E Corporation’s accumulated other comprehensive income (loss) for the year ended December 31, 20192022 consisted of the following:
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Total
Beginning balance$(21)$17 $(4)
Other comprehensive income before reclassifications:
Unrecognized net actuarial loss (net of taxes of $24 and $88, respectively)61 227 288 
Regulatory account transfer (net of taxes of $24 and $88, respectively)(62)(227)(289)
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (net of taxes of $2 and $4, respectively) (1)
(4)10 
Amortization of net actuarial loss (net of taxes of $1 and $1, respectively) (1)
(2)
Regulatory account transfer (net of taxes of $1 and $3, respectively) (1)
(8)(6)
Net current period other comprehensive loss(1)0 (1)
Ending balance$(22)$17 $(5)
(in millions, net of income tax)Pension
Benefits
Other
Benefits
Customer Credit TrustTotal
Beginning balance$(33)$18 $ $(15)
Other comprehensive income before reclassifications:
Unrealized loss on investments (net of taxes of $0, $0 and $3, respectively)— — (6)(6)
Unrecognized net actuarial gain (loss) (net of taxes of $102, $99 and $0, respectively)263 (255)— 
Regulatory account transfer (net of taxes of $94, $99 and $0, respectively)(242)255 — 13 
Amounts reclassified from other comprehensive income:
Amortization of prior service cost (credit) (net of taxes of $1, $2 and $0, respectively) (1)
(3)— 
Amortization of net actuarial (gain) loss (net of taxes of $1, $11 and $0, respectively)(1)
(29)— (28)
Regulatory account transfer (net of taxes of $0, $9 and $0, respectively) (1)
24 — 26 
Net current period other comprehensive income (loss)21  (6)15 
Ending balance$(12)$18 $(6)$ 
(1) These components are included in the computation of net periodic pension and other postretirement benefit costs.  (SeeSee Note12below for additional details.)

Recognition of Lease Assets and Liabilities

A lease exists when an arrangement allows the lessee to control the use of an identified asset for a stated period in exchange for payments. This determination is made at inception of the arrangement. All leases must be recognized as a ROU asset and a lease liability on the balance sheet of the lessee. The ROU asset reflects the lessee’s right to use the underlying asset for the lease term, and the lease liability reflects the obligation to make the lease payments. PG&E Corporation and the Utility have elected not to separate lease and non-lease components.

The Utility estimates the ROU assets and lease liabilities at net present value using its incremental secured borrowing rates unless the implicit discount rate in the leasing arrangement can be ascertained. The incremental secured borrowing rate is based on observed market data and other information available at the lease commencement date. The ROU assets and lease liabilities only include the fixed lease payments for arrangements with terms greater than 12 months. These amounts are presented within the supplemental disclosures of noncash activities on the Consolidated Statement of Cash Flows. Renewal and termination options only impact the lease term if it is reasonably certain that they will be exercised. PG&E Corporation recognizes lease expense on a straight-line basis over the lease term. The Utility recognizes lease expense in conformity with ratemaking.

138Financing Leases


OperatingFinancing leases are included in operatingfinancing lease ROU assets and current and noncurrent operatingfinancing lease liabilities on the Consolidated Balance Sheets. Financing leases are included in property, plant, and equipment, other current liabilities, and other noncurrent liabilities onFor the Consolidated Balance Sheets. Financing leases were immaterial for the yearsyear ended December 31, 2020 and 2019.

For the years ended December 31, 2020 and 2019,2023, the Utility made total cash payments, including fixed and variable, of $2.5 billion and $2.4 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows. The fixed cash payments of $142 million for financing leases, which were included in the principal portionmeasurement of the financing lease liabilities and are immaterial and continue to be includedpresented within financing activities on the Consolidated Statement of Cash Flows. Any variable lease payments for financing leases are included in operating activities on the Consolidated Statement of Cash Flows. Financing leases were immaterial for the year ended December 31, 2022. The majority of the Utility’s financing lease ROU assets and lease liabilities relate to the Oakland Headquarters lease discussed below.

Oakland Headquarters Lease and Purchase

On October 23, 2020, the Utility and BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG Bay Area Investments II, LLC, entered into an office lease agreement for approximately 910,000 rentable square feet of space within the Lakeside Building to serve as the Utility’s principal administrative headquarters (the “Lease”). In connection with the Lease, the Utility also issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) a lease security letter of credit in the amount of $75 million. The term of the Lease began on April 8, 2022.
116



The Lease required the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility, and the process of subdividing the real estate was completed on February 6, 2023.

The Lease also requires the rentable space to be delivered in two phases, with each phase consisting of multiple subphases. As of December 31, 2023, approximately 659,000 rentable square feet of the leased premises has been made available for use by the Utility.

On July 11, 2023, the Utility and the Landlord entered into an Amendment to Office Lease and an Agreement of Purchase and Sale and Joint Escrow Instructions, pursuant to which the Utility was deemed to have exercised its option to purchase the Property, as modified. Pursuant to the Purchase and Sale and Joint Escrow Instructions, the purchase price of the Property will be $906 million, with deposits applicable to such purchase price of $150 million paid by July 11, 2023, $250 million to be paid on or before July 11, 2024, and the remaining $506 million to be paid at closing in June 2025. Additionally, the $75 million option payment letter of credit was returned to the Utility. The Utility will also receive a credit of approximately $172 million towards the final payment, subject to adjustments, which represents the estimated outstanding principal balance of a loan carried by the Property that will be assigned to, and assumed by, the Utility at closing. The Utility will continue to lease the Property pursuant to the Lease, as amended, until closing.

The execution of the Amendment to Office Lease Agreement on July 11, 2023 triggered a modification of the Lease, which resulted in the Lease being remeasured and reclassified from an operating lease to a financing lease during the quarter ended September 30, 2023.

As of December 31, 2023, the Utility has recorded $787 million in Financing lease ROU assets, $108 million in accumulated amortization, $218 million in leasehold improvements, net of accumulated amortization, which includes $134 million that was provided to the Utility as lease incentives, $259 million in current Financing lease liabilities, and $554 million in noncurrent Financing lease liabilities in the Consolidated Financial Statements primarily related to the Lease, as amended.

At December 31, 2023, the Utility’s financing lease had a weighted average remaining lease term of 1.6 years and a weighted average discount rate of 6.5%.

The following table shows the lease cost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
(in millions)2023
Financing lease fixed cost:
Amortization of ROU assets$115 
Interest on lease liabilities27 
Financing lease variable cost
Total financing lease costs$145

At December 31, 2023, the Utility’s future expected financing lease payments were as follows:
(in millions)December 31, 2023
2024$305 
2025531 
202644 
2027 
2028 
Total lease payments880 
Less imputed interest(67)
Total$813 

117


Operating Leases

Operating leases are included in operating lease ROU assets and current and noncurrent Operating lease liabilities on the Consolidated Balance Sheets. For the years ended December 31, 2023 and 2022, the Utility made total cash payments, including fixed and variable, of $1.9 billion and $2.3 billion, respectively, for operating leases which are presented within operating activities on the Consolidated Statement of Cash Flows.

The majority of the Utility’s operating lease ROU assets and lease liabilities relate to various power purchase agreements. These power purchase agreements primarily consist of generation plants leased to meet customer demand plus applicable reserve margins. Operating lease variable costs include amounts from renewable energy power purchase agreements where payments are based on certain contingent external factors such as wind, hydro, solar, biogas, and biomass power generation. See “Third-Party Power Purchase Agreements” in Note 15 below. PG&E Corporation and the Utility have also recorded ROU assets and lease liabilities related to property and land arrangements.

At December 31, 20202023 and 2019,2022, the Utility’s operating leases had a weighted average remaining lease term of 5.78.2 years and 5.919.6 years and a weighted average discount rate of 6.2%6.4% and 6.2%6.5%, respectively.

The following table shows the lease expensecost recognized for the fixed and variable component of the Utility’s lease obligations:
Year Ended December 31,
Year Ended December 31,Year Ended December 31,
(in millions)(in millions)20202019(in millions)20232022
Operating lease fixed costOperating lease fixed cost$679 $686 
Operating lease variable costOperating lease variable cost1,852 1,778 
Total operating lease costsTotal operating lease costs$2,531 $2,464 

At December 31, 2020,2023, the Utility’s future expected operating lease payments were as follows:
(in millions)(in millions)December 31, 2020(in millions)December 31, 2023
2021$624 
2022550 
2023257 
2024202498 
2025202591 
2026
2027
2028
ThereafterThereafter513 
Total lease paymentsTotal lease payments2,133 
Less imputed interestLess imputed interest(397)
TotalTotal$1,736 

Recently Adopted Accounting Standards

Intangibles—Goodwill and Other

In August 2018, the FASB issued ASU No. 2018-15, Intangibles – Goodwill and Other – Internal - Use Software (Subtopic 350-40): Customer’s Accounting for Implementation Costs Incurred in a Cloud Computing Arrangement that is a Service Contract. PG&E Corporation and the Utility adopted the ASU on January 1, 2020. The adoption of this ASU did not have a material impact on the Consolidated Financial Statements and related disclosures.

139


Financial Instruments—Credit Losses

In June 2016, the FASB issued ASU No. 2016-13, Financial Instruments – Credit Losses (Topic 326): Measurement of Credit Losses On Financial Instruments, which provides a model, known as the current expected credit loss model, to estimate the expected lifetime credit loss on financial assets, including trade and other receivables, rather than incurred losses over the remaining life of most financial assets measured at amortized cost. The guidance also requires use of an allowance to record estimated credit losses on available-for-sale debt securities. PG&E Corporation and the Utility adopted the ASU on January 1, 2020.

PG&E Corporation and the Utility have three categories of financial assets in scope, each with their own associated credit risks. In applying the new guidance, PG&E Corporation and the Utility have incorporated forward-looking data in their estimate of credit loss as follows. Trade receivables are represented by customer accounts receivable and have credit exposure risk related to California unemployment rates. Insurance receivables are related to the liability insurance policies PG&E Corporation and the Utility carry. Insurance receivable risk is related to each insurance carrier’s risk of defaulting on their individual policies. Lastly, available-for-sale debt securities requires each company to determine if a decline in fair value is below amortized costs basis, or, impaired. Furthermore, if an impairment exists on available-for-sale debt securities, PG&E Corporation and the Utility will examine if there is an intent to sell, if it is more likely than not a requirement to sell prior to recovery, and if a portion of the unrealized loss is a result of credit loss. As of December 31, 2020, expected credit losses of $150 million were recorded in Operating and maintenance expense on the Consolidated Statements of Income for credit losses associated with trade and other receivables. Of these amounts recorded at December 31, 2020, $76 million and $10 million were deemed probable of recovery and deferred to the CPPMA and a FERC regulatory asset, respectively.

Reference Rate Reform

In March 2020, the FASB issued ASU No. 2020-04, Reference Rate Reform (Topic 848): Facilitation of the Effects of Reference Rate Reform on Financial Reporting, which provides optional guidance for a limited period of time to ease the potential burden in accounting for (or recognizing the effects of) reference rate reform on financial reporting. PG&E Corporation and the Utility adopted this ASU on April 1, 2020 and elected the optional amendments for contract modifications prospectively. There was no material impact to PG&E Corporation’s or the Utility’s Consolidated Financial Statements resulting from the adoption of this ASU.

Defined Benefit Plans

In August 2018, the FASB issued ASU No. 2018-14, Compensation - Retirement Benefits - Defined Benefit Plans - General (Subtopic 715-20): Disclosure Framework - Changes to the Disclosure Requirements for Defined Benefit Plans, which amends the existing guidance relating to the disclosure requirements for defined benefit plans. PG&E Corporation and the Utility adopted the ASU as of December 31, 2020. The adoption of ASU 2018-14 resulted in elimination of the disclosures of (i) the amounts in accumulated other comprehensive income expected to be recognized as components of net periodic benefit cost over the next fiscal year and (ii) the effects of a one-percentage-point change in assumed health care cost trend rates on the (1) aggregate of the service and interest cost components of net periodic benefit costs and (2) benefit obligation for postretirement health care benefits. Additionally, the adoption of this ASU resulted in new disclosures of (i) the weighted-average interest crediting rates for cash balance plans and (ii) an explanation of the reasons for significant gains and losses related to changes in the benefit obligation for the period. These amendments have been applied on a retrospective basis to all periods presented. See Note 12 below for further discussion of PG&E Corporation’s and the Utility’s defined benefit pension plans.

Accounting Standards Issued But Not Yet Adopted

Income TaxesSegment Reporting

In December 2019,November 2023, the FASB issued ASU No. 2019-12,2023-07, Income TaxesSegment Reporting (Topic 740)280): Simplifying the Accounting for Income TaxesImprovements to Reportable Segment Disclosures, which amends the existing guidance to reduce complexity relating to Income Tax disclosures.improve reportable segment disclosure requirements, primarily through enhanced disclosures about significant segment expenses. This ASU becamewill become effective for PG&E Corporation and the Utility on January 1, 2021for fiscal years beginning after December 15, 2023, and will not have a material impact on the Consolidated Financial Statements and the related disclosures.

140


Debt

In August 2020, the FASB issued ASU No. 2020-06, Debt - Debt with Conversion and Other Options (Subtopic 470-20) and Derivatives and Hedging - Contracts in Entity’s Own Equity (Subtopic 815-40): Accounting for Convertible Instruments and Contracts in an Entity’s Own Equity, which simplifies the accounting for certain financial instruments with characteristics of liabilities and equity, including convertible instruments and contracts on an entity’s own equity. This ASU will be effective for PG&E Corporation and the Utility on January 1, 2022,interim periods within fiscal years beginning after December 15, 2024, with early adoption permitted. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Consolidated Financial Statements and related disclosures.

Income Taxes

In December 2023, the FASB issued ASU No. 2023-09, Income Taxes (Topic 740): Improvements to Income Tax Disclosures, which amends the existing guidance to enhance the transparency and decision usefulness of income tax disclosures. The standard requires consistent categories and greater disaggregation of information in the rate reconciliation, and income taxes paid disaggregated by jurisdiction. This ASU will become effective for PG&E Corporation and the Utility for fiscal years beginning after December 15, 2024. PG&E Corporation and the Utility are currently evaluating the impact the guidance will have on their Consolidated Financial Statements and related disclosures.
118



NOTE 4:3: REGULATORY ASSETS, LIABILITIES, AND BALANCING ACCOUNTS

Regulatory Assets

Long-termNoncurrent regulatory assets are comprised of the following:
Balance at December 31,Recovery
Period
Balance at December 31,Recovery
Period
(in millions)(in millions)20202019
Pension benefits (1)
Pension benefits (1)
$2,245 $1,823 Indefinitely
Pension benefits (1)
Pension benefits (1)
$348 $120 Indefinitely
Environmental compliance costsEnvironmental compliance costs1,112 1,062 32 yearsEnvironmental compliance costs1,218 1,193 1,193 32 years32 years
Utility retained generation (2)
Utility retained generation (2)
181 228 6 years
Utility retained generation (2)
39 86 86 4 years4 years
Price risk managementPrice risk management204 124 19 yearsPrice risk management160 177 177 16.5 years16.5 years
Unamortized loss, net of gain, on reacquired debt49 63 23 years
Catastrophic event memorandum account (3)
Catastrophic event memorandum account (3)
842 656 1 - 3 years
Catastrophic event memorandum account (3)
1,074 1,085 1,085 1 - 3 years1 - 3 years
Wildfire expense memorandum account (4)
Wildfire expense memorandum account (4)
400 423 1 - 3 years
Wildfire expense memorandum account (4)
540 439 439 TBD yearsTBD years
Fire hazard prevention memorandum account (5)
Fire hazard prevention memorandum account (5)
137 259 1 - 3 years
Fire hazard prevention memorandum account (5)
79 79 1 - 2 years1 - 2 years
Fire risk mitigation memorandum account (6)
Fire risk mitigation memorandum account (6)
66 95 1 - 3 years
Fire risk mitigation memorandum account (6)
110 65 65 1 - 3 years1 - 3 years
Wildfire mitigation plan memorandum account (7)
Wildfire mitigation plan memorandum account (7)
390 558 1 - 3 years
Wildfire mitigation plan memorandum account (7)
541 756 756 1 - 3 years1 - 3 years
Deferred income taxes (8)
Deferred income taxes (8)
908 252 51 years
Deferred income taxes (8)
3,543 2,730 2,730 51 years51 years
Insurance premium costs (9)
Insurance premium costs (9)
294 1 - 4 years
Insurance premium costs (9)
99 99 2 - 4 years2 - 4 years
Wildfire mitigation balancing account (10)
Wildfire mitigation balancing account (10)
156 1 - 3 years
Wildfire mitigation balancing account (10)
120 327 327 1 - 4 years1 - 4 years
General rate case memorandum accounts (11)
376 1 - 2 years
Vegetation management balancing account (12)
592 1 - 3 years
COVID-19 pandemic protection memorandum accounts (13)
84 TBD years
Vegetation management balancing account (11)
Vegetation management balancing account (11)
1,538 2,276 1 - 3 years
COVID-19 pandemic protection memorandum accounts (12)
COVID-19 pandemic protection memorandum accounts (12)
17 26 1 - 3 years
Microgrid memorandum account (13)
Microgrid memorandum account (13)
59 213 1 - 3 years
Financing costs (14)
Financing costs (14)
196 211 Various
SB 901 securitization (15)
SB 901 securitization (15)
5,249 5,378 30 years
AROs in excess of recoveries (16)
AROs in excess of recoveries (16)
73 120 Various
General rate case memorandum accounts (17)
General rate case memorandum accounts (17)
1,291 — 1 - 2 years
OtherOther942 523 VariousOther1,065 1,063 1,063 VariousVarious
Total long-term regulatory assets$8,978 $6,066  
Total noncurrent regulatory assetsTotal noncurrent regulatory assets$17,189 $16,443  
(1) Payments into the pension and other benefits plans are based on annual contribution requirements. As these annual requirements continue indefinitely into the future, the Utility expects to continuously recover pension benefits.
(2) In connection with the settlement agreement entered into among PG&E Corporation, the Utility, and the CPUC in 2003 to resolve the Utility’s 2001 proceeding under Chapter 11, the CPUC authorized the Utility to recover $1.2 billion of costs related to the Utility’s retained generation assets.  The individual components of these regulatory assets are being amortized over the respective lives of the underlying generation facilities, consistent with the period over which the related revenues are recognized.
(3)(3) Includes costs of responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities. As of December 31, 2020, $492023 and 2022, $43 million and $44 million in COVID-19 related costs waswere recorded to CEMA regulatory assets.assets, respectively. Recovery of CEMA costs is subject to CPUC review and approval.
(4) IncludesRepresents incremental wildfire liability insurance premium costsclaims and outside legal expenses related to the CPUC approved for tracking in June 2018 for2021 Dixie fire and the period July 26, 2017 through December 31, 2019.2022 Mosquito fire. Recovery of WEMA costs is subject to CPUC review and approval.
(5) Includes costs associated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards associated with overhead power line facilities and nearby aerial communication facilities that have not been previously authorizedwere approved for recovery in another proceeding. Recovery of FHPMA costs is subject to CPUC review and approval.the 2020 WMCE final decision.
(6) Includes incremental costs associated with fire risk mitigation not included in the 2019 WMP forWMP’s. Recovery of costs incurred during the period January 1, 2019from 2020 through June 4, 2019.2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Recovery of FRMMA costs is subject to CPUC review and approval.
(7) Includes costs incurred in 2020 through 2023 and associated with each year’s respective approved WMP. Recovery of costs incurred during the period from 2020 through 2022 was requested in the 2023 WGSC application, and costs incurred in 2023 will be requested in a future application. Also includes the noncurrent portion of costs associated with the 2019 WMP that were approved for the period June 5, 2019 through December 31, 2019 andrecovery in the 2020 WMP for the period of January 1, 2020 through December 31, 2020.WMCE final decision. Recovery of WMPMA costs is subject to CPUC review and approval.
(8) Represents cumulative differences between amounts recognized for ratemaking purposes and expense recognized in accordance with GAAP.
(9) Represents non-current excess liability insurance premium costs recorded to RTBA and Adjustment Mechanismadjustment mechanism for Costs Determinedcosts determined in Other Proceedings,other proceedings, as authorized in the 2020 GRC and 2019 GT&S, rate cases, respectively.
(10) IncludesRepresents costs associated with certain wildfire mitigation activities for the period of January 1, 2020 throughDecember 31, 2020. Long-term2022. The noncurrent balance representsincludes costs incurred during the 12-month period ending December 31, 2020 that were approved for recovery in the 2021 WMCE final decision. The remaining balance includes costs above 115% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
141119


(11)Includes costs associated with certain vegetation management activities for the period of January 1, 2020 through December 31, 2022. The General Rate Case Memorandum Accountsnoncurrent balance represents costs above 120% of adopted revenue requirements, as authorized in the 2020 GRC rate case, which are subject to CPUC review and approval.
(12) Includes costs associated with customer protections, including higher uncollectible costs related to the moratorium on electric and gas service disconnections program implementation costs, and higher accounts receivable financing costs for the period of March 4, 2020 to September 30, 2021. As of December 31, 2023, the Utility had recorded uncollectibles in the amount of $5 million for small business customers. The remaining $12 million is associated with program costs and higher accounts receivable financing costs. As of December 31, 2022, the Utility had recorded uncollectibles in the amount of $4 million for residential customers pending approval for recovery in the RUBA in addition to uncollectibles recorded for small business customers. The remaining $22 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.
(13) Includes costs associated with temporary generation, infrastructure upgrades, and community grid enablement programs associated with the implementation of microgrids. Amounts incurred are subject to CPUC review and approval.
(14) Includes costs associated with long-term debt financing deemed recoverable under ASC 980, Regulated Operations more than twelve months from the current date. These costs and their amortization periods are reviewable and approved in the Utility’s cost of capital or other regulatory filings.
(15) In connection with the SB 901 securitization, the CPUC authorized the issuance of one or more series of recovery bonds in connection with the post-emergence transaction to finance $7.5 billion of claims associated with the 2017 Northern California wildfires. The balance represents PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust, net of amortization since inception. The recovery bonds will be paid through fixed recovery charges, which are designed to recover the full scheduled principal amount of the recovery bonds along with any associated interest and financing costs. See Note 5 below.
(16) Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory asset also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  See Note 11 below. Recovery periods for this balance vary because the different sites and assets to which the ARO expenses are attributable have different recovery periods.
(17) The GRC memorandum accounts record the difference between the gas and electric revenue requirements in effect on January 1, 20202023 and through the date of the final 20202023 GRC decision as authorized by the CPUC in December 2020.2023. These amounts will be recovered in rates over 1724 months, beginning MarchJanuary 1, 2021.
(12) The 2020 GRC Decision authorized the Utility to modify the existing one-way VMBA Expense Balancing Account to a two-way balancing account to track the difference between actual and adopted expenses resulting from its routine vegetation management and enhanced vegetation management activities previously recorded in the FRMMA/WMPMA, and tree mortality and fire risk reduction work previously recorded in CEMA. Recovery of VMBA costs above 120% of adopted revenue requirements is subject to CPUC review and approval.
(13) On April 16, 2020, the CPUC passed a resolution that established the CPPMA to recover costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential and small business customers. The CPPMA applies only to residential and small business customers and was approved on July 27, 2020 with an effective date of March 4, 2020. As of December 31, 2020, the Utility had recorded an aggregate under-collection of $76 million, representing incremental bad debt expense over what was collected in rates for the period the CPPMA is in effect. The remaining $8 million is associated with program costs and higher accounts receivable financing costs. Recovery of CPPMA costs is subject to CPUC review and approval.2024.

In general, regulatory assets represent the cumulative differences between amounts recognized for ratemaking purposes and expense or accumulated other comprehensive income (loss) recognized in accordance with GAAP. Additionally, the Utility does not earn a return on regulatory assets if the related costs do not accrue interest. Accordingly, the Utility earns a return on its regulatory assets for retained generation, and regulatory assets for unamortized loss, net of gain, on reacquired debt.

Regulatory Liabilities

Long-termCurrent Regulatory Liabilities

At December 31, 2023 and 2022, the Utility had current regulatory liabilities of $1.2 billion and $1.1 billion, respectively. At December 31, 2023, current regulatory liabilities consisted primarily of billed revenues exceeding TO20 transmission revenue requirements. Current regulatory liabilities are included within current liabilities-other in the Consolidated Balance Sheets.

Noncurrent Regulatory Liabilities

Noncurrent regulatory liabilities are comprised of the following:
 Balance at December 31,
(in millions)20202019
Cost of removal obligations (1)
$6,905 $6,456 
Recoveries in excess of AROs (2)
458 393 
Public purpose programs (3)
948 817 
Employee benefit plans (4)
995 750 
Other1,118 854 
Total long-term regulatory liabilities
$10,424 $9,270 
 Balance at December 31,
(in millions)20232022
Cost of removal obligations (1)
$8,191 $7,773 
Public purpose programs (2)
1,238 1,062 
Employee benefit plans (3)
1,032 904 
Transmission tower wireless licenses (4)
384 430 
SFGO sale (5)
185 264 
SB 901 securitization (6)
6,628 5,800 
Wildfire self-insurance (7)
407 — 
Other1,379 1,397 
Total noncurrent regulatory liabilities$19,444 $17,630 
(1) Represents the cumulative differences between the recorded costs to remove assets and amounts collected inthrough rates for expected costs to remove assets.
(2)Represents the cumulative differences between ARO expenses and amounts collected in rates.  Decommissioning costs related to the Utility’s nuclear facilities are recovered through rates and are placed in nuclear decommissioning trusts.  This regulatory liability also represents the deferral of realized and unrealized gains and losses on these nuclear decommissioning trust investments.  (See Note 11 below.)
(3) Represents amounts received from customers designated for public purpose program costs expected to be incurred beyond the next 12 months, primarily related to energy efficiency programs.
(4)(3) Represents cumulative differences between incurred costs and amounts collected inthrough rates for Post-Retirement Medical, Post-Retirement Lifepost-retirement medical, post-retirement life and Long-Term Disability Plans.long-term disability plans.
(4) Represents the portion of the net proceeds received from the sale of transmission tower wireless licenses that will be returned to customers. Of the $384 million, $288 million will be refunded to FERC-jurisdictional customers through 2042, and $96 million will be refunded to CPUC-jurisdictional customers through 2026.
120


(5) Represents the noncurrent portion of the net gain on the sale of the SFGO, which is being distributed to customers over a five-year period that began in 2022.
(6) In connection with the SB 901 securitization, the Utility is required to return up to $7.59 billion of certain shareholder tax benefits to customers via periodic bill credits over the life of the recovery bonds. The balance reflects qualifying shareholder tax benefits that PG&E Corporation is obligated to contribute to the customer credit trust, net of amortization since inception. See Note 5 below.
(7) Represents amounts collected through rates designated for wildfire self-insurance. See Note 14 below.

Regulatory Balancing Accounts

The Utility tracks (1) differences between the Utility’s authorized revenue requirement and customer billings, and (2) differences between incurred costs and customer billings.  To the extent these differences are probable of recovery or refund over the next 12 months, the Utility records a current regulatory balancing account receivable or payable.  Regulatory balancing accounts that the Utility expects to collect or refund over a period exceeding 12 months are recorded as other noncurrent assets – regulatory assets or noncurrent liabilities – regulatory liabilities, respectively, in the Consolidated Balance Sheets.  These differences do not have an impact on net income.  Balancing accounts will fluctuate during the year based on seasonal electric and gas usage and the timing of when costs are incurred and customer revenues are collected. In addition, certain regulatory balancing accounts earn interest which is reflected in Interest income in the Consolidated Statements of Income. Interest income from balancing accounts was $547 million, $153 million and $18 million for the years ended December 31, 2023, 2022, and 2021, respectively.

142


Current regulatory balancing accounts receivable and payable are comprised of the following:
Receivable
Balance at December 31,
(in millions)20202019
Electric transmission$$
Gas distribution and transmission102 363 
Energy procurement413 901 
Public purpose programs292 209 
Fire hazard prevention memorandum account121 
Fire risk mitigation memorandum account33 
Wildfire mitigation plan memorandum account161 
Wildfire mitigation balancing account27 
General rate case memorandum accounts313 
Vegetation management balancing account115 
Insurance premium costs135 
Other289 632 
Total regulatory balancing accounts receivable$2,001 $2,114 
Receivable
Balance at December 31,
(in millions)20232022
Electric distribution (1)
$1,092 $448 
Electric transmission (2)
99 96 
Gas distribution and transmission (3)
144 72 
Energy procurement (4)
1,002 684 
Public purpose programs (5)
137 358 
Fire hazard prevention memorandum account (6)
40 — 
Wildfire mitigation plan memorandum account (7)
161 — 
Wildfire mitigation balancing account (8)
12 
Vegetation management balancing account (9)
340 137 
Insurance premium costs (10)
227 602 
Residential uncollectibles balancing accounts (11)
507 126 
Catastrophic event memorandum account (12)
413 144 
General rate case memorandum accounts (13)
1,097 — 
Other389 595 
Total regulatory balancing accounts receivable$5,660 $3,264 

Payable
Balance at December 31,
(in millions)20202019
Electric distribution$55 $31 
Electric transmission267 119 
Gas distribution and transmission76 45 
Energy procurement158 649 
Public purpose programs410 559 
Other279 394 
Total regulatory balancing accounts payable$1,245 $1,797 
Payable
Balance at December 31,
(in millions)20232022
Electric transmission (2)
$200 $228 
Gas distribution and transmission (3)
224 66 
Energy procurement (4)
77 428 
Public purpose programs (5)
299 272 
SFGO sale79 152 
Wildfire mitigation balancing account (8)
125 — 
Nuclear decommissioning adjustment mechanism (14)
216 
Other449 504 
Total regulatory balancing accounts payable$1,669 $1,658 

(1)
The electric distribution and utility generation accounts track the collection of revenue requirements approved in the GRC. GRC and other proceedings.
(2) The electric transmission accounts track recovery of costs related to the transmission of electricity approved in the FERC TO rate cases.
(3) The gas distribution and transmission accounts track the collection of revenue requirements approved in the GRC rate case and the GT&S rate case.  other proceedings.
121


(4) Energy procurement balancing accounts track recovery of costs related to the procurement of electricity and other revenue requirements approved by the CPUC for recovery in procurement-related balancing accounts, including any environmental compliance-related activities.
(5) The Public purpose programs balancing accounts are primarily used to record and recover authorized revenue requirements for commission-mandatedCPUC-mandated programs such as energy efficiency.
(6) The FHPMA tracks costs thatassociated with the implementation of regulations and requirements adopted to protect the public from potential fire hazards. The FRMMA and WMPMA balances track costs that are recoverable within 12 months as requestedhazards which were approved for cost recovery in the 2020 WMCE application. final decision.
(7) The WMPMA tracks costs associated with the 2019 WMP which were approved for cost recovery in the 2020 WMCE final decision.
(8) The WMBA tracks costs associated with wildfire mitigation revenue requirement activities. The general rate case memorandum accounts trackactivities which were authorized for cost recovery in the difference between the revenue requirements in effect on January 1, 20202021 WMCE proceeding and the revenue requirements authorized byfinal decision granting interim rate relief in connection with the CPUC in the 2020 GRC Decision in December 2020. 2022 WMCE application.
(9) The VMBA tracks routine and enhanced vegetation management activities. activities which were approved for cost recovery in the final decision granting interim rate relief in connection with the 2022 WMCE application.
(10) The insurance premium costs accounts track the current portion of incremental excess liability insurance costs recorded to RTBA and adjustment mechanism for costs determined in other proceedings, as authorized in the 2020 GRC and 2019 GT&S, rate cases, respectively. In addition to insurance premium costs recorded in Regulatory balancing accounts receivable and in Long-term regulatorynoncurrent Regulatory assets above, atas of December 31, 2020,2023, and 2022 there was $93were $0 and $48 million, respectively, in insurance premium costs recorded in Current regulatorycurrent Regulatory assets.
(11) The RUBA tracks costs associated with customer protections, including higher uncollectible costs related to a moratorium on electric and gas service disconnections for residential customers. The RUBA balance increased from December 31, 2022 to December 31, 2023 due to additional under-collections from residential customers, which are expected to be recovered in 2024.
(12) The CEMA tracks costs associated with responding to catastrophic events that have been declared a disaster or state of emergency by competent federal or state authorities which were approved for cost recovery in the 2018 CEMA and 2020 WMCE final decisions.
(13) The GRC memorandum accounts track the difference between the revenue requirements in effect on January 1, 2023 and the revenue requirements authorized by the CPUC in the 2023 GRC final decision in December 2023.
(14) The Nuclear decommissioning adjustment mechanism (“NDAM”) account tracks the collection of revenue requirements associated with the decommissioning of the Utility’s nuclear facilities which were approved in the 2021 NDCTP final decision. See Note 2 above.

NOTE 5:4: DEBT

Debtor-In-Possession Facilities

In connection with the Chapter 11 Cases, PG&E Corporation and the Utility entered into the DIP Credit Agreement, among the Utility, as borrower, PG&E Corporation, as guarantor, JPM, as administrative agent, Citibank, N.A., as collateral agent, and the lenders and issuing banks party thereto.

143


On July 1, 2020, the DIP Facilities were repaid in full and all commitments thereunder were terminated in connection with emergence from Chapter 11.

Credit Facilities and Term Loans

The following table summarizes PG&E Corporation’s and the Utility’s outstanding borrowings and availability under their credit facilities at December 31, 2020:2023:
(in millions)(in millions)Termination
Date
Facility LimitBorrowings OutstandingLetters of Credit OutstandingFacility
Availability
Utility revolving credit facilityUtility revolving credit facilityJuly 2023$3,500 (1)$605 $1,020 $1,875 
Utility term loan credit facility
Various(2)
3,000 3,000 
Utility receivables securitization programOctober 20221,000 1,000 
Utility revolving credit facility
Utility revolving credit facility
Utility Receivables Securitization Program (2)
Utility Receivables Securitization Program (2)
Utility Receivables Securitization Program (2)
June 20251,499 (3)(1,499)— — (3)
PG&E Corporation revolving credit facilityPG&E Corporation revolving credit facilityJuly 2023500 500 
Total credit facilitiesTotal credit facilities$8,000 $4,605 $1,020 $2,375 
Total credit facilities
Total credit facilities
(1) Includes a $1.5$2.0 billion letter of credit sublimit.
(2) This includes aFor more information on the Receivables Securitization Program, see “Variable Interest Entities” in Note 2 above.
(3) The amount the Utility may borrow under the Receivables Securitization Program is limited to the lesser of the facility limit and the facility availability. The facility limit fluctuates between $1.25 billion and $1.5 billion term loan creditdepending on the periods set forth in the transaction documents. Further, the facility with a maturity dateavailability may vary based on the amount of June 30, 2021accounts receivable that the Utility owns that are eligible for sale to the SPV and a $1.5 billion term loan credit facility with a maturity datethe portion of January 1, 2022.those accounts receivable that are sold to the SPV that are eligible for advances by the lenders under the Receivables Securitization Program.

Utility

Utility Revolving Credit Facility

On July 1, 2020,April 18, 2023, the Utility entered into a $3.5 billion revolving creditamended its existing term loan agreement (the “Utility Revolving Credit Agreement”) with JPM, and Citibank, N.A. as co-administrative agents, and Citibank, N.A., as designated agent.to extend the maturity of the $125 million 364-day tranche loan thereunder from April 19, 2023 to April 16, 2024. The Utility Revolving Credit Agreement has a maturity date three years after the Effective Date, subject to 2 one-year extensions options.

Borrowings under the Utility Revolving Credit Agreement bear364-day tranche loan bears interest based on the Utility’s election of either (1) LIBORTerm SOFR (plus a 0.10% credit spread adjustment) plus an applicable margin of 1.375% to 2.50% based on the Utility’s credit rating, or (2) the alternate base rate plus an applicable margin of 0.375% to 1.50% based on the Utility’s credit rating. In addition to interest on outstanding principal under.

On June 9, 2023, the Utility Revolving Credit Agreement,entered into an amendment to the Receivables Securitization Program to, among other things, extend the scheduled termination date from September 30, 2024 to June 9, 2025 and increase the low end of the facility limit from $1.0 billion to $1.25 billion.

On June 22, 2023, the Utility is requiredamended its existing revolving credit agreement to, pay a commitment feeamong other things, (i) extend the maturity date to June 22, 2028 (subject to two one-year extensions at the lenders in respectoption of the unutilized commitments thereunder, ranging from 0.25% to 0.50% per annum depending onUtility), (ii) increase the Utility’s credit rating. The Utility Revolving Credit Agreement has a maximum letter of credit sublimit equal to $1.5$2.0 billion, and (iii) increase the uncommitted incremental facility to up to $1.0 billion. The Utility may also pay customary letter of credit fees based on letters of credit issued under the Utility Revolving Credit Agreement.

The Utility’s obligations under the Utility Revolving Credit Agreement are secured by the issuance of a first mortgage bond, issued pursuant to the Utility’s mortgage indenture, secured by a first lien on substantially all of the Utility’s real property and certain tangible personal property related to its facilities, subject to certain exceptions, and which rank pari passu with the Utility’s other first mortgage bonds.

The Utility Revolving Credit Agreement includes usual and customary provisions for revolving credit agreements of this type, including covenants limiting, with certain exceptions, (1) liens, (2) indebtedness, (3) sale and leaseback transactions, and (4) fundamental changes. In addition, the Utility Revolving Credit Agreement requires that the Utility maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 65% as of the end of each fiscal quarter. As of December 31, 2020, the Utility was in compliance with this covenant.

In the event of a default by the Utility under the Utility Revolving Credit Agreement, including cross-defaults relating to specified other debt of the Utility or any of its significant subsidiaries in excess of $200 million, the designated agent may, with the consent of the required lenders (or shall upon the request of the required lenders), declare the amounts outstanding under the Utility Revolving Credit Agreement, including all accrued interest, payable immediately. For events of default relating to insolvency, bankruptcy or receivership, the amounts outstanding under the Utility Revolving Credit Agreement become payable immediately.

The Utility may voluntarily repay outstanding loans under the Utility Revolving Credit Agreement at any time without premium or penalty, other than customary “breakage” costs with respect to eurodollar rate loans. Any voluntary prepayments made by the Utility will not reduce the commitments under the Utility Revolving Credit Agreement.

144122


On November 15, 2023, the Utility entered into a Bridge Term Loan Credit Facility

On July 1, 2020, the Utility obtained a $3.0 billion secured term loan under a term loan credit agreementAgreement (the “Utility“Bridge Term Loan Credit Agreement”) with JPM, as administrative agent. The credit facilities under, pursuant to which the lenders made available to the Utility Term Loan Credit Agreement consist of a $1.5term loans in the aggregate principal amount equal to $2.1 billion 364-day term loan facility (the “Utility 364-Day Term Loan Facility”) and a $1.5 billion 18-month term loan facility (the “Utility 18-Month Term Loan Facility”“Term Loans”). The maturity date for the 364-Day Term Loan Facility is June 30, 2021 and the maturity date for the Utility 18-Month Term Loan Facility is January 1, 2022. The Utility borrowed the entire amount of the Term Loans on November 15, 2023. The Term Loans have a maturity date of August 15, 2024. The Utility 364-Dayis required to prepay loans outstanding under the Bridge Term Loan Facility andCredit Agreement, subject to certain exceptions, with 100% of the net cash proceeds received by the Utility 18-Month Term Loan Facility on July 1, 2020. The proceeds were used to fund, in part, transactions contemplated underfrom the Plan.

issuance or incurrence of any debt by its subsidiary, Pacific Generation. Borrowings under the UtilityBridge Term Loan Credit Agreement bear interest based on the Utility’s election of either (1) LIBORTerm SOFR (as defined in the Bridge Term Loan Credit Agreement) (plus a 0.10% credit spread adjustment) plus an applicable margin of 2.00% with respect to the Utility 364-Day Term Loan Facility and 2.25% with respect to the Utility 18-Month Term Loan Facility,1.25% or (2) the alternate base rate plus an applicable margin of 1.00% with respect to the Utility 364-Day Term Loan Facility and 1.25% with respect to the Utility 18-Month Term Loan Facility.

The Utility’s obligations under the Utility Term Loan Credit Agreement are secured by the issuance of first mortgage bonds, issued pursuant to the Utility’s mortgage indenture, secured by a first lien on substantially all of the Utility’s real property and certain tangible personal property related to its facilities, subject to certain exceptions, and which rank pari passu with the Utility’s other first mortgage bonds.

The Utility Term Loan Credit Agreement includes usual and customary provisions for term loan agreements of this type, including covenants limiting, with certain exceptions, (1) liens, (2) indebtedness, (3) sale and leaseback transactions, (4) fundamental changes, (5) entering into swap agreements and (6) modifications to the Utility’s mortgage indenture. In addition, the Utility Term Loan Credit Agreement requires that the Utility maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 65% as of the end of each fiscal quarter. As of December 31, 2020, the Utility was in compliance with this covenant.

In the event of a default by the Utility under the Utility Term Loan Credit Agreement, including cross-defaults relating to specified other debt of the Utility or any of its significant subsidiaries in excess of $200 million, the administrative agent may, with the consent of the required lenders (or upon the request of the required lenders, shall), declare the amounts outstanding under the Utility Term Loan Credit Agreement, including all accrued interest, payable immediately. For events of default relating to insolvency, bankruptcy or receivership, the amounts outstanding under the Utility Term Loan Credit Agreement become payable immediately.

The Utility is required to prepay outstanding term loans under the Utility Term Loan Credit Agreement (with all outstanding term loans made under the Utility 364-Day Term Loan Facility being paid first), subject to certain exceptions, with 100% of the net cash proceeds of certain securitization transactions. The Utility may voluntarily repay outstanding loans under the Utility Term Loan Credit Agreement at any time without premium or penalty, other than customary “breakage” costs with respect to eurodollar rate loans.

Receivables Securitization Program

On October 5, 2020, the Utility, in its individual capacity and in its capacity as initial servicer, entered into an accounts receivable securitization program (the “Receivables Securitization Program”), providing for the sale of a portion of the Utility's accounts receivable to the SPV, a limited liability company wholly owned by the Utility. Pursuant to the Receivables Securitization Program, the Utility sells certain of its receivables and certain related rights to payment and obligations of the Utility with respect to such receivables and certain other related rights to the SPV, which, in turn, obtains loans secured by the receivables from financial institutions (the “Lenders”)0.25%. The Utility has pledged to the Lenders 100% of the equity interests in the SPV as security for the repayment of the loans. The aggregate principal amount of the loans made by the Lenders cannot exceed $1.0 billion outstanding at any time.

145


The loans under the Receivables Securitization Program bear interest based on a spread over LIBOR dependent on the tranche period thereto and any breakage fees accrued. The receivables financing agreement contains customary LIBOR benchmark replacement language giving the administrative agent, with consent from the SPV as to the successor rate, the right to determine such successor rate.  The Receivables Securitization Program contains certain customary representations and warranties and affirmative and negative covenants, including as to the eligibility of the receivables being sold by the Utility and securing the loans made by the Lenders, as well as customary reserve requirements, Receivables Securitization Program termination events, and servicer defaults. The Receivables Securitization Program termination events permit the Lenders to terminate the agreement upon the occurrence of certain specified events, including failure by the SPV to pay amounts when due, certain defaults on indebtedness under the Utility’s credit facility, certain judgments, a change of control, certain events negatively affecting the overall credit quality of transferred receivables and bankruptcy and insolvency events.

The Receivables Securitization Program is scheduled to terminate on October 5, 2022, unless extended or earlier terminated, at which time no further advances will be available and the obligations thereunder must be repaid in full no later than (i) the date that is 180 days following such date or (ii) such earlier date on which the loans under the program become due and payable.

In general, the proceeds from the sale of the accounts receivable are used by the SPV to pay the purchase price for accounts receivables it acquires from the Utility and may be used to fund capital expenditures, repay borrowings on the Utility Revolving Credit Facility, satisfy maturing debt obligations, as well as fund working capital needs and other approved uses.

Although the SPV is a wholly owned consolidated subsidiary of the Utility, the SPV is legally separate from the Utility. The assets of the SPV (including the accounts receivables) are not available to creditors of the Utility or PG&E Corporation, and the accounts receivables are not legally assets of the Utility or PG&E Corporation. The Receivables Securitization Program is accounted for as a secured financing. The pledged receivables and the corresponding debt are included in Accounts receivable and Long-term debt, respectively, on the Consolidated Balance Sheets.

At December 31, 2020 the Utility had outstanding borrowings of $1.0 billion under the Receivables Securitization Program.

PG&E Corporation

On July 1, 2020,June 22, 2023, PG&E Corporation entered into a $500 millionamended its existing revolving credit agreement (the “Corporation Revolving Credit Agreement”) with JPM, as administrative agent and collateral agent. The Corporation Revolving Credit Agreement has ato, among other things, extend the maturity date three years after the Effective Date, subject to 2 one-yearJune 22, 2026 (subject to two one-year extensions at the option of PG&E Corporation. The proceeds from the loans under the Corporation Revolving Credit Agreement will be used to finance working capital needs, capital expenditures and other general corporate purposes of PG&E Corporation and its subsidiaries.Corporation).

Borrowings underOn December 8, 2023, PG&E Corporation entered into an amendment to its existing term loan agreement to, among other things, extend the Corporation Revolving Credit Agreement bearmaturity date from June 23, 2025 to June 23, 2027, and reduce the applicable margin from 300 basis points to 250 basis points. The term loan bears interest based on PG&E Corporation’s election of either (1) LIBORAdjusted Term SOFR plus an applicable margin of 3.00% to 4.25% based on PG&E Corporation’s credit rating or (2) the base rate plus an applicable margin of 2.00% to 3.25% based on PG&E Corporation’s credit rating. In addition to interest on outstanding principal under the Corporation Revolving Credit Agreement, PG&E Corporation is required to pay a commitment fee to the lenders in respect of the unutilized commitments thereunder, ranging from 0.50% to 0.75% per annum depending on PG&E Corporation’s credit rating.2.50%.

On December 4, 2023, PG&E Corporation’s obligationsCorporation used the net proceeds from the Convertible Notes, together with cash on hand, to prepay $2.15 billion of aggregate principal amount of the term loans under the Corporation Revolving Credit Agreement are secured by a pledge ofterm loan agreement. See “Convertible Notes” below. In addition, on December 8, 2023, PG&E Corporation’s ownership interest in 100%Corporation used other available funds to prepay $11 million of aggregate principal amount of the shares of common stockterm loans under the term loan agreement. As a result of the Utility.early extinguishment of these term loans, PG&E Corporation recognized $26 million of unamortized discount and issuance costs in Interest expense in the Consolidated Financial Statements for the year ended December 31, 2023. The outstanding aggregate principal amount of term loans outstanding after giving effect to these prepayments and the amendment to the term loan agreement is $500 million.

The Corporation Revolving Credit Agreement includes usualLong-Term Debt Issuances and customary provisions for revolving credit agreements of this type, including covenants limiting, with certain exceptions, (1) liens, (2) indebtedness, (3) sale and leaseback transactions, (4) investments, (5) dispositions, (6) changes in the nature of business, (7) transactions with affiliates, (8) burdensome agreements, (9) restricted payments, (10) fundamental changes, (11) use of proceeds, (12) entering into swap agreements and (13) the ability to dispose of common stock of the Utility. In addition, the Corporation Revolving Credit Agreement requires that PG&E Corporation (1) maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 70% as of the end of each fiscal quarter and (2) if revolving loans are outstanding as of the end of a fiscal quarter, a ratio of adjusted cash to fixed charges, as of the end of such fiscal quarter, of at least 150% prior to the date that PG&E Corporation first declares a cash dividend on its common stock and at least 100% thereafter.Redemptions

146


InOn January 6, 2023, the eventUtility completed the sale of a default by PG&E Corporation under(i) $750 million aggregate principal amount of 6.150% First Mortgage Bonds due 2033 and (ii) $750 million aggregate principal amount of 6.750% First Mortgage Bonds due 2053. The net proceeds were used for the Corporation Revolving Credit Agreement, including cross-defaults relating to specified other debtrepayment of PG&E Corporation or any of its significant subsidiaries in excess of $200 million, the administrative agent may, with the consent of the required lenders (or upon the request of the required lenders, shall), declare the amountsborrowings outstanding under the Corporation Revolving Credit Agreement, including all accrued interest, payable immediately. For events of default relatingUtility’s revolving credit facility pursuant to insolvency, bankruptcy or receivership, the amounts outstanding under the Corporation Revolving Credit Agreement become payable immediately.

PG&E Corporation may voluntarily repay outstanding loans under the Corporation Revolving Credit Agreement at any time without premium or penalty, other than customary “breakage” costs with respect to eurodollar rate loans. Any voluntary repayments made by PG&E Corporation will not reduce the commitments under the CorporationUtility Revolving Credit Agreement.

On the Effective Date, PG&E Corporation repaid and terminated $300 million of outstanding borrowings under the Second Amended and Restated Credit Agreement, dated as of April 27, 2015, among PG&E Corporation, as borrower, the several lenders party thereto and Bank of America, N.A., as administrative agent.

Other Short-term Borrowings

On November 16, 2020,March 30, 2023, the Utility completed the sale of $1.45 billion$750 million aggregate principal amount of floating rate first mortgage bonds6.700% First Mortgage Bonds due November 15, 2021. Proceeds2053. The Utility intends to disburse or allocate an amount equal to the net proceeds to finance or refinance, in whole or in part, new or existing eligible green projects and eligible social projects. Pending full disbursement or allocation of an amount equal to the net proceeds from this offering to finance or refinance eligible projects, the sale ofUtility expects to use the mortgage bonds were usednet proceeds for general corporate purposes, including the repayment of borrowings outstanding under the Receivables Securitization Program and borrowings outstanding under the Utility Revolving Credit Facility.

Long-Term Debt

UtilityAgreement.

On June 19, 2020,5, 2023, the Utility completed the sale of (i) $850 million aggregate principal amount of 6.100% First Mortgage Bonds due 2029, (ii) $1.15 billion aggregate principal amount of 6.400% First Mortgage Bonds due 2033 and (iii) $500 million aggregate principal amount of Floating Rate6.750% First Mortgage Bonds due 2053. The net proceeds were used for the repayment of $375 million aggregate principal amount of 3.25% First Mortgage Bonds due June 16, 2022, (ii) $2.5 billion15, 2023 and for general corporate purposes, including for the repayment of borrowings outstanding under the Utility’s revolving credit facility pursuant to the Utility Revolving Credit Agreement. The Utility used the remaining net proceeds to repay the $500 million aggregate principal amount of 1.75% First Mortgage Bonds due June 16, 2022, (iii) $1.0 billion aggregate principal amount of 2.10%4.25% First Mortgage Bonds due August 1, 2027, (iv) $2.02023 at maturity.

On November 8, 2023, the Utility completed the sale of $800 million aggregate principal amount of 6.950% First Mortgage Bonds due 2034. The Utility used the net proceeds to repay a portion of the $900 million aggregate principal amount of 1.70% First Mortgage Bonds due November 15, 2023 at maturity.

123


Convertible Notes

On December 4, 2023, PG&E Corporation completed the sale of $2.15 billion aggregate principal amount of 2.50% First Mortgage Bonds4.25% Convertible Senior Secured Notes due FebruaryDecember 1, 2031, (v) $1.0 billion aggregate principal amount of 3.30% First Mortgage Bonds due August 1, 2040, and (vi) $1.925 billion aggregate principal amount of 3.50% First Mortgage Bonds due August 1, 2050 (collectively, the “Mortgage Bonds”2027 (the “Convertible Notes”). The Convertible Notes bear interest at an annual rate of 4.25% with interest payable semiannually in arrears on June 1 and December 1 of each year, beginning on June 1, 2024. The net proceeds offrom these offerings were approximately $2.12 billion, after deducting the Mortgage Bonds were deposited intoInitial Purchasers’ discounts and commissions and PG&E Corporation’s offering expenses. PG&E Corporation used the net proceeds to prepay $2.15 billion outstanding under its term loan agreement.

The Convertible Notes are governed by an account atIndenture (the “Convertible Notes Indenture”) among PG&E Corporation, as the issuer, The Bank of New York Mellon Trust Company, N.A., as Escrow Agent, which proceeds were held by the Escrow AgentTrustee, and JPMorgan Chase Bank, N.A., as collateral pursuantagent. The Indenture governing the Convertible Notes contains limited covenants, including those restricting PG&E Corporation’s ability and certain of PG&E Corporation’s subsidiaries’ ability to an escrow agreementcreate liens, engage in sale and leaseback transactions or merge or consolidate with another entity.

Prior to the close of business on the business day immediately preceding September 1, 2027, the Convertible Notes will be convertible by means of Combination Settlement (as described below) when the following conditions are met:

during any calendar quarter commencing after the calendar quarter ending on March 31, 2024, if the last reported sale price of PG&E Corporation’s common stock for at least 20 trading days during the period of 30 consecutive trading days ending on, and betweenincluding the Escrow Agent and the Utility. On July 1, 2020, the net proceeds were released from escrow and, together with the net proceeds from certain other Plan financing transactions, were used to effectuate the reorganizationlast trading day of the Utility and PG&E Corporationimmediately preceding calendar quarter is greater than or equal to 130% of the conversion price on each applicable trading day;

during the five consecutive business day period immediately after any ten consecutive trading day period (“measurement period”) in which the trading price per $1,000 principal amount of Convertible Notes, as determined following a request by a holder of Convertible Notes in accordance with the terms and conditions containedprocedures described in the Plan.Convertible Notes Indenture, for each trading day of the measurement period was less than 90% of the product of the last reported sale price of PG&E Corporation’s common stock and the conversion rate on each such trading day; or

upon specified distributions and corporate events described in the Convertible Notes Indenture.

On or after September 1, 2027, the Effective Date, pursuant toConvertible Notes are convertible by means of Combination Settlement (as described below) by holders at any time in whole or in part until the Plan,close of business on the Utility issued approximately $11.9 billion of its first mortgage bonds (the “New Mortgage Bonds”) in satisfaction of certain of its pre-petition senior unsecured debt, as described inbusiness day immediately preceding the table below.maturity date.

On the Effective Date, pursuantDecember 8, 2023, PG&E Corporation delivered an irrevocable notice (the “Irrevocable Notice”) to the Plan,Trustee under the Utility reinstated approximately $9.6 billion aggregateConvertible Notes Indenture to irrevocably fix the Settlement Method upon conversion (as defined in the Convertible Notes Indenture) to Combination Settlement (as defined in the Convertible Notes Indenture) with a Specified Dollar Amount (as defined in the Convertible Notes Indenture) per $1,000 principal amount of Convertible Notes at or above $1,000 for any conversions of the Convertible Notes occurring subsequent to the delivery of such Irrevocable Notice on December 8, 2023; provided that in no event shall the Specified Dollar Amount per $1,000 principal amount of Convertible Notes be less than $1,000.

The conversion rate for the Convertible Notes is initially 43.1416 shares of Common Stock per $1,000 principal amount of the Utility Reinstated Senior Notes. OnConvertible Notes (equivalent to an initial conversion price of approximately $23.18 per share of PG&E Corporation Common Stock). The conversion rate and the Effective Date, each series ofcorresponding conversion price are subject to adjustment in connection with some events but will not be adjusted for any accrued and unpaid interest. PG&E Corporation may not redeem the Utility Reinstated SeniorConvertible Notes was collateralized by the Utility’s delivery of a first mortgage bond in a corresponding principal amountprior to the applicable trustee for the benefit of the holders of the Utility Reinstated Senior Notes.maturity date.

The Mortgage Bonds,If PG&E Corporation undergoes a Fundamental Change (other than an Exempted Fundamental Change, each as defined in the New Mortgage Bonds and the Utility Reinstated SeniorConvertible Notes are secured by a first priority lien,Indenture), subject to permitted liens, on substantially all of the Utility’s real property and certain tangible property related to its facilities. The Mortgage Bonds, the New Mortgage Bonds and the Utility Reinstated Senior Notes are the Utility’s senior obligations and rank equally in right of payment with the Utility’s other existing or future first mortgage bonds issued under the Utility’s mortgage indenture.

On the Effective Date, by operation of the Plan, all outstanding obligations under the Utility Short-Term Senior Notes, the Utility Long-Term Senior Notes and the Utility Funded Debt were cancelled and the applicable agreements governing such obligations were terminated.

In addition, on July 1, 2020, the Utility obtained a $1.5 billion 18-month secured term loan under the Utility Term Loan Credit Agreement. For more information, see “Credit Facilities” discussion above.

147


PG&E Corporation

On June 23, 2020,conditions, holders may require PG&E Corporation obtained a $2.75 billion secured term loan (the “PG&E Corporation Term Loan”) under a term loan credit agreement (the “Term Loan Agreement”) with JPM, and other lenders from time to time party thereto (collectively, the “Lenders”), JPM, as Administrative Agent and as Collateral Agent. The proceeds of the PG&E Corporation Term Loan were deposited into an account at The Bank of New York Mellon Trust Company, N.A., as Escrow Agent, which proceeds were held by the Escrow Agent as collateral pursuant to an escrow agreement by and among the Collateral Agent, the Escrow Agent, the Administrative Agent and PG&E Corporation and subsequently released from escrow on the Effective Date pursuant to the Plan.

On February 1, 2021, PG&E Corporation entered into a repricing amendment (the “Repricing Amendment”) with the lenders under the Term Loan Credit Agreement pursuant to which, among other things, the applicable interest rate was reduced.

In accordance with the Term Loan Agreement, PG&E Corporation is required to repay the principal amount outstanding on the PG&E Corporation Term Loan in an amount equal to $6.875 million on the last business day of each quarter. The PG&E Corporation Term Loan matures on June 23, 2025, unless extended by PG&E Corporation pursuant to the terms of the Term Loan Agreement. The PG&E Corporation Term Loan bears interest based, at PG&E Corporation’s election, on (1) LIBOR plus an applicable margin or (2) ABR plus an applicable margin. The original LIBOR floor was 1.0% but was reduced to 0.5% on February 1, 2021 in connection with the Repricing Amendment. The original ABR floor was 2.0% but was similarly reduced to 1.5% on February 1, 2021 in connection with the Repricing Amendment. ABR will equal the highest of the following: the prime rate, 0.5% above the overnight federal funds rate, and the one-month LIBOR plus 1.0%. The applicable marginrepurchase for LIBOR loans is 3.0% (reduced from 4.5% on February 1, 2021 in connection with the Repricing Amendment) and the applicable margin for ABR loans is 2.0% (reduced from 3.5% on February 1, 2021 in connection with the Repricing Amendment). PG&E Corporation may prepay the PG&E Corporation Term Loan in whole, at any time, and in part, from time to time, without premium or penalty, other than customary “breakage” costs with respect to eurodollar rate loans; provided, however, that any voluntary prepayment, refinancing or repricing of the PG&E Corporation Term Loan in connection with certain repricing transactions that occur on or prior to August 1, 2021 shall be subject to a prepayment premium of 1.0% of the principal amount of the term loans so prepaid, refinanced or repriced.

The Term Loan Agreement includes usual and customary covenants for loan agreements of this type, including covenants limiting: (1) liens, (2) mergers, (3) sales ofcash all or substantially allany portion of PG&E Corporation’s assets, and (4) sale and leaseback transactions. In addition, the Term Loan Agreement requires that PG&E Corporation maintain ownership, either directly or indirectly, through one or more subsidiaries, of at least 100% of the outstanding common stock of the Utility.

In the event of a default by PG&E Corporation under the Term Loan Agreement, including cross-defaults relating to specified other debt of PG&E Corporation or any of its significant subsidiaries in excess of $200 million, the Administrative Agent may, with the consent of the required Lenders (or upon the request of the required Lenders, shall), declare the amounts outstanding under the Term Loan Agreement, including all accrued interest, payable immediately. For events of default relating to insolvency, bankruptcy or receivership, the amounts outstanding under the Term Loan Agreement become payable immediately.

On the Effective Date, the obligations under the Term Loan Agreement became secured by a pledge of PG&E Corporation’s ownership interest in 100% of the shares of common stock of the Utility. On July 1, 2020, the net proceeds from the PG&E Corporation Term Loan were released from escrow and were used to fund, in part, the transactions contemplated under the Plan.

Additionally, on June 23, 2020, PG&E Corporation completed the sale of (i) $1.0 billion aggregate principal amount of 5.00% Senior Securedtheir Convertible Notes due July 1, 2028 (the “2028 Notes”) and (ii) $1.0 billion aggregate principal amount of 5.25% Senior Secured Notes due July 1, 2030 (the “2030 Notes,” and together with the 2028 Notes, the “Notes”). The proceeds of the Notes were initially deposited into an account at The Bank of New York Mellon Trust Company, N.A., as Escrow Agent, which proceeds were held by the Escrow Agent as collateral pursuant to an escrow agreement by and among the Escrow Agent and PG&E Corporation. Prior to July 1, 2023, in the case of the 2028 Notes, and prior to July 1, 2025, in the case of the 2030 Notes, (i) PG&E Corporation may redeem all or part of the Notes of the applicable series, on any one or more occasions at a redemptionrepurchase price equal to 100% of the principal amount of the Convertible Notes of such series to be redeemed, plus a “make-whole” premium,repurchased, plus accrued and unpaid interest if any, to, but not including,excluding, the redemption date or (ii) PG&E Corporation may redeem up to 40%Fundamental Change Repurchase Date (as defined in the Convertible Notes Indenture). As of December 31, 2023, none of the aggregate principal amountconditions allowing holders of the Convertible Notes of the applicable series on any one or more occasions at certain specified redemption prices with the net cash proceeds from certain equity offerings. On or after July 1, 2023, in the case of the 2028 Notes, and July 1, 2025, in the case of the 2030 Notes, PG&E Corporation may redeem the Notes of a series at certain specified redemption prices, plus accrued and unpaid interest thereon, if any, to but not including, the applicable redemption date.convert had been met.

148124



The Convertible Notes are accounted for in accordance with ASC Subtopic 470-20,
On July 1, 2020,Debt with Conversion and Other Options. Pursuant to ASC Subtopic 470-20, debt with an embedded conversion feature should be accounted for in its entirety as a liability and no portion of the net proceeds from the saleissuance of the convertible debt instrument should be accounted for as attributable to the conversion feature unless the conversion feature is required to be accounted for separately as an embedded derivative or the conversion feature results in a premium that is subject to the guidance in ASC 470. The Convertible Notes were released from escrow and, togetherissued are accounted for as a liability with no portion of the net proceeds from certain other Plan financing transactions, were usedattributable to effectuate the reorganization of PG&E Corporationconversion options as the conversion feature did not require separate accounting as a derivative, and the UtilityConvertible Notes did not involve a premium subject to the guidance in accordance with the terms and conditions contained in the Plan. The Notes are secured by a pledge of PG&E Corporation’s ownership interest in 100% of the shares of common stock of the Utility.ASC 470.

OnAs of December 31, 2023, the Effective Date, PG&E Corporation repaid and terminated $350Consolidated Financial Statements reflected the net carrying amount of the Convertible Notes of $2.12 billion, with unamortized debt issuance costs of $27 million in Long-term debt. For the year ended December 31, 2023, the Consolidated Statements of borrowings, plusIncome reflected the total interest fees and other expenses arising under or in connection with the Term Loan Agreement, dated asexpense of April 16, 2018, among PG&E Corporation, as borrower, the several lenders party thereto and Mizuho Bank Ltd., as administrative agent.approximately $7 million.
125


The following table summarizes PG&E Corporation’s and the Utility’s long-term debt:
Balance at
(in millions)
Contractual Interest Rates (3)
December 31, 2020December 31, 2019
Treatment under Plan on the Effective Date (1)
Pre-Petition Debt (2)
PG&E Corporation
Borrowings under Pre-Petition Credit Facility
PG&E Corporation Revolving Credit Facilities - Stated Maturity: 2022
variable rate (4)
$$300 
Repaid in cash (14)
Other borrowings
Term Loan - Stated Maturity: 2020
 variable rate (5)
350 
Repaid in cash (14)
Total PG&E Corporation Pre-Petition Long-Term Debt0 650 
Utility
Senior Notes - Stated Maturity:
2020 through 20222.45% to 4.25%1,750 
Exchanged (15)
2023 through 20282.95% to 4.65%5,025 
Reinstated (16)
2034 through 20405.40% to 6.35%5,700 
Exchanged (17)
2041 through 20423.75% to 4.50%1,000 
Reinstated (16)
20435.13%500 
Exchanged (17)
2043 through 20473.95% to 4.75%3,550 
Reinstated (16)
Total Pre-Petition Senior Notes0 17,525 
Pollution Control Bonds - Stated Maturity:
Series 2008 F and 2010 E, due 20261.75%100 
Repaid in cash (14)
Series 2009 A-B, due 2026
variable rate (6)
149 
Exchanged (18)
Series 1996 C, E, F, 1997 B due 2026
variable rate (7)
614 
Exchanged (18)
Total Pre-Petition Pollution Control Bonds0 863 
Borrowings under Pre-Petition Credit Facilities
Utility Revolving Credit Facilities - Stated Maturity: 2022
 variable rate (8)
2,888 
Exchanged (18)
Other borrowings:
Term Loan - Stated Maturity: 2019
 variable rate (9)
250 
Exchanged (18)
Total Borrowings under Pre-Petition Credit Facility0 3,138 
Total Utility Pre-Petition Debt0 21,526 
Total PG&E Corporation Consolidated Pre-Petition Debt$0 $22,176 
New Long-Term Debt
PG&E Corporation
Term Loan - Stated Maturity: 2025
variable rate (10)
$2,709 $
Senior Secured Notes due 20285.00%1,000 
Senior Secured Notes due 20305.25%1,000 
Unamortized discount, net of premium and debt issuance costs(85)
Total PG&E Corporation New Long-Term Debt4,624 0 
Utility
149


Pre-Petition Senior Notes Reinstated as First Mortgage Bonds - Stated Maturity:
2023 through 20282.95% to 4.65%5,025 
2041 through 20423.75% to 4.50%1,000 
2043 through 20473.95% to 4.75%3,550 
Unamortized discount, net of premium and debt issuance costs
Total Utility Reinstated New Long-Term Debt9,575 0 
Pre-Petition Debt Exchanged for First Mortgage Bonds - Stated Maturity:
20253.45%875 
20263.15%1,951 
20283.75%875 
20304.55%3,100 
20404.50%1,951 
20504.95%3,100 
Unamortized discount, net of premium and debt issuance costs(98)
Total Utility Exchanged New Long-Term Debt11,754 0 
New First Mortgage Bonds - Stated Maturity:
2022
variable rate (11)
500 
20221.75%2,500 
20272.10%1,000 
20312.50%2,000 
20403.30%1,000 
20503.50%1,925 
Unamortized discount, net of premium and debt issuance costs(84)
Total Utility New First Mortgage Bonds8,841 0 
Credit Facilities - Stated Maturity: 2022
Receivables securitization program
variable rate (12)
1,000 0 
18-month Term Loan
variable rate (13)
1,500 0 
Unamortized discount, net of premium and debt issuance costs(6)0 
Total Utility New Long-Term Debt32,664 0 
Total PG&E Corporation Consolidated New Long-Term Debt$37,288 $0 
Balance at
(in millions)Contractual Interest RatesDecember 31, 2023December 31, 2022
PG&E Corporation
Term Loan - Stated Maturity: 2027 (1)
variable rate (2)
$500 $2,681 
Convertible Notes due 20274.25%2,150 — 
Senior Secured Notes due 20285.00%1,000 1,000 
Senior Secured Notes due 20305.25%1,000 1,000 
Less: current portion, net of unamortized discount and debt issuance costs— (28)
Unamortized discount and debt issuance costs, net(51)(66)
Total PG&E Corporation Long-Term Debt4,599 4,587 
Utility
First Mortgage Bonds - Stated Maturity:
20231.70% - 4.25%— 2,075 
20243.40% - 3.75%800 1,800 
20253.45% - 4.95%1,925 1,925 
20262.95% - 3.15%2,551 2,551 
20272.10% - 5.45%3,000 3,000 
20283.00% - 4.65%1,975 1,975 
20294.20% - 6.10%1,250 400 
20304.55%3,100 3,100 
20312.50% - 3.25%3,000 3,000 
20324.40% - 5.90%1,050 1,050 
20336.15% - 6.40%1,900 — 
2034 6.95%800 — 
20403.30% - 4.50%2,951 2,951 
20414.20% - 4.50%700 700 
20423.75% - 4.45%750 750 
20434.60%375 375 
20444.75%675 675 
20454.30%600 600 
20464.00% - 4.25%1,050 1,050 
2047 3.95%850 850 
20503.50% - 4.95%5,025 5,025 
20525.25%550 550 
20536.70% - 6.75%2,000 — 
Less: current portion, net of unamortized discount and debt issuance costs(800)(2,072)
Unamortized discount, premium and debt issuance costs, net(246)(195)
Total Utility First Mortgage Bonds35,831 32,135 
Recovery Bonds (3)
9,124 9,292 
         Less: current portion(176)(168)
DWR Loan (4)
98 312 
Credit Facilities
Receivables Securitization Program - Stated Maturity: 2025
variable rate (5)
1,499 1,184 
2-Year Term Loan - Stated Maturity: 2024
variable rate (6)
400 400 
Less: current portion(400)— 
Total Utility Long-Term Debt46,376 43,155 
Total PG&E Corporation Consolidated Long-Term Debt$50,975 $47,742 
(1) The treatments of pre-petition debt underOn December 8, 2023, PG&E Corporation amended its existing term loan agreement to, among other things, extend the Plan, as described in this column, relate onlymaturity date from June 23, 2025 to the treatment of principal amounts and not pre-petition or post-petition interest. See “Plan of Reorganization and Restructuring Support Agreements” in Note 2.June 23, 2027.
(2) As of December 31, 2019, pre-petition debt was reported at the amounts expected to be allowed by the Bankruptcy Court.
(3) The contractual interest rates for pre-petition debt and new debt are presented as of December 31, 2019 and 2020, respectively.
(4) At December 31, 2019,2023, the contractual LIBOR-based interest rate on loans was 3.24%.
(5) At December 31, 2019, the contractual LIBOR-basedLondon Interbank Offered Rate (“LIBOR”)-based interest rate on the term loan was 2.96%7.85% and at December 31, 2022, the contractual Secured Overnight Financing Rate (“SOFR”)-based interest rate on the term loan was 7.44%.
(3) The amount includes bonds related to AB 1054 and SB 901 securitization transactions. For AB 1054 interest rates, see the 2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the 2022 Form 10-K.
(4) The Utility is not required to pay interest on the DWR loan, see Note 2 - Government Assistance.
126


(5) At December 31, 2023 and 2022, the contractual SOFR-based interest rate on the Receivables Securitization Program was 6.75% and 5.10%, respectively.
(6) At December 31, 2019,2023 and 2022, the contractual interest rate on the letter of credit facilities supporting these bonds was 7.95%.
(7) At December 31, 2019, the contractual interest rate on the letter of credit facilities supporting these bonds ranged from 7.95% to 8.08%.
(8) At December 31, 2019, the contractual LIBOR-based interest rate on the loans was 3.04%.
(9) At December 31, 2019, the contractual LIBOR-basedSOFR-based interest rate on the term loan was 2.36%.
(10) At December 31, 2020, the contractual LIBOR-based interest rate on the term loan was 5.50%.
(11) At December 31, 2020, the contractual LIBOR-based interest rate on the first mortgage bonds was 1.70%.
(12) At December 31, 2020, the contractual LIBOR-based interest rate on the receivables securitization program was 1.57%.
(13) At December 31, 2020, the contractual LIBOR-based interest rate on the term loan was 2.44%.
(14) In accordance with the Plan, these borrowings were repaid in cash on July 1, 2020.
(15) In accordance with the Plan, on July 1, 2020, the Utility issued $875 million aggregate principal amount of 3.45% first mortgage bonds due 20256.60% and $875 million aggregate principal amount of 3.75% first mortgage bonds due 2028, in satisfaction of these Senior Notes. See “Pre-Petition Debt Exchanged for First Mortgage Bonds” in the table above.5.71%, respectively.
(16) In accordance with the Plan, these Senior Notes were reinstated (and secured by First Mortgage Bonds) on July 1, 2020. See “Pre-Petition Senior Notes Reinstated (and secured by First Mortgage Bonds)” in the table above.
(17) In accordance with the Plan, on July 1, 2020, the Utility issued $3.1 billion aggregate principal amount of 4.55% first mortgage bonds due 2030 and $3.1 billion aggregate principal amount of 4.95% first mortgage bonds due 2050, in satisfaction of these Senior Notes. See “Pre-Petition Debt Exchanged for First Mortgage Bonds” in the table above.
(18) In accordance with the Plan, on July 1, 2020, the Utility issued $1.95 billion aggregate principal amount of 3.15% first mortgage bonds due 2026 and $1.95 billion aggregate principal amount of 4.50% first mortgage bonds due 2040, in satisfaction of these pre-petition liabilities. See “Pre-Petition Debt Exchanged for First Mortgage Bonds” in the table above.
150



Pollution Control Bonds

The California Pollution Control Financing Authority and the California Infrastructure and Economic Development Bank have issued various series of fixed rate and multi-modal tax-exempt pollution control bonds for the benefit of the Utility.  Substantially all of the net proceeds of the pollution control bonds were used to finance or refinance pollution control and sewage and solid waste disposal facilities at the Geysers geothermal power plant or at the Utility’s Diablo Canyon nuclear power plant.  In 1999, the Utility sold all bond-financed facilities at the non-retired units of the Geysers geothermal power plant to Geysers Power Company, LLC pursuant to purchase and sales agreements stating that Geysers Power Company, LLC will use the bond-financed facilities solely as pollution control facilities for so long as any tax-exempt pollution control bonds issued to finance the Geysers project are outstanding.  Except for components that may have been abandoned in place or disposed of as scrap or that are permanently non-operational, the Utility has no knowledge that Geysers Power Company, LLC intends to cease using the bond-financed facilities solely as pollution control facilities.

In accordance with the Plan, on July 1, 2020, the Utility repaid Series 2008 F and 2010 E and exchanged Series 2009 A-B, Series 1996 C, E, F, and 1997 B for first mortgage bonds.

Contractual Repayment Schedule

PG&E Corporation’s and the Utility’s combined stated long-term debt principal repayment amounts at December 31, 20202023 are reflected in the table below:
(in millions,       
except interest rates)20212022202320242025ThereafterTotal
 
(in millions, except interest rates)(in millions, except interest rates)20242025202620272028ThereafterTotal
PG&E CorporationPG&E Corporation
Average fixed interest rateAverage fixed interest rate%%%%%5.13 %5.13 %
Fixed rate obligations%%%%%$2,000$2,000
Variable interest rate as of December 31, 20205.50 %5.50 %5.50 %5.50 %5.50 %%5.50 %
Variable rate obligations$28 $28 $28 $28 $2,625 $$2,737 
Utility
Average fixed interest rate
Average fixed interest rateAverage fixed interest rate%1.75 %3.83 %3.60 %3.47 %3.87 %3.66 %— %— %— %4.25 %5.00 %5.25 %4.67 %
Fixed rate obligationsFixed rate obligations$$2,500 $1,175 $800 $1,475 $23,902 $29,852 
Variable interest rate as of December 31, 2020%
various (1)
%%%%
various (1)
Variable interest rate as of December 31, 2023Variable interest rate as of December 31, 2023— %— %— %7.85 %— %— %7.85 %
Variable rate obligationsVariable rate obligations$$3,000 $$$$$3,000 
Utility (1)
Average fixed interest rate
Average fixed interest rate
Average fixed interest rate3.60 %3.82 %3.10 %3.22 %3.58 %4.66 %4.31 %
Fixed rate obligations
Variable interest rate as of December 31, 2023Variable interest rate as of December 31, 20236.60 %6.75 %— %— %— %— %6.72 %
Variable rate obligations
Recovery Bonds (2)
AB 1054 obligations
AB 1054 obligations
AB 1054 obligations
SB 901 obligations
Total consolidated debtTotal consolidated debt$28 $5,528 $1,203 $828 $4,100 $25,902 $37,589 
(1) At December 31, 2020, the averageThe balance excludes DWR loan, see Note 2 - Government Assistance.
(2) Recovery bonds were issued by, and are repayment obligations of, consolidated VIEs. For AB 1054 interest rates, forsee the Receivables Securitization Program,2021 Form 10-K and 2022 Form 10-K. For SB 901 interest rates, see the first mortgage bonds due 2022 and the 18-month term loan were 1.57%, 1.70% and 2.44% respectively.Form 10-K.

NOTE 5: SB 901 SECURITIZATION AND CUSTOMER CREDIT TRUST

Pursuant to the financing order for the SB 901 securitization transactions, the Utility sold its right to receive revenues from the SB 901 Recovery Property to PG&E Wildfire Recovery Funding LLC, which, in turn, issued the recovery bonds secured by separate fixed recovery charges and separate SB 901 Recovery Property. The fixed recovery charges are designed to recover the full scheduled principal amount of the applicable series of recovery bonds along with any associated interest and financing costs. In the context of the CHT decision, which is intended to insulate customers from the fixed recovery charge, there is a customer credit which is designed to equal the recovery bond principal, interest, and financing costs over the life of the recovery bonds. The customer credit is funded by the customer credit trust (see Note 11 below). The fixed recovery charges and customer credits are presented on a net basis in Operating revenues in the Consolidated Statements of Income and had no net impact on Operating revenues for the year ended December 31, 2023.

127


Upon issuance of the Series 2022-A Recovery Bonds in May 2022 (“inception”), the Utility recorded a $5.5 billion SB 901 securitization regulatory asset reflecting PG&E Wildfire Recovery Funding LLC’s right to recover $7.5 billion in wildfire claims costs associated with the 2017 Northern California wildfires, partially offset by the $2.0 billion in required upfront shareholder contributions to the customer credit trust. Of the $2.0 billion in required upfront shareholder contributions, $1.0 billion was contributed to the customer credit trust in 2022, and $1.0 billion is required to be contributed in 2024. The Utility also recorded a $5.54 billion SB 901 securitization regulatory liability at inception, which represents certain shareholder tax benefits the Utility had previously recognized that will be returned to customers. As the Fire Victim Trust sold PG&E Corporation common stock shares it held, the SB 901 securitization regulatory liability increased accordingly. As tax benefits are monetized, contributions will be made to the customer credit trust, up to $7.59 billion. The Utility expects to amortize the SB 901 securitization regulatory asset and liability over the life of the recovery bonds, with such amortization reflected in Operating and maintenance expense in the Consolidated Statements of Income. During the year ended December 31, 2023, the Utility recorded SB 901 securitization charges, net, of $1.3 billion for tax benefits realized within income tax expense in the current year related to the Fire Victim Trust’s sale of PG&E Corporation common stock (see Note 6 below) and $322 million for amortization of the regulatory asset and liability in the Consolidated Statements of Income. During the year ended December 31, 2022, the Utility recorded SB 901 securitization charges, net, of $608 million for inception of the regulatory asset and liability as well as tax benefits realized within income tax expense related to the Fire Victim Trust’s sale of PG&E Corporation common stock and amortization of the regulatory asset and liability in the Consolidated Statements of Income.

The following tables illustrate the changes in the SB 901 securitization’s impact on the Utility’s regulatory assets and liabilities since December 31, 2022:
SB 901 securitization regulatory asset (in millions)
Balance at December 31, 2022$5,378 
Amortization(129)
Balance at December 31, 2023$5,249

SB 901 securitization regulatory liability (in millions)
Balance at December 31, 2022$(5,800)
Amortization451 
Additions(1)
(1,279)
Balance at December 31, 2023$(6,628)
(1) Includes $12 million of expected returns on investments in the customer credit trust to be credited to customers.

NOTE 6: COMMON STOCK AND SHARE-BASED COMPENSATION

PG&E Corporation had 1,984,678,6732,133,597,758 shares of common stock outstanding at December 31, 2020.2023, which excludes 477,743,590 shares of common stock owned by the Utility. PG&E Corporation held all of the Utility’s outstanding common stock at December 31, 2020.2023.

On July 23, 2020, PG&E Corporation sent a noticeSettlement of termination to the managers of the Amended and Restated Equity Distribution Agreement, dated as of February 17, 2017, effectively terminating the agreement on that date. As of the termination date for this agreement, no amounts were outstanding which required repayment.Units

Increase in Authorized Capitalization

On June 22, 2020, PG&E Corporation filed Amended Articles of Incorporation with the Secretary of State of California which increased the authorized number of shares of common stock to 3.6 billion and the authorized number of shares of preferred stock to 400 million.

151


Plan Equity Financings

In connection with emergence from Chapter 11, in July 2020, PG&E Corporation raised an aggregate of $9.0 billion of gross proceeds through the issuance of common stock and other equity-linked instruments as described below.

PG&E Corporation Investment Agreement

On June 7, 2020, PG&E Corporation entered into an Investment Agreement (the “Investment Agreement”) with certain investors (the “Investors”) relating to the issuance and sale to the Investors of an aggregate of $3.25 billion of PG&E Corporation’s common stock. Per the Investment Agreement, the price per share was equal to $9.50 per share, which was the public equity offering price in the Common Stock Offering (as defined below in “Equity Offerings”).

On July 1, 2020, pursuant to the terms of the Investment Agreement, PG&E Corporation issued to the Investors 342.1 million shares of common stock. The Investors and their affiliates have certain customary registration rights with respect to the Shares held by such Investor pursuant to the terms of the Investment Agreement.

Equity Offerings

On June 25, 2020, PG&E Corporation priced (i) the Common Stock Offering of 423.4 million shares of its common stock, and (ii) the concurrent Equity Units Offering of 14.5 million of its Equity Units, for total net proceeds to PG&E Corporation, after deducting the underwriting discounts and before estimated offering expenses payable by the PG&E Corporation, of $3.97 billion and $1.19 billion, respectively.

On June 25, 2020, in connection with the Common Stock Offering, PG&E Corporation entered into an underwriting agreement (the “Common Stock Underwriting Agreement”) with Goldman Sachs & Co. LLC and J.P. Morgan Securities LLC, as representatives of several underwriters named in the Common Stock Underwriting Agreement (the “Common Stock Underwriters”), pursuant to which PG&E Corporation agreed to issue and sell 423.4 million shares of its common stock to the Common Stock Underwriters. In addition, on June 25, 2020, PG&E Corporation entered into an underwriting agreement (the “Equity Units Underwriting Agreement”) with Goldman Sachs & Co. LLC and J.P. Morgan Securities LLC, as representatives of the several underwriters named in the Equity Units Underwriting Agreement (the “Equity Units Underwriters”), pursuant to which PG&E Corporation agreed to issue and sell 14.5 million prepaid forward stock purchase contracts (the “Purchase Contracts”) to the Equity Underwriters in order for the Equity Units Underwriters to sell 14.5 million Equity Units.

In connection with the Common Stock Offering and pursuant to the Common Stock Underwriting Agreement, PG&E Corporation granted the underwriters a 30-day over-allotment option to purchase up to an additional 42.3 million shares of common stock. In addition, in connection with the Equity Units Offering and pursuant to the Equity Units Underwriting Agreement, PG&E Corporation also granted the underwriters a 30-day over-allotment option to purchase up to an additional 1.45 million Purchase Contracts to be used by the Equity Units Underwriters to create up to an additional 1.45 million Equity Units (together with the 42.3 million shares of common stock, the “Option Securities”).

The Common Stock Offering and the Equity Units Offering closed on July 1, 2020, and PG&E Corporation issued and sold a total of 423.4 million shares of its common stock and 14.5 million Purchase Contracts for total net proceeds of $5.2 billion. On July 24, 2020, the Equity Units Underwriters exercised in full, the over-allotment option in the Equity Units Underwriting Agreement and on August 3,During 2020, PG&E Corporation issued and sold 1.4516 million Equity Units to the Equity Units Underwriters (the “Additional Units Issuance”).PG&E Corporation equity units. The prepaid forward stock purchase contract portion of the Equity Units issued in the Equity Units Offering and the Additional Units Issuance representsequity units represent the right of the unitholdersunit holders to receive, on the settlement date, between 125137 million and 153168 million shares and between 12.5 million and 15.3 million shares, respectively, of PG&E Corporation common stock. The common stock received was based on the value of PG&E Corporation common stock over a measurement period specified in the purchase contractscontract component of each equity unit and was subject to certain adjustments as provided herein.therein. The settlement datecommon stock received by these unit holders was originally valued at approximately $1.3 billion and recognized in shareholders’ equity by PG&E Corporation upon the issuance of the purchase contract is August 16,equity units. During the year ended December 31, 2023, subject to acceleration or postponement as providedall equity units were settled, resulting in the purchase contracts. The Common Stock Underwriters did not exercise their option to purchase any additionalissuance of 137 million shares of PG&E Corporation common stock.stock, valued at approximately $1.3 billion.

152128


PG&E Corporation applied accounting standards applicable to prepaid forward contracts to purchase common stock in order to determine the proper balance sheet classification for the Equity Units issued and sold during the three months ended, September 30, 2020. The Equity Units are considered a range forward contract, in that the settlement of common stock shares is based on a range of potential settlement outcomes. PG&E Corporation used various inputs, including stock price volatility, and determined that the potential outcomes are predominantly fixed share settlements. As such, PG&E Corporation does not view the Equity Units as an obligation to issue a variable number of shares and has concluded that the Equity Units meet all conditions for equity classification and do not meet any of the other conditions that would result in asset or liability classification. The Equity Units issued and sold are classified as Common stock on PG&E Corporation’s Consolidated Balance Sheet.

Equity Backstop Commitments and Forward Stock Purchase Agreements

See “Equity Financing” in Note 2 above for discussion of the equity backstop commitments which resulted in total net proceeds of $523 million (of which $120.5 million were returned to the Backstop Parties pursuant to the Forward Stock Purchase Agreements, as described below).

In connection with the Additional Units Issuance and pursuant to the terms of the Forward Stock Purchase Agreements, on August 3, 2020, PG&E Corporation (i) redeemed a portion of the rights under the Forward Stock Purchase Agreements to receive shares of Common Stock and returned approximately $120.5 million to the Backstop Parties and (ii) issued and delivered to the Backstop Parties 42.3 million Greenshoe Backstop Shares, representing the unredeemed portion of the Aggregate Greenshoe Backstop Purchase Amount divided by the Settlement Price (without any issuance in respect of fractional shares).

Equity Issuances to the Fire Victim Trust

On the Effective Date, pursuant to the Plan, the Utility entered into the Fire Victim Trust Assignment Agreement, pursuant to which the Utility transferred to the Fire Victim Trust 477 million shares of common stock of PG&E Corporation. As a result of the Additional Units Issuance, on August 3, 2020, PG&E Corporation made an equity contribution of 748,415 shares to the Utility which delivered such additional shares of common stock to the Fire Victim Trust pursuant to an anti-dilution provision in the Fire Victim Trust Assignment Agreement.

Cash Contribution to the Utility Pursuant to the Plan

On the Effective Date, PG&E Corporation made an equity contribution of $12.9 billion in cash to the Utility, which used the funds to satisfy and discharge certain liabilities of PG&E Corporation and the Utility under the Plan. PG&E Corporation’s cash equity contribution was funded by proceeds from the financing transactions described herein.

Ownership Restrictions in PG&E Corporation’s Amended Articles

Under Section 382 of the Internal Revenue Code,IRC, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit PG&E Corporation or the Utility’s ability to use these deferred tax assetsDTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). PG&E Corporation’s and the Utility’sThe Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more than 4.75% prior to the Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors. The calculationDirectors of PG&E Corporation.

Shares of PG&E Corporation common stock held directly by the Utility are attributed to PG&E Corporation for income tax purposes and are therefore effectively excluded from the total number of outstanding equity securities when calculating a person’s Percentage Stock Ownership (as defined in the Amended Articles) for purposes of the percentage4.75% ownership may differ dependinglimitation in the Amended Articles. For example, although PG&E Corporation had 2,611,366,666 shares outstanding as of February 14, 2024, only 2,133,623,076 shares (that is, the number of outstanding shares of common stock less the number of shares held directly by the Utility) count as outstanding for purposes of the ownership restrictions in the Amended Articles. As such, based on whetherthe total number of outstanding equity securities, a person’s effective Percentage Stock Ownership limitation for purposes of the Amended Articles as of February 14, 2024 was 3.88% of the outstanding shares. At various dates throughout 2022 and 2023, the Fire Victim Trust is treated as a qualified settlement trust or grantor trust.exchanged Plan Shares for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. During the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. Cumulatively through December 31, 2023, the Fire Victim Trust has sold all of its 477,743,590 shares resulting in an aggregate tax benefit of approximately $2.0 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. As of February 14, 2024, the Fire Victim Trust reported having sold all of the shares of PG&E Corporation common stock it had owned and no longer owning any shares.

As of the date of this report, it is more likely than not that PG&E Corporation has not undergone an ownership change and consequently, its net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.

153


In 2019, $6.75 billion of the liability to be paid to the Fire Victim Trust in PG&E Corporation’s common stock was accrued by the Utility. Because the corresponding tax deduction generally occurs no earlier than payment, the Utility established a deferred tax asset for the accrual in 2019. On July 1, 2020, the Utility issued to the Fire Victim Trust 477 million shares of PG&E Corporation’s common stock. The shares transferred to the Fire Victim Trust were valued at $4.53 billion on the date of transfer, $2.2 billion less than the $6.75 billion that had been accrued as a liability in the Condensed Consolidated Financial Statements. Therefore, in the quarter ended June 30, 2020, the Utility recorded a charge of $619 million to adjust the measurement of the deferred tax asset to reflect the tax-effected difference between the accrual of $6.75 billion and the tax deduction of $4.53 billion for the transfer of PG&E Corporation’s shares to the Fire Victim Trust.

In addition, the tax deduction recorded reflects PG&E Corporation’s conclusion as of December 31, 2020 that it is more likely than not that the Fire Victim Trust will be treated as a “qualified settlement fund” for U.S. federal income tax purposes, in which case the corresponding tax deduction will have occurred at the time the PG&E Corporation common stock was transferred to the Fire Victim Trust. In January 2021, PG&E Corporation received an IRS ruling that states the Utility is eligible to make a grantor trust election for U.S. federal income tax purposes with respect to the Fire Victim Trust and addressed certain, but not all, related issues. PG&E Corporation believes benefits associated with “grantor trust” treatment could be realized, but only if PG&E Corporation and the Fire Victim Trust can meet certain requirements of the Internal Revenue Code and Treasury Regulations thereunder, relating to sales of PG&E Corporation stock. PG&E Corporation expects to elect grantor trust treatment, subject to entering into a definitive agreement with the Fire Victim Trust. There can be no assurance that such an agreement will be reached or that PG&E Corporation will be able to avail itself of the benefits of a grantor trust election. If PG&E Corporation makes a “grantor trust” election for the Fire Victim Trust, the Utility’s tax deduction will occur only at the time the Fire Victim Trust pays the fire victims and will be impacted by the price at which the Fire Victim Trust sells the shares, rather than the price at the time such shares were contributed to the Fire Victim Trust.IRC.

Dividends

On December 20, 2017,November 27, 2023, the BoardsBoard of Directors of PG&E Corporation and the Utility suspendeddeclared a quarterly cash dividends on both PG&E Corporation’s and the Utility’s common stock beginning the fourth quarterdividend of 2017,$0.01 per share, totaling $21 million, which was paid by January 16, 2024, to holders of record as well as the Utility’s preferred stock, beginning the three-month period ending January 31, 2018.of December 29, 2023.

On February 14, 2024, the Board of Directors of PG&E Corporation declared a quarterly common stock dividend of $0.01 per share, payable on April 3, 2019, the court overseeing the Utility’s probation issued an order imposing new conditions15, 2024, to holders of probation, including forgoing issuing “any dividends until [the Utility] is in compliance with all applicable vegetation management requirements” under applicable law and the Utility’s WMP.record as of March 28, 2024.

On March 20, 2020, PG&E Corporation and the Utility filed a Case Resolution Contingency Process Motion with the Bankruptcy Court that includes a dividend restriction for PG&E Corporation. According to the dividend restriction, PG&E Corporation “will not pay common dividends until it has recognized $6.2 billion in non-GAAP core earnings following the Effective Date” of the Plan. The Bankruptcy Court entered the order approving the motion on April 9, 2020.

In addition, the Corporation Revolving Credit Agreement requires that PG&E Corporation (1) maintain a ratio of total consolidated debt to consolidated capitalization of no greater than 70% as of the end of each fiscal quarter and (2) if revolving loans are outstanding as of the end of a fiscal quarter, a ratio of adjusted cash to fixed charges, as of the end of such fiscal quarter, of at least 150% prior to the date that PG&E Corporation first declares a cash dividend on its common stock and at least 100% thereafter.

Under the Utility’s Articles of Incorporation, the Utility cannot pay common stock dividends unless all cumulative preferred dividends on the Utility’s preferred stock have been paid.  Additionally, the CPUC requires the Utility to maintain a capital structure composed of at least 52% equity on average. On May 28, 2020, theThe CPUC approved a final decision in the Chapter 11 Proceedings OII, which, among other things, grantshas granted the Utility a temporaryfive-year waiver from compliance with its authorized capital structure until 2025 for the financing in place upon the Utility’s emergence from Chapter 11.

Subject to the foregoing restrictions, any decision to declare and pay dividends in the future will be made at the discretion of the Boards of Directors and will depend on, among other things, results of operations, financial condition, cash requirements, contractual restrictions and other factors that the Boards of Directors may deem relevant. As of December 31, 2020, it is uncertain when PG&E Corporation and the Utility will commence the payment of dividends on their common stock and when the Utility will commence the payment of dividends on its preferred stock.

154


Long-Term Incentive PlanPlans

The LTIP (i.e., the PG&E Corporation 2014 LTIP or the PG&E Corporation 2021 LTIP, as applicable) permits various forms of share-based incentive awards, including stock options, restricted stock units, performance shares, and other share-based awards, to eligible employees of PG&E Corporation and its subsidiaries.  Non-employee directors of PG&E Corporation are also eligible to receive certain share-based awards.  AsA maximum of the Effective Date, the LTIP was amended to increase the maximum number of91 million shares of PG&E Corporation common stock (subject to certain adjustments) has been reserved for issuance under the LTIP, from 17 million shares to 47 million (subject to certain adjustments), of which 29,174,20561,716,764 shares were available for future awards at December 31, 2020.2023.

129


The following table provides a summary of total share-based compensation expense recognized by PG&E Corporation for share-based incentive awards for 2020:2023:
(in millions)
(in millions)
202020192018
(in millions)
202320222021
Stock Options$$$10 
Restricted stock unitsRestricted stock units15 21 43 
Performance sharesPerformance shares17 22 36 
Total compensation expense (pre-tax)Total compensation expense (pre-tax)$35 $50 $89 
Total compensation expense (after-tax)Total compensation expense (after-tax)$25 $35 $63 

Share-based compensation costs are generally not capitalized.  There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Stock Options

The exercise price of stock options granted under the LTIP and all other outstanding stock options is equal to the market price of PG&E Corporation’s common stock on the date of grant.  Stock options generally have a 10-year term and vest over three years of continuous service, subject to accelerated vesting in certain circumstances. As of December 31, 2020, $0.5 million of total2023, there were no unrecognized compensation costs related to nonvested stock options were expected to be recognized over a weighted average period of 0.16 years for PG&E Corporation.

The fair value of each stock option on the date of grant is estimated using the Black-Scholes valuation method. The weighted average grant date fair value of options granted using the Black-Scholes valuation method in 2019 was $3.87 per share. NaNNo stock options were granted in 2020.  The significant assumptions used for shares granted in 2019 were:
2019
Expected stock price volatility57.00 %
Expected annual dividend payment%
Risk-free interest rate1.51% to 1.52%
Expected life (years)4.5
2023 or 2022.

Expected volatilities are based on historical volatility of PG&E Corporation’s common stock.  The expected dividend payment is the dividend yield at the date of grant.  The risk-free interest rate for periods within the contractual term of the stock option is based on the U.S. Treasury rates in effect at the date of grant.  The expected life of stock options is derived from historical data that estimates stock option exercises and employee departure behavior.

There was 0no tax benefit recognized from stock options for the year ended December 31, 2020.2023.

155


The following table summarizes stock option activity for PG&E Corporation and the Utility for 2020:2023:
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Number of
Stock Options
Number of
Stock Options
Weighted Average Grant-
Date Fair Value
Weighted Average Remaining Contractual TermAggregate Intrinsic Value
Outstanding at January 1Outstanding at January 14,281,403 $5.98 $— 
Granted (1)
Granted (1)
20,065 3.87 — 
ExercisedExercised— — 
Forfeited or expiredForfeited or expired(2,080,221)3.87 — 
Outstanding at December 31Outstanding at December 312,221,247 7.45 5.33 years— 
Vested or expected to vest at December 31Vested or expected to vest at December 312,215,076 7.43 5.31 years— 
Exercisable at December 31Exercisable at December 311,840,893 $6.86 4.93 years$— 
(1) Represents additional payout of existing stock option grants.

Restricted Stock Units

Restricted stock units granted after 2014 generally vest equally over three years. Vested restricted stock units are settled in shares of PG&E Corporation common stock accompanied by cash payments to settle any dividend equivalents associated with the vested restricted stock units.  Compensation expense is generally recognized ratably over the vesting period based on grant-date fair value.  The weighted average grant-date fair value for restricted stock units granted during 2020, 2019,2023, 2022, and 20182021 was $9.25, $18.57,$15.70, $11.40, and $40.92,$11.01, respectively.  The total fair value of restricted stock units that vested during 2020, 2019,2023, 2022, and 20182021 was $31$64 million, $42$46 million, and $41$19 million, respectively.  The tax detriment from restricted stock units that vested in 20202023 was $19$26 million.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2020, $62023, $74 million of total unrecognized compensation costs related to nonvested restricted stock units was expected to be recognized over the remaining weighted average period of 1.581.42 years.

130


The following table summarizes restricted stock unit activity for 2020:2023:
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Number of
Restricted Stock Units
Number of
Restricted Stock Units
Weighted Average Grant-
Date Fair Value
Nonvested at January 1Nonvested at January 11,040,835 $44.06 
GrantedGranted1,007,782 9.25 
VestedVested(944,090)33.14 
ForfeitedForfeited(214,174)15.75 
Nonvested at December 31Nonvested at December 31890,353 $23.05 

Performance Shares

Performance shares generally will vest three years after the grant date.  UponFollowing vesting, performance shares are settled in shares of common stock based on either PG&E Corporation’s total shareholder return relative to a specified group of industry peer companies over a three-year performance period (“TSR”) or for a small number of awards, an internal PG&E Corporation metric.metric (subject in some instances to a multiplier based on TSR).  Dividend equivalents, if any, are paid in cash based on the amount of common stock to which the recipients are entitled.

Compensation expense attributable to performance shares is generally recognized ratably over the applicable three-year period based on the grant-date fair value determined using a Monte Carlo simulation valuation model for the total shareholder return basedTSR-based awards or the grant-date market value of PG&E Corporation common stock for awards based on internal metric based awards.metrics.  The weighted average grant-date fair value for performance shares granted during 2020, 2019,2023, 2022, and 20182021 was $9.62, $15.39,$13.39, $13.44, and $36.92$11.83 respectively.  The tax detriment from performance shares that vested in 2020 was $49 million.  In general, forfeitures are recorded ratably over the vesting period, using historical averages and adjusted to actuals when vesting occurs.  As of December 31, 2020, $542023, $43 million of total unrecognized compensation costs related to nonvested performance shares was expected to be recognized over the remaining weighted average period of 2.21.27 years.

156


The following table summarizes activity for performance shares in 2020:2023:
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 1688,423 $36.92 
Granted7,951,541 9.62 
Vested(132,526)41.27 
Forfeited (1)
(1,218,656)24.38 
Nonvested at December 317,288,782 $9.16 
(1) Includes performance shares that expired with 0 value as performance targets were not met.
Number of
Performance Shares
Weighted Average Grant-
Date Fair Value
Nonvested at January 111,022,054 $10.68 
Granted4,881,031 13.39 
Vested(8,049,294)9.16 
Forfeited
(1,251,499)13.2 
Nonvested at December 316,602,292 $14.06 

NOTE 7: PREFERRED STOCK

PG&E Corporation has authorized 400 million shares of preferred stock, 0nenone of which is outstanding.

The Utility has authorized 75 million shares of first preferred stock, with a par value of $25 per share, and 10 million shares of $100 first preferred stock, with a par value of $100 per share.  At December 31, 20202023 and December 31, 2019,2022, the Utility’s preferred stock outstanding included $145 million of shares with interest rates between 5% and 6% designated as nonredeemable preferred stock and $113 million of shares with interest rates between 4.36% and 5% that are redeemable between $25.75 and $27.25 per share.share, respectively.  The Utility’s preferred stock outstanding are not subject to mandatory redemption. NaNNo shares of $100 first preferred stock are outstanding.

At December 31, 2020,2023, annual dividends on the Utility’s nonredeemable preferred stock ranged from $1.25 to $1.50 per share.  The Utility’s redeemable preferred stock is subject to redemption at the Utility’s option, in whole or in part, if the Utility pays the specified redemption price plus accumulated and unpaid dividends through the redemption date.  At December 31, 2020,2023, annual dividends on the Utility’s redeemable preferred stock ranged from $1.09 to $1.25 per share.

131


Dividends on all Utility preferred stock are cumulative.  All shares of preferred stock have voting rights and an equal preference in dividend and liquidation rights.  Upon liquidation or dissolution of the Utility, holders of preferred stock would be entitled to the par value of such shares plus all accumulated and unpaid dividends, as specified for the class and series.  The Utility paid 0$14 million of dividends on preferred stock in 2020, 2019, or 2018.2023. The Utility paid approximately $70 million of dividends on preferred stock in 2022, of which approximately $59 million was paid in arrears. In addition, on February 14, 2024, the Board of Directors of the Utility declared dividends on its outstanding series of preferred stock, payable on May 15, 2024, to holders of record as of April 30, 2024.

NOTE 8: EARNINGS PER SHARE

PG&E Corporation’s basic EPS is calculated by dividing the income (loss) available for common shareholders by the weighted average number of common shares outstanding.  PG&E Corporation applies the treasury stock method of reflecting the dilutive effect of outstanding share-based compensation in the calculation of diluted EPS.  The following is a reconciliation of PG&E Corporation’s income (loss) available for common shareholders and weighted average common shares outstanding for calculating diluted EPS for 2020, 2019,2023, 2022, and 2018.2021.
Year Ended December 31, Year Ended December 31,
(in millions, except per share amounts)(in millions, except per share amounts)202020192018(in millions, except per share amounts)202320222021
Loss attributable to common shareholders$(1,318)$(7,656)$(6,851)
Income (loss) available for common shareholders
Weighted average common shares outstanding, basicWeighted average common shares outstanding, basic1,257 528 517 
Add incremental shares from assumed conversions:Add incremental shares from assumed conversions:
Employee share-based compensationEmployee share-based compensation
Employee share-based compensation
Employee share-based compensation
Equity UnitsEquity Units
Weighted average common share outstanding, diluted1,257 528 517 
Total Loss per common share, diluted$(1.05)$(14.50)$(13.25)
Weighted average common shares outstanding, diluted
Total earnings (loss) per common share, diluted

For each of the periods presented above, the calculation of outstanding common shares on a diluted basis excluded an insignificant amount of options and securities that were antidilutive. In addition, as a result of an irrevocable election made on December 8, 2023 to fix the settlement method to combination settlement, the Convertible Notes (as defined in Note 4) did not have a material impact on the calculation of diluted EPS.

157


NOTE 9: INCOME TAXES

PG&E Corporation and the Utility use the asset and liability method of accounting for income taxes.  The income tax provision includes current and deferred income taxes resulting from operations during the year. PG&E Corporation and the Utility estimate current period tax expense in addition to calculating deferred tax assetsDTAs and liabilities.  Deferred tax assetsDTAs and liabilities result from temporary tax and accounting timing differences, such as those arising from depreciation expense.

PG&E Corporation and the Utility recognize a tax benefit if it is more likely than not that a tax position taken or expected to be taken in a tax return will be sustained upon examination by taxing authorities based on the technical merits of the position.  The tax benefit recognized in the financial statements is measured based on the largest amount of benefit that is greater than 50% likely of being realized upon settlement.  As such, the difference between a tax position taken or expected to be taken in a tax return in future periods and the benefit recognized and measured pursuant to this guidance in the financial statements represents an unrecognized tax benefit.

Investment tax credits are deferred and amortized to income over time.  PG&E Corporation amortizes its investment tax credits over the projected investment recovery period.  The Utility amortizes its investment tax credits over the life of the related property in accordance with regulatory treatment.

PG&E Corporation files a consolidated U.S. federal income tax return that includes the Utility and domestic subsidiaries in which its ownership is 80% or more.  PG&E Corporation files a combined state income tax return in California.  PG&E Corporation and the Utility are parties to a tax-sharing agreement under which the Utility determines its income tax provision (benefit) on a stand-alone basis.

132


The significant components of income tax provision (benefit) by taxing jurisdiction were as follows:
PG&E CorporationUtility PG&E CorporationUtility
Year Ended December 31,
Year Ended December 31,
(in millions)(in millions)202020192018202020192018(in millions)202320222021202320222021
Current:Current:      Current:  
FederalFederal$(26)$$(5)$(26)$$
StateState(34)101 (8)(34)94 (7)
Deferred:Deferred:
FederalFederal258 (2,361)(2,264)290 (2,363)(2,278)
Federal
Federal
StateState171 (1,136)(1,009)185 (1,137)(1,009)
Tax creditsTax credits(7)(5)(6)(7)(5)(6)
Income tax provision (benefit)Income tax provision (benefit)$362 $(3,400)$(3,292)$408 $(3,407)$(3,295)

158


The following tables describe net deferred income tax assets and liabilities:
PG&E CorporationUtility PG&E CorporationUtility
Year Ended December 31,
Year Ended December 31,
(in millions)(in millions)2020201920202019(in millions)2023202220232022
Deferred income tax assets:Deferred income tax assets:    Deferred income tax assets:  
Tax carryforwardsTax carryforwards$7,641 $1,390 $7,529 $1,308 
CompensationCompensation187 151 109 92 
GHG allowance
Wildfire-related claims (1)
Wildfire-related claims (1)
544 6,520 544 6,520 
Operating lease liabilityOperating lease liability489 642 488 640 
Transmission tower wireless licenses
Bad debt
Other (2)
Other (2)
212 112 219 121 
Total deferred income tax assetsTotal deferred income tax assets$9,073 $8,815 $8,889 $8,681 
Deferred income tax liabilities:Deferred income tax liabilities:    Deferred income tax liabilities:  
Property related basis differences8,311 7,984 8,300 7,973 
Property-related basis differences
Regulatory balancing accountsRegulatory balancing accounts763 381 763 381 
Debt financing costsDebt financing costs526 526 
Operating lease right of use asset489 642 488 640 
Operating lease ROU asset
Income tax regulatory asset(3)
Income tax regulatory asset(3)
254 71 254 71 
Environmental reserve
Other (4)
Other (4)
128 57 128 58 
Total deferred income tax liabilitiesTotal deferred income tax liabilities$10,471 $9,135 $10,459 $9,123 
Total net deferred income tax liabilitiesTotal net deferred income tax liabilities$1,398 $320 $1,570 $442 
(1) Amounts primarily relate to wildfire-related claims, net of estimated insurance recoveries, and legal and other costs related to various wildfires that have occurred onin PG&E Corporation’s and the Utility’s service territoryarea over the past several years.
(2) Amounts include benefits, environmental reserve,state taxes, and customer advances for construction.
(3) Represents the tax gross up portion of the deferred income tax for the cumulative differences between amounts recognized for ratemaking purposes and amounts recognized for tax, including the impact of changes in net deferred taxes associated with a lower federal income tax rate as a result of the Tax Act.TCJA.
(4) AmountAmounts primarily includes an environmental reserve.include property taxes and prepaid expense.

133


The following table reconciles income tax expense at the federal statutory rate to the income tax provision:
PG&E CorporationUtility PG&E CorporationUtility
Year Ended December 31, Year Ended December 31,
202020192018202020192018 202320222021202320222021
Federal statutory income tax rateFederal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %Federal statutory income tax rate21.0 %21.0 %21.0 %21.0 %21.0 %21.0 %
Increase (decrease) in income tax rate resulting from:Increase (decrease) in income tax rate resulting from:
State income tax (net of federal benefit) (1)
State income tax (net of federal benefit) (1)
(15.3)7.5 7.9 19.1 7.5 7.9 
State income tax (net of federal benefit) (1)
State income tax (net of federal benefit) (1)
Effect of regulatory treatment of fixed asset differences (2)
Effect of regulatory treatment of fixed asset differences (2)
39.0 2.8 3.6 (44.9)2.8 3.6 
Tax creditsTax credits1.5 0.1 0.1 (1.7)0.1 0.1 
Bankruptcy and emergence (3)
(82.5)54.1 
Fire Victim Trust (3)
Other, net (4)
Other, net (4)
(2.1)(0.6)(0.1)2.2 (0.5)
Effective tax rateEffective tax rate(38.4)%30.8 %32.5 %49.8 %30.9 %32.6 %Effective tax rate(227.2)%(329.8)%111.7 %(134.8)%(118.2)%86.8 %
(1) Includes the effect of state flow-through ratemaking treatment.
(2) Includes the effect of federal flow-through ratemaking treatment for certain property-related costs.  For these temporary tax differences, PG&E Corporation and the Utility recognize the deferred tax impact in the current period and record offsetting regulatory assets and liabilities.  Therefore, PG&E Corporation’s and the Utility’s effective tax rates are impacted as these differences arise and reverse.  PG&E Corporation and the Utility recognize such differences as regulatory assets or liabilities as it is probable that these amounts will be recovered from or returned to customers in future rates.  In 2020, 2019,2023, 2022, and 2018,2021, the amounts also reflect the impact of the amortization of excess deferred tax benefits to be refunded to customers as a result of the Tax ActTCJA passed in December 2017.
(3) The Utility includesIncludes an adjustment for the measurementtax benefit of the deferred tax assetsale of shares by the Fire Victim Trust in 2023 and 2022 and a DTA write-off associated with the difference between the liability recorded related to the TCC RSA and the ultimate value of PG&E Corporation stock contributed tograntor trust election for the Fire Victim Trust. PG&E Corporation includes the same adjustment as the Utility and a permanent non-deductible equity backstop premium expense. This combined with a pre-tax loss and a pre-tax income for PG&E Corporation and the Utility, respectively, accounts for the remaining difference.Trust in 2021.
(4) These amounts primarily represent the impact of tax audit settlements and non-tax deductible costs in 2020 and 2019.penalty costs.

159


Unrecognized Tax Benefits

The following table reconciles the changes in unrecognized tax benefits:
PG&E CorporationUtility PG&E CorporationUtility
(in millions)(in millions)202020192018202020192018(in millions)202320222021202320222021
Balance at beginning of yearBalance at beginning of year$420 $377 $349 $420 $377 $349 
Additions for tax position taken during a prior year
Reductions for tax position taken during a prior yearReductions for tax position taken during a prior year(43)(1)(27)(43)(1)(27)
Additions for tax position taken during the current yearAdditions for tax position taken during the current year60 44 55 60 44 55 
SettlementsSettlements
Expiration of statute
Balance at end of year
Balance at end of year
$437 $420 $377 $437 $420 $377 

The component of unrecognized tax benefits that, if recognized, would affect the effective tax rate at December 31, 20202023 for PG&E Corporation and the Utility was $16$33 million.

PG&E Corporation’s and the Utility’s unrecognized tax benefits are not likely tomay change significantly within the next 12 months.months based on tax audit progress.

Interest income, interest expense and penalties associated with income taxes are reflected in income tax expense on the Consolidated Statements of Income.  For the years ended December 31, 2020, 2019,2023, 2022, and 2018,2021, these amounts were immaterial.

Tax SettlementsAudits

PG&E Corporation’s tax returns have been accepted through 2015 for federal income tax purposes, except for a few matters, the most significant of which relate to deductiblethe deductibility of approximately $850 million in repair costs for gas transmission and distribution lines of business and tax deductions claimed for regulatory fines and fees assessed as part of$400 million in customer bill credits, which the penaltyUtility incurred in connection with the decision issued in 2015 for the San Bruno natural gas explosion in September of 2010. The IRS is auditing tax years 2015 through 2018.

134


PG&E Corporation’s tax returns have been accepted through 2014 for California income tax purposes. Tax years after 20072015 and thereafter remain subject to examination by the State of California. The State of California is auditing tax years 2015 through 2019.

Carryforwards

The following table describes PG&E Corporation’s operating loss and tax credit carryforward balances:
(in millions)December 31, 20202023Expiration
Year
Federal:  
Net operating loss carryforward - Pre-2018$3,6003,447 2031 - 2036
Net operating loss carryforward - Post-201724,88729,403 N/A
Tax credit carryforward134175 2029 - 20402041
State:
Net operating loss carryforward$25,36432,583 2039 - 20402041
Tax credit carryforward100137 Various

On the Petition Date, PG&E Corporation and the Utility filed voluntary petitions for relief under Chapter 11 in the Bankruptcy Court. PG&E Corporation does not believe that the Chapter 11 Cases resulted in loss of or limitation on the utilization of any of the tax carryforwards.PG&E Corporation will continue to monitor the status of tax carryforwards.

160


Other Tax Matters

PG&E Corporation’s and the Utility’s unrecognized tax benefits are not likely to change significantly within the next 12 months. At December 31, 2020, it is reasonably possible that within the next 12 months, unrecognized tax benefits will decrease. The amount is not expected to be material.

AsUnder Section 382 of the date of this report, PG&E Corporation does not believe that it had undergoneIRC, if a corporation (or a consolidated group) undergoes an ownership“ownership change, and consequently, its net operating loss carryforwards and other tax attributes are not limitedmay be subject to certain limitations (which could limit PG&E Corporation’s or the Utility’s ability to use these DTAs to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders (generally five percent shareholders, applying certain look-through and aggregation rules) increases by Section 382more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). The Amended Articles limit Transfers (as defined in the Amended Articles) that increase a person’s or entity’s (including certain groups of persons) ownership of PG&E Corporation’s equity securities to 4.75% or more prior to the Internal Revenue Code.Restriction Release Date (as defined in the Amended Articles) without approval by the Board of Directors of PG&E Corporation (the “Ownership Restrictions”).

In March 2020, Congress passed, and the President signed into law the Coronavirus Aid, Relief and Economic Security (“CARES”) Act. Under the CARES Act, PG&E Corporation and the Utility have deferred the payment of 2020 payroll taxes for the remainder of the year to 2021 and 2022.

During June 2020, the State of California enacted AB 85, which increases taxes on corporations over a three-year period beginning in 2020 by suspension of the net operating loss deduction and a limit of $5 million per year on business tax credits. PG&E Corporation and the Utility do not anticipate any material impacts to PG&E Corporation’s Consolidated Financial StatementsFurthermore, due to this legislation.

In December 2020, Congress passed, and the President signed into law the Consolidations and Appropriations Act of 2021. PG&E Corporation and the Utility do not expect this legislation to have a material impact to PG&E Corporation’s Consolidated Financial Statements.

See “Ownership Restrictions in PG&E Corporation’s Amended Articles” in Note 6 of the Notes to the Consolidated Financial Statements in Item 8 for information on the possible election to treat the Fire Victim Trust as a “grantor trust”grantor trust for federal income tax purposes, the activities of the Fire Victim Trust are treated as activities of the Utility for tax purposes. Accordingly, PG&E Corporation recognized income tax benefits and the corresponding DTA as the Fire Victim Trust sold shares of PG&E Corporation common stock, and the amounts of such benefits and assets were determined largely by the price at which the Fire Victim Trust sold the shares, rather than the price at the time such shares were transferred to the Fire Victim Trust. From inception through December 31, 2023, the Fire Victim Trust exchanged Plan Shares in the aggregate amount of 477,743,590 for an equal number of New Shares in the manner contemplated by the Share Exchange and Tax Matters Agreement; in each case, the Fire Victim Trust thereafter reported that it sold the applicable New Shares. In the year ended December 31, 2023, the Fire Victim Trust’s sale of PG&E Corporation common stock in the aggregate amount of 247,743,590 shares resulted in an aggregate tax benefit of $1.2 billion recorded in PG&E Corporation’s and the Utility’s Consolidated Financial Statements. For more information, see Note 6 above.

NOTE 10: DERIVATIVES

Use of Derivative Instruments

The Utility is exposed to commodity price risk as a result of its electricity and natural gas procurement activities. Procurement costs are recovered through customer rates. The Utility uses both derivative and non-derivative contracts to manage volatility in customer rates due to fluctuating commodity prices. Derivatives include contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Derivatives are presented in the Utility’s Consolidated Balance Sheets and recorded at fair value and on a net basis in accordance with master netting arrangements for each counterparty. The fair value of derivative instruments is further offset by cash collateral paid or received where the right of offset and the intention to offset exist.
135



Price risk management activities that meet the definition of derivatives are recorded at fair value on the Consolidated Balance Sheets. These instruments are not held for speculative purposes and are subject to certain regulatory requirements. The Utility expects to fully recover inthrough rates all costs related to derivatives under the applicable ratemaking mechanism in place as long as the Utility’s price risk management activities are carried out in accordance with CPUC directives. Therefore, all unrealized gains and losses associated with the change in fair value of these derivatives are deferred and recorded within the Utility’s regulatory assets and liabilities on the Consolidated Balance Sheets. Net realized gains or losses on commodity derivatives are recorded in the cost of electricity or the cost of natural gas with corresponding increases or decreases to regulatory balancing accounts for recovery from or refund to customers.

The Utility elects the normal purchase and sale exception for eligible derivatives. Eligible derivatives are those that require physical delivery in quantities that are expected to be used by the Utility over a reasonable period in the normal course of business, and do not contain pricing provisions unrelated to the commodity delivered.  These items are not reflected in the Consolidated Balance Sheets at fair value.

161


Volume of Derivative Activity

The volumes of the Utility’s outstanding derivatives were as follows:
 Contract Volume
At December 31,  Contract Volume at
Underlying ProductUnderlying ProductInstruments20202019Underlying ProductInstrumentsDecember 31, 2023December 31, 2022
Natural Gas (1) (MMBtus (2))
Natural Gas (1) (MMBtus (2))
Forwards, Futures and Swaps146,642,863 131,896,159 
Options14,140,000 14,720,000 
Electricity (Megawatt-hours)Forwards, Futures and Swaps9,435,830 18,675,852 
Electricity (MWh)
Options
Options
Congestion Revenue Rights (3)
266,091,470 308,467,999 
(1) Amounts shown are for the combined positions of the electric fuels and core gas supply portfolios.
(2) Million British Thermal Units.
(3) CRRs are financial instruments that enable the holders to manage variability in electric energy congestion charges due to transmission grid limitations.

Presentation of Derivative Instruments in the Financial Statements

AtAs of December 31, 2020,2023, the Utility’s outstanding derivative balances were as follows:
Commodity Risk Commodity Risk
(in millions)(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – otherCurrent assets – other$33 $$115 $148 
Other noncurrent assets – otherOther noncurrent assets – other136 136 
Current liabilities – otherCurrent liabilities – other(38)15 (23)
Noncurrent liabilities – otherNoncurrent liabilities – other(204)10 (194)
Total commodity riskTotal commodity risk$(73)$0 $140 $67 

AtAs of December 31, 2019,2022, the Utility’s outstanding derivative balances were as follows:
Commodity Risk Commodity Risk
(in millions)(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
(in millions)Gross Derivative
Balance
NettingCash CollateralTotal Derivative
Balance
Current assets – otherCurrent assets – other$36 $(6)$$34 
Other noncurrent assets – otherOther noncurrent assets – other130 (6)124 
Current liabilities – otherCurrent liabilities – other(31)(23)
Noncurrent liabilities – otherNoncurrent liabilities – other(130)(124)
Total commodity riskTotal commodity risk$5 $0 $6 $11 

Cash inflows and outflows associated with derivatives are included in operating cash flows on the Utility’s Consolidated Statements of Cash Flows.

136


Some of the Utility’s derivativesderivative instruments, including power purchase agreements, contain collateral posting provisions tied to the Utility’s credit rating from each of the major credit rating agencies, also known as a credit-risk-related contingent feature. Multiple credit agencies continue to rate the Utility below investment grade, which results in the Utility posting additional collateral. As of December 31, 2020,2023, the Utility satisfied or has otherwise addressed its obligations related to the credit-risk related contingency features.

NOTE 11: FAIR VALUE MEASUREMENTS

PG&E Corporation and the Utility measure their cash equivalents, trust assets, and price risk management instruments at fair value.  A three-tier fair value hierarchy is established that prioritizes the inputs to valuation methodologies used to measure fair value:

Level 1 – Observable inputs that reflect quoted prices (unadjusted) for identical assets or liabilities in active markets.

162


Level 2 – Other inputs that are directly or indirectly observable in the marketplace.

Level 3 – Unobservable inputs which are supported by little or no market activities.

The fair value hierarchy requires an entity to maximize the use of observable inputs and minimize the use of unobservable inputs when measuring fair value.

137


Assets and liabilities measured at fair value on a recurring basis for PG&E Corporation and the Utility are summarized below.  Assets held in rabbi trusts are held by PG&E Corporation and not the Utility.
Fair Value Measurements Fair Value Measurements
 At December 31, 2020  At December 31, 2023
(in millions)(in millions)Level 1Level 2Level 3
Netting (1)
Total(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:Assets:     Assets:  
Short-term investmentsShort-term investments$470 $$$— $470 
Nuclear decommissioning trustsNuclear decommissioning trusts
Nuclear decommissioning trusts
Nuclear decommissioning trusts
Short-term investments
Short-term investments
Short-term investmentsShort-term investments27 — 27 
Global equity securitiesGlobal equity securities2,398 — 2,398 
Fixed-income securitiesFixed-income securities924 835 — 1,759 
Assets measured at NAVAssets measured at NAV— — — — 25 
Total nuclear decommissioning trusts (2)
Total nuclear decommissioning trusts (2)
3,349 835 0  4,209 
Customer credit trust
Short-term investments
Short-term investments
Short-term investments
Global equity securities
Fixed-income securities
Total customer credit trust
Price risk management instruments (Note 10)Price risk management instruments (Note 10)     Price risk management instruments (Note 10)   
ElectricityElectricity166 170 
GasGas113 114 
Total price risk management instrumentsTotal price risk management instruments0 3 166 115 284 
Rabbi trustsRabbi trusts     Rabbi trusts   
Fixed-income securities106 — 106 
Short-term investments
Global equity securities
Life insurance contracts
Life insurance contracts
Life insurance contractsLife insurance contracts79 — 79 
Total rabbi trustsTotal rabbi trusts0 185 0  185 
Long-term disability trustLong-term disability trust     Long-term disability trust   
Short-term investmentsShort-term investments— 9 
Assets measured at NAVAssets measured at NAV— — — — 158 
Total long-term disability trustTotal long-term disability trust9 0 0  167 
TOTAL ASSETSTOTAL ASSETS$3,828 $1,023 $166 $115 $5,315 
Liabilities:Liabilities:     Liabilities:   
Price risk management instruments (Note 10)Price risk management instruments (Note 10)     Price risk management instruments (Note 10)   
ElectricityElectricity$$$238 $(25)$214 
GasGas3 
TOTAL LIABILITIESTOTAL LIABILITIES$0 $4 $238 $(25)$217 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $671$717 million primarily related to deferred taxes on appreciation of investment value.


163138


Fair Value Measurements Fair Value Measurements
At December 31, 2019 December 31, 2022
(in millions)(in millions)Level 1Level 2Level 3
Netting (1)
Total(in millions)Level 1Level 2Level 3
Netting (1)
Total
Assets:Assets:     Assets:  
Short-term investmentsShort-term investments$1,323 $$$— $1,323 
Fixed-income securities
Nuclear decommissioning trustsNuclear decommissioning trusts
Short-term investments
Short-term investments
Short-term investmentsShort-term investments— 6 
Global equity securitiesGlobal equity securities2,086 — 2,086 
Fixed-income securitiesFixed-income securities862 728 — 1,590 
Assets measured at NAVAssets measured at NAV— — — — 21 
Total nuclear decommissioning trusts (2)
Total nuclear decommissioning trusts (2)
2,954 728 0  3,703 
Customer credit trust
Short-term investments
Short-term investments
Short-term investments
Global equity securities
Fixed-income securities
Total customer credit trust
Price risk management instruments (Note 10)Price risk management instruments (Note 10)    
Electricity
Electricity
ElectricityElectricity161 (11)152 
GasGas6 
Total price risk management instrumentsTotal price risk management instruments0 5 161 (8)158 
Rabbi trustsRabbi trusts    
Short-term investments
Short-term investments
Short-term investments
Global equity securities
Fixed-income securitiesFixed-income securities100 — 100 
Life insurance contractsLife insurance contracts73 — 73 
Total rabbi trustsTotal rabbi trusts0 173 0  173 
Long-term disability trustLong-term disability trust    
Short-term investments
Short-term investments
Short-term investmentsShort-term investments10 — 10 
Assets measured at NAVAssets measured at NAV— — — — 156 
Total long-term disability trustTotal long-term disability trust10 0 0  166 
TOTAL ASSETSTOTAL ASSETS$4,287 $906 $161 $(8)$5,523 
Liabilities:Liabilities:    
Price risk management instruments (Note 10)Price risk management instruments (Note 10)    
Price risk management instruments (Note 10)
Price risk management instruments (Note 10)
Electricity
Electricity
ElectricityElectricity156 (13)146 
GasGas(1)1 
TOTAL LIABILITIESTOTAL LIABILITIES$1 $4 $156 $(14)$147 
(1) Includes the effect of the contractual ability to settle contracts under master netting agreements and cash collateral.
(2) Represents amount before deducting $530$575 million, primarily related to deferred taxes on appreciation of investment value.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the tables above. There are no restrictions on the terms and conditions upon which the investments may be redeemed. There were no material transfers between any levels for the years ended December 31, 20202023 and 2019.2022.

139


Trust Assets

Assets Measured at Fair Value

In general, investments held in the trusts are exposed to various risks, such as interest rate, credit, and market volatility risks. Nuclear decommissioning trust assets, customer credit trust assets and other trust assets are composed primarily of equity and fixed-income securities and also include short-term investments that are money market funds valued atclassified as Level 1.

Global equity securities primarily include investments in common stock that are valued based on quoted prices in active markets and are classified as Level 1.

164


Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets. A market approach is generally used to estimate the fair value of fixed-income securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the nuclear decommissioning trusts and the long-term disability trust that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above.  The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets.  These investments include commingled funds that are composed of equity securities traded publicly on exchanges as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities.

Price Risk Management Instruments

Price risk management instruments include physical and financial derivative contracts, such as power purchase agreements, forwards, futures, swaps, options, and CRRs that are traded either on an exchange or over-the-counter.

Power purchase agreements, forwards, and swaps are valued using a discounted cash flow model.  Exchange-traded futures that are valued using observable market forward prices for the underlying commodity are classified as Level 1.  Over-the-counter forwards and swaps that are identical to exchange-traded futures or are valued using forward prices from broker quotes that are corroborated with market data are classified as Level 2.  Exchange-traded options are valued using observable market data and market-corroborated data and are classified as Level 2.

Long-dated power purchase agreements that are valued using significant unobservable data are classified as Level 3. These Level 3 contracts are valued using either estimated basis adjustments from liquid trading points or techniques, including extrapolation from observable prices, when a contract term extends beyond a period for which market data is available.  The Utility utilizes models to derive pricing inputs for the valuation of the Utility’s Level 3 instruments using pricing inputs from brokers and historical data.

The Utility holds CRRs to hedge the financial risk of CAISO-imposed congestion charges in the day-ahead market.  Limited market data is available in the CAISO auction and between auction dates; therefore, the Utility utilizes historical prices to forecast forward prices. CRRs are classified as Level 3.

Level 3 Measurements and Uncertainty Analysis

Inputs used and the fair value of Level 3 instruments are reviewed period-over-period and compared with market conditions to determine reasonableness.

140


Significant increases or decreases in any of those inputs would result in a significantly higher or lower fair value, respectively.  All reasonable costs related to Level 3 instruments are expected to be recoverable through customer rates; therefore, there is no impact toon net income resulting from changes in the fair value of these instruments.  See Note 10 above.
Fair Value at    Fair Value at 
(in millions)(in millions)At December 31, 2020Valuation
Technique
Unobservable
Input
 (in millions)At December 31, 2023Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementFair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rightsCongestion revenue rights$153 $74 Market approachCRR auction prices$ (320.25) - 320.25 / 0.30Congestion revenue rights$357 $$134 Market approachMarket approachCRR auction prices$ (923.72) - 16,696.90 / 1.43
Power purchase agreementsPower purchase agreements$13 $164 Discounted cash flowForward prices$ 12.56 - 148.30 / 35.52Power purchase agreements$47 $$79 Discounted cash flowDiscounted cash flowForward prices$ 0.86 - 189.80 / 60.03
(1) Represents price per megawatt-hour.MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

165


Fair Value at    Fair Value at 
(in millions)(in millions)At December 31, 2019Valuation
Technique
Unobservable
Input
 (in millions)At December 31, 2022Valuation
Technique
Unobservable
Input
 
Fair Value MeasurementFair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Fair Value MeasurementAssetsLiabilities
 Range (1)/Weighted-Average Price (2)
Congestion revenue rightsCongestion revenue rights$140 $44 Market approachCRR auction prices$ (20.20) - 20.20 / 0.28Congestion revenue rights$305 $$138 Market approachMarket approachCRR auction prices$ (145.09) - 2,724.93 / 0.89
Power purchase agreementsPower purchase agreements$21 $112 Discounted cash flowForward prices$ 11.77 - 59.38 / 33.62Power purchase agreements$127 $$95 Discounted cash flowDiscounted cash flowForward prices$ (6.39) - 286.75 / 78.14
(1) Represents price per megawatt-hour.MWh.
(2) Unobservable inputs were weighted by the relative fair value of the instruments.

Level 3 Reconciliation

The following table presents the reconciliation for Level 3 price risk management instruments for the years ended December 31, 20202023 and 2019,2022, respectively:
 Price Risk Management Instruments
(in millions)20202019
Asset (liability) balance as of January 1$5 $95 
Net realized and unrealized gains:
Included in regulatory assets and liabilities or balancing accounts (1)
(77)(90)
Asset (liability) balance as of December 31$(72)$5 
 Price Risk Management Instruments
(in millions)20232022
Asset (Liability) balance as of January 1$199 $(34)
Net realized and unrealized gains (losses):
Included in regulatory assets and liabilities or balancing accounts (1)
(8)233 
Asset balance as of December 31$191 $199 
(1) The costs related to price risk management activities are fully passedrecovered through to customers in rates. Accordingly, unrealized gains and losses are deferred in regulatory liabilities and assets and net income is not impacted.

Financial Instruments

PG&E Corporation and the Utility use the following methods and assumptions in estimating fair value for financial instruments: the fair values of cash, net accounts receivable, short-term borrowings, accounts payable, customer deposits, and the Utility’s variable rate pollution control bond loan agreements approximate their carrying values atas of December 31, 20202023 and 2019,December 31, 2022, as they are short-term in nature.

The carrying amount and fair value of PG&E Corporation’s and the Utility’s long-term debt instruments were as follows (the table below excludes financial instruments with carrying values that approximate their fair values):
At December 31,
20202019 At December 31, 2023At December 31, 2022
(in millions)(in millions)Carrying AmountLevel 2 Fair Value
Carrying Amount(1)
Level 2 Fair Value(1)(2)
(in millions)Carrying AmountLevel 2 Fair ValueCarrying AmountLevel 2 Fair Value
Debt (Note 5)    
PG&E Corporation$1,901 $2,175 $$
Debt (Note 4)Debt (Note 4)  
PG&E Corporation (1)
UtilityUtility29,664 32,632 1,500 1,500 
(1) On January 29, 2019 PG&E Corporation and the Utility filed for Chapter 11 protection. Debt held by PG&E Corporation became debt subject to compromise and is valued at the allowed claim amount. For more information, see Note 2 and Note 5.
(2) The fair value of the Utility pre-petition debt was $17.9 billion asAs of December 31, 2019. For more information, see Note 22023, the net carrying amount and Note 5.the estimated fair value (Level 2) of the Convertible Notes were $2.1 billion and $2.2 billion, respectively.

166141


Nuclear Decommissioning Trust Investments

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2020    
As of December 31, 2023As of December 31, 2023  
Nuclear decommissioning trustsNuclear decommissioning trusts    Nuclear decommissioning trusts  
Short-term investmentsShort-term investments$27 $$$27 
Global equity securitiesGlobal equity securities543 1,881 (1)2,423 
Fixed-income securitiesFixed-income securities1,610 152 (3)1,759 
Total (1)
Total (1)
$2,180 $2,033 $(4)$4,209 
As of December 31, 2019    
As of December 31, 2022As of December 31, 2022  
Nuclear decommissioning trustsNuclear decommissioning trusts    Nuclear decommissioning trusts  
Short-term investmentsShort-term investments$$$$
Global equity securitiesGlobal equity securities500 1,609 (2)2,107 
Fixed-income securitiesFixed-income securities1,505 89 (4)1,590 
Total (1)
Total (1)
$2,011 $1,698 $(6)$3,703 
(1) Represents amounts before deducting $671$717 million and $530$575 million atas of December 31, 20202023 and 2019,December 31, 2022, respectively, primarily related to deferred taxes on appreciation of investment value.

The fair value of fixed-income securities by contractual maturity is as follows:
 As of
(in millions)December 31, 20202023
Less than 1 year$509 
1–5 years475665 
5–10 years403463 
More than 10 years831940 
Total maturities of fixed-income securities$1,7592,077 

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)(in millions)202020192018(in millions)202320222021
Proceeds from sales and maturities of nuclear decommissioning investments$1,518 $956 $1,412 
Proceeds from sales and maturities of nuclear decommissioning trust investments
Gross realized gains on securitiesGross realized gains on securities159 69 54 
Gross realized losses on securitiesGross realized losses on securities(41)(14)(24)

142


Customer Credit Trust

The following table provides a summary of equity securities and available-for-sale debt securities:
(in millions)Amortized
Cost
Total
Unrealized
Gains
Total
Unrealized
Losses
Total Fair
Value
As of December 31, 2023
Customer credit trust
Short-term investments$49 $— $— $49 
Global equity securities56 16 (1)71 
Fixed-income securities111 — 113 
Total
$216 $18 $(1)$233 
As of December 31, 2022    
Customer credit trust    
Short-term investments$19 $— $— $19 
Global equity securities219 13 (14)218 
Fixed-income securities516 — (8)508 
Total
$754 $13 $(22)$745 

The fair value of fixed-income securities by contractual maturity is as follows:
As of
(in millions)December 31, 2023
Less than 1 year$— 
1–5 years25 
5–10 years29 
More than 10 years59 
Total maturities of fixed-income securities$113

The following table provides a summary of activity for the fixed-income and equity securities:
(in millions)20232022
Proceeds from sales and maturities of customer credit trust investments$556 $250 
Gross realized gains on securities23 10
Gross realized losses on securities (1)
(19)(41)
(1) Includes $4 million and $6 million of impaired debt securities which were written down to their respective fair values during the year ended December 31, 2023 and the year ended December 31, 2022, respectively.

NOTE 12: EMPLOYEE BENEFIT PLANS

Pension Plan and Postretirement Benefits Other than Pensions (“PBOP”)

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan for eligible employees hired before December 31, 2012 and a cash balance plan for those eligible employees hired after this date or who made a one-time election to participate (“Pension Plan”).  Certain trusts underlying these plans are qualified trusts under the Internal Revenue Code of 1986, as amended.IRC.  If certain conditions are met, PG&E Corporation and the Utility can deduct payments made to the qualified trusts, subject to certain limitations.  PG&E Corporation’s and the Utility’s funding policy is to contribute tax-deductible amounts, consistent with applicable regulatory decisions and federal minimum funding requirements.  On an annual basis, the Utility funds the pension plansplan up to the amount it is authorized to recover inthrough rates.

PG&E Corporation and the Utility also sponsor contributory postretirement medical plans for retirees and their eligible dependents, and non-contributory postretirement life insurance plans for eligible employees and retirees.  PG&E Corporation and the Utility use a fiscal year-end measurement date for all plans.

167
143



Change in Plan Assets, Benefit Obligations, and Funded Status

The following tables show the reconciliation of changes in plan assets, benefit obligations, and the plans’ aggregate funded status for pension benefits and other benefits for PG&E Corporation during 20202023 and 2019:2022:

Pension Plan
(in millions)(in millions)20202019(in millions)20232022
Change in plan assets:
Change in plan assets:
Fair value of plan assets at beginning of year
Fair value of plan assets at beginning of year
Fair value of plan assets at beginning of yearFair value of plan assets at beginning of year$18,547 $15,312 
Actual return on plan assetsActual return on plan assets2,736 3,713 
Company contributionsCompany contributions343 328 
Benefits and expenses paidBenefits and expenses paid(867)(806)
Fair value of plan assets at end of yearFair value of plan assets at end of year$20,759 $18,547 
Change in benefit obligation:Change in benefit obligation:
Change in benefit obligation:
Change in benefit obligation:
Benefit obligation at beginning of year
Benefit obligation at beginning of year
Benefit obligation at beginning of yearBenefit obligation at beginning of year$20,525 $17,407 
Service cost for benefits earnedService cost for benefits earned530 443 
Interest costInterest cost713 758 
Actuarial loss (1)
2,271 2,723 
Actuarial loss (gain) (1)
Plan amendmentsPlan amendments
Benefits and expenses paidBenefits and expenses paid(867)(806)
Benefit obligation at end of year (2)
Benefit obligation at end of year (2)
$23,172 $20,525 
Funded Status:Funded Status:
Funded Status:
Funded Status:
Current liability
Current liability
Current liabilityCurrent liability$(3)$(14)
Noncurrent liabilityNoncurrent liability(2,410)(1,964)
Net liability at end of year
Net liability at end of year
$(2,413)$(1,978)
(1) The actuarial losses for the years ended December 31, 2020 and 2019 were primarily due to a decrease in the discount rate used to measure the projected benefit obligation. The actuarial loss for the year ended December 31, 20192023 was also driven by unfavorable changes in the demographic assumptions used to measure the projected benefit obligation.
(2) PG&E Corporation’s accumulated benefit obligation was $20.7 billion and $18.4 billion at December 31, 2020 and 2019, respectively.

168


Postretirement Benefits Other than Pensions
(in millions)20202019
Change in plan assets:
Fair value of plan assets at beginning of year$2,678 $2,258 
Actual return on plan assets379 474 
Company contributions26 29 
Plan participant contribution81 82 
Benefits and expenses paid(169)(165)
Fair value of plan assets at end of year$2,995 $2,678 
Change in benefit obligation:
Benefit obligation at beginning of year$1,832 $1,745 
Service cost for benefits earned61 56 
Interest cost63 76 
Actuarial (gain) loss (1)
(14)22 
Benefits and expenses paid(149)(150)
Federal subsidy on benefits paid
Plan participant contributions80 81 
Benefit obligation at end of year$1,876 $1,832 
Funded Status: (2)
Noncurrent asset$1,153 $879 
Noncurrent liability(34)(33)
Net asset at end of year$1,119 $846 
(1) The actuarial gain for the year ended December 31, 2020 was primarily due to favorable changes in the demographic and medical cost assumptions, offset by a decrease in the discount rate used to measure the projected benefit obligation. The actuarial loss for the year ended December 31, 2019 was primarily due to a decrease in the discount rate used to measure the projected benefit obligation and unfavorable changes in the demographic assumptions; the actuarial gain for the year ended December 31, 2022 was due to an increase in the discount rate used to measure the projected benefit obligation, offset by unfavorable changes in the demographic assumptions.
(2) PG&E Corporation’s accumulated benefit obligation was $16.3 billion and $15.4 billion at December 31, 2023 and 2022, respectively.

144


Postretirement Benefits Other than Pensions
(in millions)20232022
Change in plan assets:
Fair value of plan assets at beginning of year$2,336 $3,102 
Actual return on plan assets260 (693)
Company contributions26 
Plan participant contribution81 81 
Benefits and expenses paid(183)(180)
Fair value of plan assets at end of year$2,499 $2,336 
Change in benefit obligation:
Benefit obligation at beginning of year$1,339 $1,766 
Service cost for benefits earned38 62 
Interest cost73 53 
Actuarial loss (gain) (1)
(486)
Benefits and expenses paid(165)(162)
Federal subsidy on benefits paid
Plan participant contributions81 81 
Voluntary separation program-related termination benefits (2)
— 22 
Benefit obligation at end of year$1,377 $1,339 
Funded Status: (3)
Noncurrent asset$1,122 $997 
Noncurrent liability— — 
Net asset at end of year$1,122 $997 
(1) The actuarial loss for the year ended December 31, 2023 was primarily due to a decrease in the discount rate used to measure the accumulated benefit obligations, offset by favorable changes in claims cost and demographic assumptions. The actuarial gain for the year ended December 31, 2022 was primarily due to an increase in the discount rate used to measure the accumulated benefit obligations, offset by unfavorable changes in demographic assumptions and the elimination of excise tax. assumptions.
(2) Represents voluntary separation program related credits to employee retirement health savings accounts. See “Voluntary Separation Program” in Note 3 of the Notes to the Consolidated Financial Statements in Item 8 of the 2022 Form 10-K.
(3) At December 31, 20202023 and 2019,2022, the postretirement medical plan was in an overfunded position and the postretirement life insurance plan waswere in an underfunded position.overfunded positions. The projected benefit obligation and the fair value of plan assets for the postretirement life insurance plan were $377$275 million and $343$292 million as of December 31, 2020,2023, and $337$259 million and $305$266 million as of December 31, 2019,2022, respectively.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Net Periodic Benefit Cost

PG&E Corporation and the Utility sponsor a non-contributory defined benefit pension plan and cash balance plan.  Both plans are included in “Pension Benefits” below.  Post-retirement medical and life insurance plans are included in “Other Benefits” below.

169145


Net periodic benefit costcosts as reflected in PG&E Corporation’s Consolidated Statements of Income waswere as follows:

Pension Plan
(in millions)(in millions)202020192018(in millions)202320222021
Service cost for benefits earned (1)
Service cost for benefits earned (1)
$530 $443 $514 
Interest costInterest cost713 758 687 
Expected return on plan assetsExpected return on plan assets(1,044)(906)(1,021)
Amortization of prior service costAmortization of prior service cost(6)(6)(6)
Amortization of net actuarial lossAmortization of net actuarial loss
Net periodic benefit costNet periodic benefit cost196 292 179 
Less: transfer to regulatory account (2)
Less: transfer to regulatory account (2)
136 42 157 
Total expense recognizedTotal expense recognized$332 $334 $336 
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.
(2) The Utility recorded these amounts to a regulatory account as they are probable of recovery from customers inthrough future rates.

Postretirement Benefits Other than Pensions
(in millions)(in millions)202020192018(in millions)202320222021
Service cost for benefits earned (1)
Service cost for benefits earned (1)
$61 $56 $66 
Interest costInterest cost63 76 69 
Expected return on plan assetsExpected return on plan assets(138)(123)(130)
Amortization of prior service costAmortization of prior service cost14 14 14 
Amortization of net actuarial loss(21)(3)(5)
Amortization of net actuarial gain
Special termination benefits
Net periodic benefit costNet periodic benefit cost$(21)$20 $14 
(1) A portion of service costs are capitalized pursuant to ASU 2017-07.

Non-service costs are reflected in Other income, net on the Consolidated Statements of Income. Service costs are reflected in Operating and maintenance on the Consolidated Statements of Income.

There was no material difference between PG&E Corporation and the Utility for the information disclosed above.

Components of Accumulated Other Comprehensive Income

PG&E Corporation and the Utility record unrecognized prior service costs and unrecognized gains and losses related to pension and post-retirement benefits other than pension as components of accumulated other comprehensive income, net of tax.  In addition, regulatory adjustments are recorded in the Consolidated Statements of Income and Consolidated Balance Sheets to reflect the difference between expense or income calculated in accordance with GAAP for accounting purposes and expense or income for ratemaking purposes, which is based on authorized plan contributions.  For pension benefits, a regulatory asset or liability is recorded for amounts that would otherwise be recorded to accumulated other comprehensive income.  For post-retirement benefits other than pension, the Utility generally records a regulatory liability for amounts that would otherwise be recorded to accumulated other comprehensive income.  As the Utility is unable to record a regulatory asset for these other benefits, the charge remains in accumulated other comprehensive income (loss).

170146


Valuation Assumptions

The following weighted average year-end actuarial assumptions were used in determining the plans’ projected benefit obligations and net benefit costs.
Pension PlanPBOP Plans Pension PlanPBOP Plans
December 31,December 31, December 31,December 31,
202020192018202020192018 202320222021202320222021
Discount rateDiscount rate2.77 %3.46 %4.35 %2.67 - 2.80%3.37 - 3.47%4.29 - 4.37%Discount rate5.21 %5.54 %3.03 %5.18 - 5.22%5.50 - 5.54%2.97 - 3.04%
Rate of future compensation increasesRate of future compensation increases3.80 %3.90 %3.90 %N/AN/AN/ARate of future compensation increases3.80 %3.80 %3.80 %N/A
Expected return on plan assetsExpected return on plan assets5.10 %5.70 %6.00 %3.10 - 6.10%3.50 - 6.60%3.60 - 6.80%Expected return on plan assets6.00 %6.10 %5.50 %3.70 - 7.00%3.70 - 7.30%3.30 - 6.40%
Interest crediting rate for cash balance planInterest crediting rate for cash balance plan1.95 %2.11 %3.15 %N/AN/AN/AInterest crediting rate for cash balance plan3.86 %4.19 %1.95 %N/A

The assumed health care cost trend rate as of December 31, 20202023 was 6.3%6.25%, gradually decreasing to the ultimate trend rate of approximately 4.5% in 20282031 and beyond.

Expected rates of return on plan assets were developed by estimating future stock and bond returns and then applying these returns to the target asset allocations of the employee benefit plan trusts, resulting in a weighted average rate of return on plan assets.  Returns on fixed-income debt investments were projected based on real maturity and credit spreads added to a long-term inflation rate.  Returns on equity investments were projected based on estimates of dividend yield and real earnings growth added to a long-term inflation rate.  For the pension plan, the assumed return of 5.1%6.0% compares to a ten-year actual return of 9.6%5.3%.  The rate used to discount pension benefits and other benefits was based on a yield curve developed from market data of over approximately 835858 Aa-grade non-callable bonds at December 31, 2020.2023.  This yield curve has discount rates that vary based on the duration of the obligations.  The estimated future cash flows for the pension benefits and other benefit obligations were matched to the corresponding rates on the yield curve to derive a weighted average discount rate.

Investment Policies and Strategies

The financial position of PG&E Corporation’s and the Utility’s funded status is the difference between the fair value of plan assets and projected benefit obligations.  Volatility in funded status occurs when asset values change differently from liability values and can result in fluctuations in costs in financial reporting, as well as the amount of minimum contributions required under the Employee Retirement Income Security Act of 1974, as amended.  PG&E Corporation’s and the Utility’s investment policies and strategies are designed to increase the ratio of trust assets to plan liabilities at an acceptable level of funded status volatility.

The trusts’ asset allocations are meant to manage volatility, reduce costs, and diversify its holdings.  Interest rate, credit, and equity risk are the key determinants of PG&E Corporation’s and the Utility’s funded status volatility.  In addition to affecting the trusts’ fixed income portfolio market values, interest rate changes also influence liability valuations as discount rates move with current bond yields.  To manage volatility, PG&E Corporation’s and the Utility’s trusts hold significant allocations in long maturity fixed-income investments. Although they contribute to funded status volatility, equity investments are held to reduce long-term funding costs due to their higher expected return.  Real assets and absolute return investments are held to diversify the trust’s holdings in equity and fixed-income investments by exhibiting returns with low correlation to the direction of these markets. Real assets include commodities futures, global real estate investment trusts (“REITS”), global listed infrastructure equities, and private real estate funds.  Absolute return investments include hedge fund portfolios.

Derivative instruments such as equity index futures are used to meet target equity exposure. Derivative instruments, such as equity index futures and U.S. treasury futures, are also used to rebalance the allocation between fixed income/income and equity allocation of the pension’s portfolio. Foreign currency exchange contracts are used to hedge a portion of the non U.S.non-U.S. dollar exposure of global equity investments.

171147


The target asset allocation percentages for major categories of trust assets for pension and other benefit plans are as follows:
Pension PlanPBOP Plans Pension PlanPBOP Plans
202120202019202120202019 202420232022202420232022
Global equity securitiesGlobal equity securities30 %30 %29 %36 %28 %33 %Global equity securities26 %26 %30 %29 %28 %26 %
Absolute returnAbsolute return%%%%%%Absolute return%%%— %%%
Real assetsReal assets%%%%%%Real assets%%%%%%
Fixed-income securitiesFixed-income securities60 %60 %58 %58 %62 %58 %Fixed-income securities65 %65 %60 %68 %68 %70 %
TotalTotal100 %100 %100 %100 %100 %100 %Total100 %100 %100 %100 %100 %100 %

PG&E Corporation and the Utility apply a risk management framework for managing the risks associated with employee benefit plan trust assets.  The guiding principles of this risk management framework are the clear articulation of roles and responsibilities, appropriate delegation of authority, and proper accountability and documentation.  Trust investment policies and investment manager guidelines include provisions designed to ensure prudent diversification, manage risk through appropriate use of physical direct asset holdings and derivative securities, and identify permitted and prohibited investments.

Fair Value Measurements

The following tables present the fair value of plan assets for pension and other benefits plans by major asset category at December 31, 20202023 and 2019. 2022.
Fair Value Measurements Fair Value Measurements
At December 31, At December 31,
20202019 20232022
(in millions)(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total(in millions)Level 1Level 2Level 3TotalLevel 1Level 2Level 3Total
Pension Plan:Pension Plan:        Pension Plan:     
Short-term investmentsShort-term investments$334 $408 $$742 $613 $231 $$844 
Global equity securitiesGlobal equity securities1,875 1,875 1,650 1,650 
Absolute Return
Real assetsReal assets517 517 548 549 
Fixed-income securitiesFixed-income securities2,467 7,154 12 9,633 2,227 6,413 15 8,655 
Assets measured at NAVAssets measured at NAV— — — 8,224 — — — 6,937 
TotalTotal$5,194 $7,563 $12 $20,993 $5,038 $6,646 $15 $18,636 
PBOP Plans:PBOP Plans:        PBOP Plans:  
Short-term investmentsShort-term investments$37 $$$37 $37 $$$37 
Global equity securitiesGlobal equity securities173 173 151 151 
Real assetsReal assets54 54 58 58 
Fixed-income securitiesFixed-income securities481 715 1,197 193 875 1,069 
Assets measured at NAVAssets measured at NAV— — — 1,549 — — — 1,373 
TotalTotal$745 $715 $1 $3,010 $439 $875 $1 $2,688 
Total plan assets at fair valueTotal plan assets at fair value   $24,003    $21,324 

In addition to the total plan assets disclosed at fair value in the table above, the trusts had other net liabilities of $249$10 million and other net liabilities of $99$11 million at December 31, 20202023 and 2019,2022, respectively, comprised primarily of cash, accounts receivable, deferred taxes, and accounts payable.

Valuation Techniques

The following describes the valuation techniques used to measure the fair value of the assets and liabilities shown in the table above.  All investments that are valued using a net asset valueNAV per share can be redeemed quarterly with a notice not to exceed 90 days.

172


Short-Term Investments

Short-term investments consist primarily of commingled funds across government, credit, and asset-backed sectors. These securities are categorized as Level 1 and Level 2 assets.
148



Global Equity securitiesSecurities

The global equity category includes investments in common stock and equity-index futures.  Equity investments in common stock are actively traded on public exchanges and are therefore considered Level 1 assets.  These equity investments are generally valued based on unadjusted prices in active markets for identical securities.  Equity-index futures are valued based on unadjusted prices in active markets and are Level 1 assets.

Real Assets

The real asset category includes portfolios of commodity futures, global REITS, global listed infrastructure equities, and private real estate funds.  The commodity futures, global REITS, and global listed infrastructure equities are actively traded on a public exchange and are therefore considered Level 1 assets.

Fixed-Income securitiesSecurities

Fixed-income securities are primarily composed of U.S. government and agency securities, municipal securities, and other fixed-income securities, including corporate debt securities.  U.S. government and agency securities primarily consist of U.S. Treasury securities that are classified as Level 1 because the fair value is determined by observable market prices in active markets.  A market approach is generally used to estimate the fair value of debt securities classified as Level 2 using evaluated pricing data such as broker quotes, for similar securities adjusted for observable differences.  Significant inputs used in the valuation model generally include benchmark yield curves and issuer spreads.  The external credit ratings, coupon rate, and maturity of each security are considered in the valuation model, as applicable.

Assets Measured at NAV Using Practical Expedient

Investments in the trusts that are measured at fair value using the NAV per share practical expedient have not been classified in the fair value hierarchy tables above. The fair value amounts are included in the tables above in order to reconcile to the amounts presented in the Consolidated Balance Sheets. These investments include commingled funds that are composed of equity securities traded publicly on exchanges, as well as fixed-income securities that are composed primarily of U.S. government securities, credit securities and asset-backed securities, and private real estate funds. Thereassets and absolute return investments that are no restrictions onheld to diversify the termstrust’s holdings in equity and conditions upon which the investments may be redeemed.fixed-income securities.

Transfers Between Levels

No material transfers between levels occurred in the years ended December 31, 2020 and 2019.2023 or 2022.

173149


Level 3 Reconciliation

The following table is a reconciliation of changes in the fair value of instruments for the pension plan that have been classified as Level 3 for the years ended December 31, 20202023 and 2019:2022:
(in millions)
For the year ended December 31, 2020Fixed-Income
Balance at beginning of year$15 
Actual return on plan assets:
Relating to assets still held at the reporting date
Relating to assets sold during the period(3)
Purchases, issuances, sales, and settlements:
Purchases11 
Settlements(13)
Balance at end of year$12
(in millions)
For the year ended December 31, 20192023Fixed-Income
Balance at beginning of year$
Actual return on plan assets:
Relating to assets still held at the reporting date
Relating to assets sold during the period(1)
Purchases, issuances, sales, and settlements:
Purchases10 
Settlements(6)
Balance at end of year$13
(in millions)
For the year ended December 31, 2022Fixed-Income
Balance at beginning of year$27 
Actual return on plan assets:
  Relating to assets still held at the reporting date01 
Relating to assets sold during the period0 
Purchases, issuances, sales, and settlements:
Purchases116 
Settlements(4)(26)
Balance at end of year$158 

There were no material transfers out of Level 3 in 2020 and 2019.2023 or 2022.

Cash Flow Information

Employer Contributions

PG&E Corporation and the Utility contributed $343$336 million to the pension benefit plans, $31 million to the long-term disability trusts, and $26$5 million to the other postretirement benefit plans in 2020.2023.  These contributions are consistent with PG&E Corporation’s and the Utility’s funding policy, which is to contribute amounts that are tax-deductible and consistent with applicable regulatory decisions and federal minimum funding requirements. None of these pension or other benefits were subject to a minimum funding requirement requiring a cash contribution in 2020.  The Utility’s pension benefits met all the funding requirements under the Employee Retirement Income Security Act.  PG&E Corporation and the Utility expect to make total contributions of approximately $327 million and $15 million to the pension plan in 2024. PG&E Corporation and other postretirement benefit plans, respectively, for 2021. the Utility plan to contribute $31 million to the long-term disability trusts in 2024, as authorized in the 2023 GRC.

Benefits Payments and Receipts

As of December 31, 2020,2023, the estimated benefits expected to be paid and the estimated federal subsidies expected to be received in each of the next five fiscal years, and in aggregate for the five fiscal years thereafter, are as follows:
(in millions)(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
(in millions)Pension
Plan
PBOP
Plans
Federal
Subsidy
2021831 85 (6)
2022913 89 (6)
2023948 92 (6)
20242024980 93 (7)
202520251,009 95 (7)
2026
2027
2028
Thereafter in the succeeding five yearsThereafter in the succeeding five years5,375 471 (41)

174150


There were no material differences between the estimated benefits expected to be paid by PG&E Corporation and paid by the Utility for the years presented above.  There were also no material differences between the estimated subsidies expected to be received by PG&E Corporation and received by the Utility for the years presented above.

Retirement Savings Plan

PG&E Corporation sponsors a retirement savings plan, which qualifies as a 401(k) defined contribution benefit plan under the Internal Revenue Code 1986, as amended.IRC. This plan permits eligible employees to make pre-tax and after-tax contributions into the plan and provideprovides for employer contributions to be made to eligible participants.  Total expenses recognized for defined contribution benefit plans reflected in PG&E Corporation’s Consolidated Statements of Income were $119$158 million, $109$144 million, and $105$133 million in 2020, 2019,2023, 2022, and 2018,2021, respectively. Beginning January 1, 2019 PG&E Corporation changed its default matching contributions under its 401(k) plan from PG&E Corporation common stock to cash. Beginning in March 2019, at PG&E Corporation’s directive, the 401(k) plan trustee began purchasing new shares in the PG&E Corporation common stock fund on the open market rather than directly from PG&E Corporation.

There were no material differences between the employer contribution expense for PG&E Corporation and the Utility for the years presented above.

NOTE 13: RELATED PARTY AGREEMENTS AND TRANSACTIONS

The Utility and other subsidiaries provide and receive various services to and from their parent, PG&E Corporation, and among themselves.  The Utility and PG&E Corporation exchange administrative and professional services in support of operations.  Services provided directly to PG&E Corporation by the Utility are priced at the higher of fully loaded cost (i.e., direct cost of good or service and allocation of overhead costs) or fair market value, depending on the nature of the services.  Services provided directly to the Utility by PG&E Corporation are generally priced at the lower of fully loaded cost or fair market value, depending on the nature and value of the services.  PG&E Corporation also allocates various corporate administrative and general costs to the Utility and other subsidiaries using agreed-upon allocation factors, including the number of employees, operating and maintenance expenses, total assets, and other cost allocation methodologies.  Management believes that the methods used to allocate expenses are reasonable and meet the reporting and accounting requirements of its regulatory agencies.

The Utility’s significant related party transactions were:
Year Ended December 31,  Year Ended December 31, 
(in millions)(in millions)202020192018(in millions)202320222021
Utility revenues from:Utility revenues from:   Utility revenues from:  
Administrative services provided to PG&E CorporationAdministrative services provided to PG&E Corporation$$$
Utility expenses from:Utility expenses from:
Administrative services received from PG&E CorporationAdministrative services received from PG&E Corporation$108 $107 $94 
Administrative services received from PG&E Corporation
Administrative services received from PG&E Corporation
Utility employee benefit due to PG&E CorporationUtility employee benefit due to PG&E Corporation34 42 76 

At December 31, 20202023 and 2019,2022, the Utility had receivables of $35$26 million and $60$33 million, respectively, from PG&E Corporation included in accountsAccounts receivable – other and other noncurrentNoncurrent assets – other on the Utility’s Consolidated Balance Sheets, and payables of $46$24 million and $118$46 million, respectively, to PG&E Corporation included in accounts payable – other on the Utility’s Consolidated Balance Sheets.

175


NOTE 14: WILDFIRE-RELATED CONTINGENCIES

Liability Overview

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to wildfires. APG&E Corporation and the Utility record a provision for a loss contingency is recorded when they determine that it is both probable that a liability has been incurred and the amount of the liability can be reasonably estimated. PG&E Corporation and the Utility evaluate which potential liabilities are probable and the related range of reasonably estimated losses and record a charge that reflects their best estimate or the lower end of the range, if there is no better estimate. The assessment of

151


Assessing whether a loss is probable or reasonably possible, and whether the loss or a range of losses is estimable, and the amount of the best estimate or lower end of the range often involves a series of complex judgmentsrequires management to exercise significant judgment about future events. Loss contingencies are reviewed quarterly,Management makes these assessments based on a number of assumptions and estimates are adjusted to reflect the impact of all known information, such assubjective factors, including negotiations (including those during mediations with claimants), discovery, settlements and payments, rulings, advice of legal counsel, and other information and events pertaining to a particular matter.matter, and estimates based on currently available information and prior experience with wildfires. Unless expressly noted otherwise, the loss accruals in this Note reflect the lower end of the range of the reasonably estimable range of losses. PG&E Corporation and the Utility believe that it is reasonably possible that the amount of loss could be greater than the accrued estimated amounts but are unable to reasonably estimate the additional loss or the upper end of the range because, as described below, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility.

Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information. As more information becomes available, including from potential claimants as litigation or resolution efforts progress, management estimates and assumptions regarding the potential financial impacts of wildfire events may change. PG&E Corporation’s and the Utility’s provision for loss and expense excludes anticipated legal costs, which are expensed as incurred. PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

2015 Butte Fire

In September 2015, a wildfire (the “2015 Butte fire”) ignited and spread in Amador and Calaveras Counties in Northern California. Cal Fire concluded that the 2015 Butte fire was caused when a gray pine tree contacted the Utility’s electric line, which ignited portions of the tree, and determined that the failure by the Utility and/or its vegetation management contractors, ACRT Inc. and Trees, Inc., to identify certain potential hazards during its vegetation management program ultimately led to the failure of the tree.

During the quarter ended September 30, 2020, the remaining 2015 Butte fire claims were satisfied and discharged in accordance with the Plan. See “Pre-Petition Wildfire-Related Claims and Discharge Upon Plan Effective Date” and “District Attorneys’ Office Investigations” below for more information on the 2015 Butte fire.

2018 Camp Fire and 2017 Northern California Wildfires Background

According to Cal Fire, on November 8, 2018 at approximately 6:33 a.m., a wildfire began near the city of Paradise, Butte County, California (the “2018 Camp fire”), which is located in the Utility’s service territory. Cal Fire’s Camp Fire Incident Information Website as of November 15, 2019 (the “Cal Fire website”) indicated that the 2018 Camp fire consumed 153,336 acres. On the Cal Fire website, Cal Fire reported 85 fatalities and the destruction of 18,804 structures resulting from the 2018 Camp fire.

Beginning on October 8, 2017, multiple wildfires spread through Northern California, including Napa, Sonoma, Butte, Humboldt, Mendocino, Lake, Nevada, and Yuba Counties, as well as in the area surrounding Yuba City (the “2017 Northern California wildfires”). According to the Cal Fire California Statewide Fire Summary dated October 30, 2017, at the peak of the 2017 Northern California wildfires, there were 21 major fires that, in total, burned over 245,000 acres and destroyed an estimated 8,900 structures. The 2017 Northern California wildfires resulted in 44 fatalities.

PG&E Corporation and the Utility were subject to numerous claims in connection with the 2018 Camp fire and 2017 Northern California wildfires. These included claims by various groups of wildfire victims, including individual plaintiffs, holders of insurance subrogation claims, and various federal, state and local entities. During the quarter ended September 30, 2020, these claims were satisfied and discharged in accordance with the Plan, as described below.

Pre-petition Wildfire-Related Claims and Discharge Upon Plan Effective Date

Pre-petition wildfire-related claims on the Consolidated Financial Statements include amounts associated with the 2018 Camp fire, the 2017 Northern California wildfires, and the 2015 Butte fire.

176


On July 1, 2020, pursuant to the Plan, PG&E Corporation and the Utility funded the Fire Victim Trust with $5.4 billion in cash (with an additional $1.35 billion to be funded on a deferred basis), 477 million shares of common stock of PG&E Corporation (representing 22.19% of the outstanding common stock of PG&E Corporation as of the Effective Date (subject to potential adjustments)), plus the assignment of certain rights and causes of action. Additionally, as a result of the Additional Units Issuance, on August 3, 2020, PG&E Corporation made an equity contribution of 748,415 shares to the Utility which delivered such additional shares of common stock to the Fire Victim Trust pursuant to an anti-dilution provision in the Fire Victim Trust Assignment Agreement. In accordance with the Plan and the Confirmation Order, as a result of such funding, all Fire Victim Claims have been fully and finally satisfied, released and discharged and channeled to the Fire Victim Trust with no recourse to PG&E Corporation or the Utility. Accordingly, $12.15 billion of the $13.5 billion liability as of June 30, 2020 was extinguished in the third quarter of 2020, and the remaining $1.35 billion will be paid out under the terms of the Tax Benefits Payment Agreement, as described in Note 2 under the heading “Significant Bankruptcy Court Actions.” On January 15, 2021, the Utility paid approximately $758 million of the $1.35 billion, pursuant to the Tax Benefits Payment Agreement.

On July 1, 2020, PG&E Corporation and the Utility funded the Subrogation Wildfire Trust for the benefit of holders of Subrogation Claims in the amount of $11.0 billion in cash and paid approximately $43 million in respect of professional fees of such claimants, for a total of approximately $52 million for subrogation wildfire claimants’ professional fees. Such amount was initially funded into escrow and later paid to the Subrogation Wildfire Trust. In accordance with the Plan and the Confirmation Order, as a result of such funding, all Subrogation Claims have been satisfied, released and discharged and channeled to the Subrogation Wildfire Trust with no recourse to PG&E Corporation or the Utility. Accordingly, the $11.0 billion liability accrual for Subrogation Claims and $47.5 million liability for professional fees were extinguished in the third quarter of 2020.

On July 1, 2020, PG&E Corporation and the Utility paid $1.0 billion in cash to the Settling Public Entities and established a segregated fund in the amount of $10 million to be used to reimburse the Settling Public Entities for any and all legal fees and costs associated with the defense or resolution of any third party claims against the Settling Public Entities. In accordance with the Plan and the Confirmation Order, as a result of such payments, the $1.0 billion liability for the Public Entity Wildfire Claims (as defined below) was satisfied, released and discharged in the third quarter of 2020.

Plan Support Agreements with Public Entities

On June 18, 2019, PG&E Corporation and the Utility entered into PSAs with certain local public entities (collectively, the “Supporting Public Entities”) providing for an aggregate of $1.0 billion to be paid by PG&E Corporation and the Utility to such public entities pursuant to the Plan in order to fully and finally settle and discharge such public entities’ claims against PG&E Corporation and the Utility relating to the 2018 Camp fire, 2017 Northern California wildfires and 2015 Butte fire (collectively, “Public Entity Wildfire Claims”).

The PSAs also provide that, following the Effective Date, PG&E Corporation and the Utility would create and promptly fund $10 million to a segregated fund to be used by the Supporting Public Entities collectively in connection with the defense or resolution of claims against the Supporting Public Entities by third parties relating to the wildfires noted above (“Third Party Claims”).

These elements were incorporated into the Plan which was approved by the Bankruptcy Court in the Confirmation Order. As described in Note 2 under the heading “Significant Bankruptcy Court Actions,” the actions required by each PSA were taken on or around the Effective Date.

Restructuring Support Agreement with Holders of Subrogation Claims

On September 22, 2019, PG&E Corporation and the Utility entered into the Subrogation RSA. The Subrogation RSA provides for an aggregate amount of $11.0 billion to be paid by PG&E Corporation and the Utility pursuant to the Plan in order to fully and finally settle the Subrogation Claims, upon the terms and conditions set forth in the Subrogation RSA. Under the Subrogation RSA, PG&E Corporation and the Utility also agreed to reimburse the holders of Subrogation Claims for professional fees of up to $55 million, upon the terms and conditions set forth in the Subrogation RSA.

As described above under the heading “Pre-petition Wildfire-Related Claims and Discharge Upon Plan Effective Date,” the payments described in the Subrogation RSA were made on the Effective Date.

177


Restructuring Support Agreement with the TCC

On December 6, 2019, PG&E Corporation and the Utility entered into the TCC RSA. The TCC RSA (as incorporated into the Plan)provides for, among other things, a combination of cash and common stock of the reorganized PG&E Corporation to be provided by PG&E Corporation and the Utility pursuant to the Plan (together with certain additional rights, the “Aggregate Fire Victim Consideration”) in order to settle and discharge the Fire Victim Claims, upon the terms and conditions set forth in the TCC RSA and the Plan. The Aggregate Fire Victim Consideration that has funded and will fund the Fire Victim Trust pursuant to the Plan for the benefit of holders of the Fire Victim Claims consists of (a) $5.4 billion in cash that was contributed on the Effective Date of the Plan, (b) $1.35 billion in cash consisting of (i) $758 million that was paid in cash on January 15, 2021 and (ii) the remaining balance of $592 million to be paid in cash on or before January 15, 2022, in each case pursuant to the terms of the Tax Benefits Payment Agreement, and (c) an amount of common stock of the reorganized PG&E Corporation valued at 14.9 times Normalized Estimated Net Income (as defined in the TCC RSA), except that the Fire Victim Trust’s share ownership of the reorganized PG&E Corporation would not be less than 20.9% based on the number of fully diluted shares of the reorganized PG&E Corporation outstanding as of the Effective Date of the Plan, assuming the Utility’s allowed ROE as of the date of the TCC RSA. Under certain circumstances, including certain change of control transactions and in connection with the monetization of certain tax benefits related to the payment of wildfire-related claims, the payments described in clause (b) will be accelerated and payable upon an earlier date. The Aggregate Fire Victim Consideration also included (1) the assignment by PG&E Corporation and the Utility to the Fire Victim Trust of certain rights and causes of action related to the 2015 Butte fire, the 2017 Northern California wildfires and the 2018 Camp fire (together, the “Fires”) that PG&E Corporation and the Utility may have against certain third parties and (2) the assignment of rights under the 2015 insurance policies to resolve any claims related to the Fires in those policy years, other than the rights of PG&E Corporation and the Utility to be reimbursed under the 2015 insurance policies for claims submitted to and paid by PG&E Corporation and the Utility prior to the Petition Date to resolve any claims related to the Fires in those policy years. Pursuant to a stipulation approved by the Bankruptcy Court on June 12, 2020, PG&E Corporation and the Utility and the TCC, and the trustee of the Fire Victim Trust agreed that the percentage ownership of the Fire Victim Trust would be 22.19% of the outstanding shares of the PG&E Corporation on the Effective Date, subject to potential adjustments.

As described above under the heading “Pre-petition Wildfire-Related Claims and Discharge Upon Plan Effective Date,” the funding to be made pursuant to the TCC RSA and the Plan was made on the Effective Date.

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m., a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service territory of the Utility. The Cal Fire Kincade Fire Incident Update dated November 20, 2019, 11:02 a.m. Pacific Time (the “incident update”) indicated that the 2019 Kincade fire had consumed 77,758 acres. In the incident update, Cal Fire reported 0 fatalities and 4 first responder injuries. The incident update also indicates the following: structures destroyed, 374 (consisting of 174 residential structures, 11 commercial structures and 189 other structures); and structures damaged, 60 (consisting of 35 residential structures, 1 commercial structure and 24 other structures). In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings at various times for certain areas of the region. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On October 23, 2019, by 3:00 p.m. Pacific Time, the Utility had conducted a PSPS event and turned off the power to approximately 27,837 customers in Sonoma County, including Geyserville and the surrounding area. As part of the PSPS, the Utility’s distribution lines in these areas were deenergized. Following the Utility’s established and CPUC-approved PSPS protocols and procedures, transmission lines in these areas remained energized.

The Utility has submitted electric incident reports to the CPUC indicating that:

at approximately 9:19 p.m. Pacific Time on October 23, 2019, the Utility became aware of a transmission level outage on the Geysers #9 Lakeville 230 kV line when the line relayed and did not reclose;

various generating facilities on the Geysers #9 Lakeville 230 kV line detected the disturbance and separated at approximately the same time;

at approximately 9:21 p.m. Pacific Time, the PG&E Grid Control Center received a report that a fire had started in an area near transmission tower 001/006;

178


at approximately 7:30 a.m. Pacific Time on October 24, 2019, a responding Utility troubleman patrolling the Geysers #9 Lakeville 230 kV line observed that Cal Fire had taped off the area around the base of transmission tower 001/006 in the area of the 2019 Kincade fire; and

on site Cal Fire personnel brought to the troubleman’s attention what appeared to be a broken jumper on the same tower.

On July 16, 2020, Cal Fire issued a press release addressing the cause of the 2019 Kincade fire. The press release stated that Cal Fire has determined that “the Kincade Fire was caused by electrical transmission lines owned and operated by Pacific Gas and Electric (PG&E) located northeast of Geyserville. Tinder dry vegetation and strong winds combined with low humidity and warm temperatures contributed to extreme rates of fire spread.”

Cal Fire also indicated that its investigative report has been forwarded to the Sonoma County District Attorney’s Office, which is investigating the matter. On September 25, 2020, the Utility entered into a tolling agreement with the Sonoma County District Attorney’s Office in which the Utility agreed to waive any applicable statute of limitations for violations related to the Kincade fire that would otherwise have expired on or about October 23, 2020, for a period of six months, until April 23, 2021. On February 24, 2021, the Sonoma County District Attorney’s Office sent a search warrant to the Utility through its counsel in connection with the investigation. The Utility expects to produce documents and respond to other requests for information in connection with the investigation and the search warrant.

PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2019 Kincade fire. This investigation is preliminary, and PG&E Corporation and the Utility do not have access to all of the evidence in the possession of Cal Fire or other third parties.

Potential liabilities related to the 2019 Kincade firewildfires depend on various factors, including but not limited to the cause of the fire, contributing causes of the fire (including alternative potential origins, weather- and climate-related issues)issues, and forest management and fire suppression practices), the number, size and type of structures damaged or destroyed, the contents of such structures and other personal property damage, the number and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, and the amount of any penalties, fines, or restitution that may be imposed by courts or other governmental entities.

PG&E Corporation and the Utility are aware of numerous civil complaints related to the following wildfire events and expect that they may receive further complaints. The complaints include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance, and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect, and de-energize their power lines was the cause of the relevant wildfire. The timing and outcome for resolution of any such claims or investigations are uncertain. The Utility believes it will continue to receive additional information from potential claimants in connection with these wildfire events as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine the estimates of their accrued losses and may result in changes to the accrual depending on the information received. PG&E Corporation and the Utility intend to vigorously defend themselves against both criminal charges and civil complaints.

If the Utility’s facilities, such as its electric distribution and transmission lines, are judicially determined to be the substantial cause of the 2019 Kincade fire,following matters, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest, and attorneys’ fees without having been found negligent. California courts have imposed liability under the doctrine of inverse condemnation in legal actions brought by property holders against utilities on the grounds that losses borne by the person whose property was damaged through a public use undertaking should be spread across the community that benefited from such undertaking, and based on the assumption that utilities have the ability to recover these costs from their customers.through rates. Further, California courts have determined that the doctrine of inverse condemnation is applicable regardless of whether the CPUC ultimately allows recovery by the utility for any such costs. The CPUC may decide not to authorize cost recovery even if a court decision were to determine that the Utility is liable as a result of the application of the doctrine of inverse condemnation. (See “Loss Recoveries – Regulatory Recovery” belowIn addition to claims for further information regarding potential cost recoveryproperty damage, business interruption, interest, and attorneys’ fees under inverse condemnation, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability in connection with the following wildfire events, including if PG&E Corporation or the Utility were found to have been negligent.

152


If the liability for wildfires were to exceed $1.0 billion in the aggregate in any Coverage Year, the Utility may be eligible to make a claim to the Wildfire Fund under AB 1054 to satisfy settled or finally adjudicated eligible claims in excess of such amount, except that claims related to the wildfires.2019 Kincade fire would be subject to the 40% limitation on the allowed amount of claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in the possession of Cal Fire, USFS, or the relevant district attorney’s office, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business property damages and losses, the nature, number and severity of personal injuries, and information made available through the discovery process.

The following table presents the cumulative charges PG&E Corporation and the Utility have paid through December 31, 2023.
Payments (in millions)
2019 Kincade Fire$667 
2020 Zogg Fire390 
2021 Dixie Fire731 
2022 Mosquito Fire15 
Total at December 31, 2023$1,803

2019 Kincade Fire

According to Cal Fire, on October 23, 2019 at approximately 9:27 p.m. Pacific Time, a wildfire began northeast of Geyserville in Sonoma County, California (the “2019 Kincade fire”), located in the service area of the Utility. According to a Cal Fire incident update dated March 3, 2020, 3:35 p.m. Pacific Time, the 2019 Kincade fire consumed 77,758 acres and resulted in no fatalities, four first responder injuries, 374 structures destroyed, and 60 structures damaged. In connection with the 2019 Kincade fire, state and local officials issued numerous mandatory evacuation orders and evacuation warnings. Based on County of Sonoma information, PG&E Corporation and the Utility understand that the geographic zones subject to either a mandatory evacuation order or an evacuation warning between October 23, 2019 and November 4, 2019 included approximately 200,000 persons.

On July 16, 2020, Cal Fire issued a press release with its determination that the Utility’s equipment caused the 2019 Kincade fire.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately 132 complaints on behalf of at least 2,913 plaintiffs related to the 2019 Kincade fire. The plaintiffs filed master complaints on July 16, 2021; PG&E Corporation’s and the Utility’s response was filed on August 16, 2021; and PG&E Corporation and the Utility filed a demurrer with respect to the plaintiffs’ inverse condemnation claims. On December 10, 2021, the court overruled the demurrer. On July 28, 2023, the court scheduled a new trial date for August 26, 2024. PG&E Corporation and the Utility are also aware of a complaint on behalf of Geysers Power Company, Calpine Corporation, and CPN Insurance Corporation.

In lightaddition, on January 5, 2022, Cal Fire filed a complaint against the Utility in the coordinated proceeding seeking to recover approximately $90 million for fire suppression and other costs incurred in connection with the 2019 Kincade fire. The Utility filed an answer to Cal Fire’s complaint on February 4, 2022. On August 8, 2023, PG&E Corporation and the Utility entered into an agreement with Cal Fire to resolve its claims arising from the 2019 Kincade fire. On January 24, 2024, Cal Fire filed a request to dismiss its complaint with prejudice in the coordinated proceeding, which the court entered.

On July 20, 2022, PG&E Corporation and the Utility filed a motion for summary adjudication on individual plaintiffs’ claims for punitive damages. The court scheduled a hearing on this summary adjudication motion for October 7, 2022, which it vacated on October 6, 2022.

On October 11, 2022, the Utility entered into a tolling agreement with the California Governor’s Office of Emergency Services (“Cal OES”), which remains in effect.

153


Based on the current state of the law concerning inverse condemnation in California and the information currentlyfacts and circumstances available to PG&E Corporation and the Utility includingas of the information contained in the electric incident reports,date of this filing, including Cal Fire’s determination of the cause and otherthe information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2019 Kincade fire. Accordingly, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.025 billion as of December 31, 2022 (before available insurance). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience with settlements, PG&E Corporation and the Utility recorded an additional charge in the fourth quarter of 2023 for potentialprobable losses in connection with the 2019 Kincade fire in the amount of $625$100 million for the year ended December 31, 2020an aggregate liability of $1.125 billion (before available insurance).

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.125 billion do not include, among other things: (i) any punitive damages, (ii) any amounts in respect of compensation claims by federal or state agencies other than state fire suppression costs, or (iii) any other amounts that are not reasonably estimable.

The aggregate liability of $625 million for claimsfollowing table presents changes in connection with the 2019 Kincade fire (before available insurance) corresponds to the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses and is subject to change based on additional information. The $625 million estimate does not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by Federal or state agencies other than state fire suppression costs, (iv) evacuation costs or (v) any other amounts that are not reasonably estimable.

179


The Utility believes it will continue to receive additional informationarising from potential claimants as litigation or resolution efforts progress. Any such additional information may potentially allow PG&E Corporation and the Utility to refine such estimate and may result in changes to the accrual depending on the information provided.

PG&E Corporation and the Utility currently believe that it is reasonably possible that the amount of loss could be greater than $625 million (before available insurance) but are unable to reasonably estimate the additional loss and the upper end of the range because, as described above, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility. If the liability for the 2019 Kincade fire were to exceed $1.0 billion, it is possible the Utility would be eligible to make a claim to the Wildfire Fund under AB 1054 for such excess amount, subject to the 40% limitation on claims arising before emergence from bankruptcy. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in Cal Fire’s possession, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of potential damages.since December 31, 2022.

The process for estimating losses associated with potential claims related to the 2019 Kincade fire requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires. As more information becomes available, management estimates and assumptions regarding the potential financial impact of the 2019 Kincade fire may change.
Loss Accrual (in millions)
Balance at December 31, 2022$650
Accrued Losses100 
Payments(292)
Balance at December 31, 2023$458

The Utility has liability insurance from various insurers, which provides coverage for third-party liability attributable to the 2019 Kincade fire in an aggregate amount of $430 million. The Utility records insurance recoveries when it is deemed probable that recovery will occur, and the Utility can reasonably estimate the amount or its range. Asmillion, which was fully collected as of December 31, 2020, the Utility has recorded an insurance receivable for the full amount of the $430 million. While the Utility plans to seek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such insurance recoveries.2023.

PG&E Corporation and the Utility have received data requests from the SED relating to the 2019 Kincade fire and have responded to all data requests received to date. The Sonoma County District Attorney’s Office is currently investigating the fire and various other entities may also be investigating the fire. It is uncertain when the investigations will be complete.

As of February 24, 2021, PG&E Corporation and the Utility are aware of 22 complaints on behalf of approximately 504 plaintiffs related to the 2019 Kincade fire and expect that they may receive further such complaints. The complaints were filed in the California Superior Court for the County of Sonoma and the California Superior Court for the County of San Francisco and include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect and de-energize their transmission lines was the cause of the 2019 Kincade fire. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. On December 3, 2020, PG&E Corporation and the Utility filed a petition with the California Judicial Council to coordinate the litigation. The petition requests that the cases be coordinated in Sonoma County Superior Court. On December 18, 2020, certain plaintiffs filed a brief in support of PG&E Corporation’s and the Utility’s petition. On December 21, 2020, January 4, 2021 and January 27, 2021, certain plaintiffs filed briefs that supported coordination but requested that the cases be coordinated in San Francisco County Superior Court. On February 2, 2021, pursuant to authorization from the California Judicial Council, a judge of the Sonoma County Superior Court was assigned to serve as the coordination motion judge to decide whether the aforementioned actions should be coordinated and, if so, recommend where the coordinated proceeding should take place. A hearing is scheduled for April 2, 2021.

In addition to claims for property damage, business interruption, interest and attorneys’ fees, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, personal injury damages, punitive damages and other damages under other theories of liability, including if PG&E Corporation or the Utility were found to have been negligent.

180


2020 Zogg Fire

According to Cal Fire, on September 27, 2020, at approximately 4:03 p.m. Pacific Time, a wildfire began in the area of Zogg Mine Road and Jenny Bird Lane, north of Igo in Shasta County, California (the “2020 Zogg fire”), located in the service territoryarea of the Utility. TheAccording to a Cal Fire Zogg fire Incident Updateincident update dated October 16, 2020, 3:08 p.m. Pacific Time, (the “incident update”), indicatedthe 2020 Zogg fire consumed 56,338 acres and resulted in four fatalities, one injury, 204 structures destroyed, and 27 structures damaged.

On March 22, 2021, Cal Fire issued a press release with its determination that the 2020 Zogg fire had consumed 56,338 acres. The incident update reported 4 fatalitieswas caused by a pine tree contacting electrical facilities owned and 1 injury. The incident update also indicated that 27 structures were damagedoperated by the Utility located north of the community of Igo.

As of February 14, 2024, PG&E Corporation and 204 structures were destroyed. Of the 204 structures destroyed, 63 were single family homes, according to a damage inspection report available from the Shasta County Department of Resource Management.Utility have settled or reached settlements in principle with substantially all individual plaintiffs.

On October 9, 2020,September 26, 2022, the Utility submittedentered into a tolling agreement with Cal OES, which remains in effect.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire. Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a liability in the aggregate amount of $400 million as of December 31, 2022 (before available insurance). The aggregate liability remained unchanged as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses represent the best estimate of the liability and does not include any claims related to the Cal OES complaint or any punitive damages.

154


The following table presents changes in the best estimate of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2020 Zogg fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022$32
Accrued Losses— 
Payments(22)
Balance at December 31, 2023$10

The Utility has liability insurance for third-party liability attributable to the 2020 Zogg fire in an electricaggregate amount of $611 million. As of December 31, 2023, the Utility recorded an insurance receivable for $374 million for probable insurance recoveries in connection with the 2020 Zogg fire, which equals the $400 million probable loss estimate less an initial self-insured retention of $60 million, plus $34 million in legal fees incurred.Recovery under the Utility’s wildfire insurance policies for the 2021 Dixie fire will reduce the amount of insurance proceeds available for the 2020 Zogg fire by the same amount up to $600 million and vice versa.

2021 Dixie Fire

According to the Cal Fire Investigation Report on the 2021 Dixie fire (the “Cal Fire Investigation Report”), on July 13, 2021, at approximately 5:07 p.m. Pacific Time, a wildfire began in the Feather River Canyon near Cresta Dam (the “2021 Dixie fire”), located in the service area of the Utility. According to the Cal Fire Investigation Report, the 2021 Dixie fire consumed 963,309 acres and resulted in 1,311 structures destroyed and 94 structures damaged (including 763 residential homes, 12 multi-family homes, 8 commercial residential homes, 148 nonresidential commercial structures, and 466 detached structures), and four first-responder injuries. The Cal Fire Investigation Report does not attribute a fatality that was previously published in an October 25, 2021 Cal Fire incident report to the CPUC indicating that:2021 Dixie fire.

wildfire cameraOn January 4, 2022, Cal Fire issued a press release with its determination that the 2021 Dixie fire was caused by a tree contacting electrical distribution lines owned and satellite data on September 27, 2020 show smoke, heat oroperated by the Utility. On June 7, 2022, the Utility received a copy of the Cal Fire Investigation Report, which states that the fire ignited when a tree fell and contacted electrical distribution lines owned and operated by the Utility, and the Cal Fire Investigation Report has been made publicly available. The Cal Fire Investigation Report alleges that the Utility acted negligently in its response to the initial outage and fault that caused the 2021 Dixie fire. The Cal Fire Investigation Report also alleges that the subject tree had visible outward signs of fire indamage and decay which would have been noticeable at the area of Zogg Mine Roadground level, and Jenny Bird Lane between approximately 2:43 p.m. and 2:46 p.m. Pacific Time;

according to Utility records,that a brief visual inspection should have discovered the decay. Based on September 27, 2020, a SmartMeter and a line recloser serving the area of Zogg Mine Road and Jenny Bird Lane reported alarms and other activity starting at approximately 2:40 p.m. until 3:06 p.m. Pacific Time when the line recloser de-energized a portion of the Girvan 1101 12 kV circuit, a distribution line that serves that area;

the datainformation currently available to the Utility, through its ongoing investigation, including its inspection records, operating and inspection protocols and procedures, implementation of those protocols and procedures, and day-of-event response, the Utility believes its personnel acted reasonably (within the meaning of the applicable prudency standard discussed under “Regulatory Recovery” below) given the information available at the time and followed applicable policies and protocols both before ignition and in the day-of-event response. While an intervenor in a future cost recovery proceeding may argue the Cal Fire Investigation Report itself creates serious doubt with respect to the reasonableness of the Utility’s conduct, PG&E Corporation and the Utility do not establishbelieve the causesreport identifies sufficient facts to shift the burden of proof applicable in a proceeding for cost recovery to the Utility. (See “Regulatory Recovery” and “Wildfire Fund under AB 1054” below.) PG&E Corporation and the Utility disagree with many allegations in the Cal Fire Investigation Report and plan to vigorously contest them. However, if the CPUC or the FERC were to reach conclusions similar to those of the activity onCal Fire Investigation Report, it may determine that the Girvan 1101 circuitUtility had been imprudent, in which case some or all of its costs recorded to the WEMA would not be recoverable, the Utility would not be able to recover costs through FERC TO rates, or the locations of these causes;Utility would be required to reimburse the Wildfire Fund for the costs and expenses that are allocated to it.

155


on
On October 9, 2020,2023, the SED submitted for adoption by the CPUC a draft resolution approving an Administrative Consent Order and Agreement between the SED and the Utility (the “Dixie ACO”). The Dixie ACO would resolve the SED’s investigation into the 2021 Dixie fire. The Dixie ACO provides that the Utility would (i) pay $2.5 million to California’s General Fund; (ii) pay $2.5 million to tribes impacted by the 2021 Dixie fire; (iii) and undertake an initiative to transition to electronic records for specified patrols and inspections of distribution facilities, at an approximate cost of $40 million over five years, and the Utility may not seek recovery of such costs. The SED agreed to refrain from instituting any further enforcement proceedings against the Utility related to the 2021 Dixie fire. The Dixie ACO states that it does not constitute an admission or evidence of any wrongdoing, fault, omission, negligence, imprudence, or liability on the part of the Utility. The Dixie ACO also states that the parties to it intend that it shall not affect whether the Utility may obtain recovery of costs and expenses incurred in connection with the 2021 Dixie fire, including for amounts drawn from the Wildfire Fund or otherwise sought through a cost recovery application to the CPUC. On February 2, 2024, the CPUC issued a final decision approving the Dixie ACO. In connection with the Dixie ACO, PG&E Corporation and the Utility recorded a liability of $5 million reflected in Other current liabilities on the Consolidated Financial Statements as of December 31, 2023. For the recordkeeping initiative costs for which the Utility will not seek recovery, the Utility expects to record disallowances as such costs are incurred.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately 161 complaints on behalf of at least 8,387 individual plaintiffs and a separate putative class complaint related to the 2021 Dixie fire and expect that they may receive further complaints. The plaintiffs seek damages that include wrongful death, property damage, economic loss, medical monitoring, punitive damages, exemplary damages, attorneys’ fees and other damages. On September 20, 2023, the court vacated the November 8, 2023 trial date and scheduled a new trial date for April 2, 2024. On June 30, 2023, Cal Fire informedalso filed a complaint largely repeating the allegations of the earlier Cal Fire Investigation Report and seeking damages for fire suppression and investigation costs.

On January 17, 2023, PG&E Corporation and the Utility that they had taken possessionreached an agreement with certain public entities to settle their claims for $24 million.

On March 2, 2023, PG&E Corporation and the Utility entered into an agreement with the insurance subrogation plaintiffs in the 2021 Dixie fire litigation to resolve their claims arising from the 2021 Dixie fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility equipmentas of the date of this filing, including Cal Fire’s determination of the cause and the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2021 Dixie fire. PG&E Corporation and the Utility recorded a liability in the aggregate amount of $1.175 billion as of December 31, 2022 (before available recoveries). Based on the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including their experience to date in settling the claims of individual plaintiffs, PG&E Corporation and the Utility recorded an additional charge in the third quarter of 2023 for probable losses in connection with the 2021 Dixie fire of $425 million for an aggregate liability of $1.6 billion (before available insurance) as of December 31, 2023.

PG&E Corporation’s and the Utility’s accrued estimated losses of $1.6 billion do not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state agencies including for state or federal fire suppression costs and damages related to federal land, (iv) medical monitoring costs, or (v) any other amounts that are not reasonably estimable.

As noted above, the aggregate estimated liability for claims in connection with the 2021 Dixie fire does not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to land and vegetation in national parks or national forests. As to these damages, PG&E Corporation and the Utility have not concluded that a loss is probable. PG&E Corporation and the Utility are unable to reasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the amount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by the 2021 Dixie fire. PG&E Corporation and the Utility believe, however, that such losses could be significant with respect to fire suppression costs due to the size and duration of the 2021 Dixie fire and corresponding magnitude of fire suppression resources dedicated to fighting the 2021 Dixie fire and with respect to claims for damage to land and vegetation in national parks or national forests due to the very large number of acres of national parks and national forests that were affected by the 2021 Dixie fire. According to the Cal Fire’s ongoing investigation intoFire Investigation Report, over $650 million of costs had been incurred in suppressing the cause2021 Dixie fire. The Utility estimates that the fire burned approximately 70,000 acres of national parks and approximately 685,000 acres of national forests.

156


The following table presents changes in the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2021 Dixie fire since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022$1,131
Accrued Losses425 
Payments(686)
Balance at December 31, 2023$870

The Utility has liability insurance coverage for third-party liability in an aggregate amount of $900 million. Recovery under the Utility’s wildfire insurance policies for the 2020 Zogg fire will reduce the amount of insurance proceeds available for the 2021 Dixie fire by the same amount up to $600 million and allowedvice versa. As of December 31, 2023, the Utility accessrecorded an insurance receivable of $526 million for probable insurance recoveries in connection with the 2021 Dixie fire, which equals the aggregate $900 million of available insurance coverage for third-party liability attributable to the area; and2021 Dixie fire, less the $374 million insurance receivable recorded in connection with the 2020 Zogg fire.

As of December 31, 2023, the Utility recorded a Wildfire Fund receivable of $600 million for probable recoveries in connection with the 2021 Dixie fire. AB 1054 provides that the CPUC may allocate costs and expenses in the application for cost recovery in full or in part taking into account factors both within and beyond the utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds. PG&E Corporation and the Utility believe that, even if it found that the Utility acted unreasonably, the CPUC would nevertheless authorize recovery in part. See “Wildfire Fund under AB 1054” below. As of December 31, 2023, the Utility also recorded a $91 million reduction to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $470 million regulatory asset for costs that were determined to be probable of recovery through the WEMA. See “Regulatory Recovery” below. Decreases in the amount of the insurance receivable for the 2021 Dixie fire may also increase the amount that is probable of recovery through the FERC TO formula rate and the WEMA.

2022 Mosquito Fire
Cal Fire
On September 6, 2022, at approximately 6:17 p.m. Pacific Time, the Utility was notified that a wildfire had ignited near Oxbow Reservoir in Placer County, California (the “2022 Mosquito fire”), located in the service area of the Utility. The National Wildfire Coordinating Group’s InciWeb incident overview dated November 4, 2022 at 6:30 p.m. Pacific Time indicated that the 2022 Mosquito fire had consumed approximately 76,788 acres at that time. It also indicated no fatalities, no injuries, 78 structures destroyed, and 13 structures damaged (including 44 residential homes and 40 detached structures) and that the fire was 100% contained.

The USFS has indicated to the Utility an initial assessment that the fire started in the area of the Utility’s power line on National Forest System lands and that the USFS is conducting a criminal investigation into the 2022 Mosquito fire. On September 24, 2022, the USFS removed and took possession of one of the Utility’s transmission poles and attached equipment. The USFS has not issued a determination as to the cause.

The cause of the 2020 Zogg2022 Mosquito fire remains under investigation by Cal Fire,the USFS and the United States Department of Justice (“DOJ”), and PG&E Corporation and the Utility are cooperating with itsthe investigation. PG&E Corporation and the Utility have received and are responding to data requests from the SED relating to the 2020 Zogg fire. The Shasta County District Attorney’s Office is investigating the fire, and various other entities, which may include other law enforcement agencies, may also be investigating the fire. It is uncertain when any such investigations will be complete. PG&E Corporation and the Utility are also conducting their own investigation into the cause of the 2020 Zogg2022 Mosquito fire. This investigation is preliminary, and PG&E Corporation and the Utility do not currently have access to the evidence in the possession of Cal Firethe USFS, the DOJ, or other third parties.

Potential liabilitiesThe CPUC is investigating the 2022 Mosquito fire, and other entities may also be investigating. It is uncertain when any such investigations will be complete.

As of February 14, 2024, PG&E Corporation and the Utility are aware of approximately six complaints on behalf of at least 233 individual plaintiffs related to the 2020 Zogg2022 Mosquito fire dependand expect that they may receive further complaints. PG&E Corporation and the Utility also are aware of a complaint on various factors, including but not limited to the causebehalf of the fire, contributing causesPlacer County Water Agency, a complaint on behalf of the fire (including alternative potential origins, weather-Middle Fork Project Finance Authority, a complaint on behalf of El Dorado County, Placer County, Georgetown Divide Public Utility District, Georgetown Fire Protection District, and climate-related issues), the number, size and type of structures damaged or destroyed, the contents of such structuresEl Dorado County Water Agency. The plaintiffs seek damages that include property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other personal property damage, the numberdamages.

157


On November 13, 2023, PG&E Corporation and types of trees damaged or destroyed, attorneys’ fees for claimants, the nature and extent of any personal injuries, including the loss of lives, the amount of fire suppression and clean-up costs, other damages the Utility may be responsible for if found negligent, andentered into an agreement with the amount of any penalties, fines, or restitution that may be imposed by governmental entities.insurance subrogation plaintiffs in the 2022 Mosquito fire litigation to resolve their claims arising from the 2022 Mosquito fire.

Based on the current state of the law concerning inverse condemnation in California and the facts and circumstances available to PG&E Corporation and the Utility as of the date of this filing, including the information gathered as part of PG&E Corporation’s and the Utility’s investigation, PG&E Corporation and the Utility believe it is probable that they will incur a loss in connection with the 2020 Zogg fire2022 Mosquito fire. Based on the facts and accordinglycircumstances available to PG&E Corporation and the Utility as of the date of this report, PG&E Corporation and the Utility recorded a pre-tax chargeliability in the aggregate amount of $275$100 million for the quarter endingas of December 31, 20202022 (before available insurance). If the Utility’s facilities, suchThe aggregate liability remained unchanged as its electric distribution lines, are judicially determined to be the substantial cause of the Zogg fire, and the doctrine of inverse condemnation applies, the Utility could be liable for property damage, business interruption, interest and attorneys’ fees without having been found negligent. For more information regarding the inverse condemnation doctrine, see “2019 Kincade Fire” above.December 31, 2023.

The aggregate liability of $275 million for claims in connection with the 2020 Zogg fire (before available insurance) corresponds to the lower end of the range of PG&E Corporation’s and the Utility’s reasonably estimable range ofaccrued estimated losses and is subject to change based on additional information. This $275 million estimate doesdo not include, among other things: (i) any amounts for potential penalties or fines that may be imposed by courts or other governmental entities on PG&E Corporation or the Utility, (ii) any punitive damages, (iii) any amounts in respect of compensation claims by federal or state county and local government entitiesagencies including for state or agencies other than statefederal fire suppression costs and damages related to federal land, or (iv) any other amounts that are not reasonably estimable.

181


PG&E Corporation andAs noted above, the Utility currently believe that it is reasonably possible that the amount of the loss will be greater than $275 million and are unable to reasonably estimate the additional loss and the upper end of the range because, as described above, there are a number of unknown facts and legal considerations that may impact the amount of any potential liability, including the total scope and nature of claims that may be asserted against PG&E Corporation and the Utility. If theaggregate estimated liability for claims in connection with the 2020 Zogg2022 Mosquito fire weredoes not include potential claims for fire suppression costs from federal, state, county, or local agencies or damage to exceed $1.0 billion, it is possible the Utility would be eligibleland and vegetation in national parks or national forests. As to make a claim to the Wildfire Fund under AB 1054 for such excess amount. PG&E Corporation and the Utility intend to continue to review the available information and other information as it becomes available, including evidence in Cal Fire’s possession, evidence from or held by other parties, claims that have not yet been submitted, and additional information about the nature and extent of personal and business propertythese damages, and losses, the nature, number and severity of personal injuries, and information made available through the discovery process. In particular, PG&E Corporation and the Utility have not had accessconcluded that a loss is probable. PG&E Corporation and the Utility are unable to allreasonably estimate the range of possible losses for any such claims due to, among other factors, incomplete information as to facts pertinent to potential claims and defenses, as well as facts that would bear on the evidence obtainedamount, type, and valuation of vegetation loss, potential reforestation, habitat loss, and other resources damaged or destroyed by Cal Fire or other third parties.the 2022 Mosquito fire.

The process for estimating losses associated with potential claims related tofollowing table presents changes in the 2020 Zogg fire requires management to exercise significant judgment based on a number of assumptions and subjective factors, including the factors identified above and estimates based on currently available information and prior experience with wildfires. As more information becomes available, management estimates and assumptions regarding the potential financial impactlower end of the 2020 Zoggrange of PG&E Corporation’s and the Utility’s reasonably estimable range of losses for claims arising from the 2022 Mosquito fire may change.since December 31, 2022.
Loss Accrual (in millions)
Balance at December 31, 2022$99
Accrued Losses— 
Payments(14)
Balance at December 31, 2023$85

The Utility has liability insurance from various insurers, which provides coverage for third-party liability attributable to the 2020 Zogg fire in an aggregate amount of $867.5$733 million, with a deductible of $60 million. The Utility records insurance recoveries when it is deemed probable that recovery will occur, and the Utility can reasonably estimate the amount or its range. As of December 31, 2020,2023, the Utility has recorded an insurance receivable for $219of $63 million for probable insurance recoveries in connection with the 2020 Zogg2022 Mosquito fire, which equals the $275 million probable loss estimate less an initial self-insured retentionincluding legal fees. As of $60 million, plus $4 million in legal fees incurred. PG&E Corporation andDecember 31, 2023, the Utility intendalso recorded a $8 million reduction to seek fullits regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate and a $52 million regulatory asset for all insured losses. If PG&E Corporation andcosts that were determined to be probable of recovery through the Utility are unable to recover the full amount of their insurance, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

WEMA. See “Regulatory Recovery” below.
As of February 24, 2021, PG&E Corporation and the Utility are aware of 6 complaints on behalf of approximately 240 plaintiffs related to the 2020 Zogg fire and expect that they may receive further such complaints. The complaints were filed in the California Superior Court for the County of Shasta and the California Superior Court for the County of San Francisco and include claims based on multiple theories of liability, including inverse condemnation, negligence, violations of the Public Utilities Code, violations of the Health & Safety Code, premises liability, trespass, public nuisance and private nuisance. The plaintiffs in each action principally assert that PG&E Corporation’s and the Utility’s alleged failure to properly maintain, inspect and de-energize their distribution lines was the cause of the 2020 Zogg fire. The plaintiffs seek damages that include wrongful death, property damage, economic loss, punitive damages, exemplary damages, attorneys’ fees and other damages. On February 5, 2021, certain plaintiffs filed a petition with the California Judicial Council to coordinate five civil cases filed against the Utility and PG&E Corporation in the Superior Courts of Shasta and San Francisco counties. The petition requests that the cases be coordinated in San Francisco Superior Court.

In addition to claims for property damage, business interruption, interest and attorneys’ fees, PG&E Corporation and the Utility could be liable for fire suppression costs, evacuation costs, medical expenses, wrongful death and personal injury damages, punitive damages and other damages under other theories of liability, including if PG&E Corporation and the Utility were found to have been negligent.

Loss Recoveries

PG&E Corporation and the Utility have insurance coveragerecovery mechanisms available for wildfire liabilities including wildfire. Additionally, there are several mechanismsfrom insurance, customers, and the Wildfire Fund. PG&E Corporation and the Utility record a receivable for a recovery when it is deemed probable that allow for recovery of costs from customers. Potential for recovery is described below. Failurea recorded loss will occur, and the Utility can reasonably estimate the amount or its range. While the Utility plans to obtain a substantial or fullseek recovery of all insured losses, it is unable to predict the ultimate amount and timing of such recoveries. For more information on the applicable facts and circumstances of the corresponding wildfires, see “2019 Kincade Fire,” “2020 Zogg Fire,” “2021 Dixie Fire,” and “2022 Mosquito Fire.”

158


Total probable recoveries for the 2021 Dixie fire and the 2022 Mosquito fire as of December 31, 2023 are:
Potential Recovery Source (in millions)2022 Mosquito fire2021 Dixie fire
Insurance$63 $526 
FERC TO rates91 
WEMA52 470 
Wildfire Fund— 600 
Probable recoveries at December 31, 2023 (1)
$123 $1,687 
(1) Includes legal costs of $23 million and $82 million related to wildfiresthe 2022 Mosquito fire and 2021 Dixie fire, respectively, as of December 31, 2023.

The Utility could be subject to significant liability in connection with these wildfire events. If such liability is not recoverable from insurance or any conclusion that such recovery is no longer probablethe other mechanisms described in this section, it could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows. In addition, the inability to recover costs in a timely manner could have a material effectimpact on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.


182


Insurance

Insurance Coverage

In April 2022, the Utility purchased approximately $340 million in wildfire liability insurance coverage for the period from April 1, 2022 to April 1, 2023, at a cost of approximately $263 million. Additionally, the Utility purchased approximately $600 million in wildfire liability insurance in August 2022 for the period from August 1, 2022 to August 1, 2023, at a cost of approximately $516 million. The Utility’s wildfire liability insurance is subject to an initial self-insured retention of $60 million. In the year ended December 31, 2023, the Utility commuted $207 million of the $340 million in wildfire liability insurance coverage running from $757 million to $970 million. PG&E Corporation and the Utility havedid not procure additional wildfire liability insurance in 2023 as they moved to a program of self-insurance. See “Self-Insurance” below.

In April 2023, the Utility purchased approximately $710 million in non-wildfire liability coverage for wildfire events in an amountthe period from April 1, 2023 to April 1, 2024 at a cost of $430 million (subjectapproximately $167 million. The Utility’s non-wildfire liability insurance is subject to an initial self-insured retention of $10 million per occurrence) for the period from August 1, 2019 through July 31, 2020, and approximately $1 billion in liability insurance coverage for non-wildfire events (subject to an initial self-insured retention of $10 million per occurrence), comprised of $520 million for the period from August 1, 2019 through July 31, 2020 and $480 million for the period from September 3, 2019 through September 2, 2020. PG&E Corporation’s and the Utility’s cost of obtaining this wildfire and non-wildfire insurance coverage in place for the period of August 1, 2019 through September 2, 2020 is approximately $212 million.

In July 2020, and through additional purchases in August 2020, the Utility renewed its liability insurance coverage for wildfire events in the amountAs of $867.5 million (subject to an initial self-insured retention of $60 million), comprised of $825 million for the period of August 1, 2020 to July 31, 2021 and $42.5 million in reinsurance for the period of July 1, 2020 through June 30, 2021. In addition, the Utility renewed its liability insurance coverage for non-wildfire events in the amount of $700 million (subject to an initial self-insured retention of $10 million) for the period from August 1, 2020 through July 31, 2021. PG&E Corporation’s and the Utility’s cost of obtaining this wildfire and non-wildfire coverage is approximately $859 million. At December 31, 2020,2023, PG&E Corporation and the Utility had prepaid non-wildfire insurance of $536$61 million, reflected in Other current assets on the Consolidated Balance Sheets.

Various coverage limitations applicable to different insurance layers could result in material uninsured costs in the future depending on the amount and type of damages resulting from covered events.

In
Self-Insurance

On January 12, 2023, the Utility’s 2020 GRC proceeding, the CPUC also approved a settlement agreement provision that allowsamong the Utility and two parties to recover annual insurance costs for upthe proceeding pursuant to $1.4 billion in generalwhich the Utility’s wildfire liability insurance coverage. An advice letter willis entirely based on self-insurance once all of the Utility’s existing wildfire liability insurance policies expire, which occurred on August 1, 2023. The self-insurance is funded through CPUC-jurisdictional rates at $400 million for test year 2023, with billings and collections commencing in March 2023, and subsequent years until $1.0 billion of unimpaired self-insurance is reached. If losses are incurred, the settlement agreement contains an adjustment mechanism designed to adjust customer funded self-insurance based on the amount of wildfire related liabilities incurred in the previous year. For 2024, 2025, and 2026, if the estimated claims for wildfire events from the immediately preceding year exceed the amount collected for self-insurance in that same year, the self-insurance amount to be requiredcollected through rates during the following year would increase by 50% of the difference between the self-insurance amount collected and estimated claims for additional coverage purchased byevents in the immediately preceding year. The settlement agreement includes a 5% deductible, capped at a maximum of $50 million, on claims that are incurred each year. The settlement agreement prohibits the Utility from purchasing additional wildfire liability insurance from the commercial insurance market. Additionally, the Utility will recover approximately $100 million of funding through FERC-jurisdictional rates in excesseach of $1.4 billion in coverage.2024 and 2025.

TheAs of December 31, 2023, the Utility will not be ablehad contributed $340 million to obtain any recovery fromits wholly-owned subsidiary and captive insurance company for the Wildfire Fund for wildfire-related losses in any year that do not exceed the greateradministration of $1.0 billion in the aggregatewildfire liability self-insurance, of which $8 million was classified as Restricted cash due to minimum capital and the amount of insurance coverage required under AB 1054. (See “Wildfire Fund under AB 1054” below.)surplus requirements.

159


Insurance Receivable

PG&E Corporation and the Utility record a receivable for insurance recoveries when it is deemed probable that recovery of a recorded loss will occur. Through December 31, 2020,2023, PG&E Corporation and the Utility recorded $430 million, $374 million, $526 million, and $63 million for probable insurance recoveries in connection with the 2019 Kincade fire, and $219 million for probable insurance recoveries in connection with the 2020 Zogg fire. PG&E Corporation andfire, the Utility have recovered all of the insurance for the 2015 Butte2021 Dixie fire, and the 2018 Camp fire. PG&E Corporation and the Utility have recovered all of the insurance except for $25 million for the 2017 Northern California wildfires. These amounts reflect an assumption that the cause of each2022 Mosquito fire, is deemed to be a separate occurrence under the insurance policies.respectively. PG&E Corporation and the Utility intend to seek full recovery for all insured losses.

If PG&E Corporation and the Utility are unable to recover the full amount of their insurance, PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows could be materially affected.

The balances for insurance receivables with respect to wildfires are included in Other accounts receivable in PG&E Corporation’s and the Utility’s Consolidated Balance Sheets:
Insurance Receivable (in millions)2020 Zogg fire2019 Kincade fire2018 Camp fire2017 Northern California wildfires2015 Butte fireTotal
Balance at December 31, 2019$0 $0 $1,380 $808 $50 $2,238 
Accrued insurance recoveries219 430 649 
Reimbursements(1,380)(783)(50)(2,213)
Balance at December 31, 2020$219 $430 $0 $25 $0 $674 
Insurance Receivable (in millions)2022 Mosquito fire2021 Dixie fire2020 Zogg fire2019 Kincade fireTotal
Balance at December 31, 2022$45 $530 $118 $101 $794 
Accrued insurance recoveries (1)
18 (4)— 18 
Reimbursements— (200)(75)(101)(376)
Balance at December 31, 2023$63 $326 $47 $ $436 
(1) For the year ended December 31, 2023, the accrued insurance recoveries decreased for the 2021 Dixie fire with a corresponding increase to the 2020 Zogg fire for $4 million.

Regulatory Recovery

Section 451.1 of the Public Utilities Code provides that when determining an application to recover costs and expenses arising from a covered wildfire, the CPUC shall allow cost recovery if the costs and expenses are just and reasonable (i.e., the “prudency standard”). AB 1054 states that a utility with a valid safety certification for the time period in which a covered wildfire ignited “shall be deemed to have been reasonable” unless “a party to the proceeding creates a serious doubt as to the reasonableness of the [Utility’s] conduct,” in which case the burden shifts to the utility to prove its conduct was reasonable. The Utility had a valid safety certification at the time of the 2021 Dixie fire and the 2022 Mosquito fire, so any analysis of cost recovery starts with this reasonableness presumption. AB 1054 also allows the CPUC to allocate costs and expenses “in full or in part taking into account factors both within and beyond the Utility’s control that may have exacerbated the costs and expenses, including humidity, temperature, and winds.”

The Utility’s recorded receivables under the WEMA and with respect to the Wildfire Fund take into account this revised prudency standard and the presumption of reasonableness of the Utility’s conduct, based on the Utility’s interpretation of AB 1054 and the information currently available to the Utility. Although the concept of “serious doubt” has been applied in other regulatory proceedings, such as FERC proceedings, the revised prudency standard under AB 1054 has not been interpreted or applied by the CPUC and it is possible that the CPUC could interpret or apply the standard differently, in which case the Utility may not be able to recover all or a portion of expenses that it has recorded as a receivable.

FERC TO Rates

The Utility recognizes income and reduces its regulatory liability for potential refund through future FERC TO formula rates for a portion of the third-party wildfire-related claims in excess of insurance coverage. The FERC presumes that a utility’s expenditures are prudent and permits cost recovery unless a party raises a serious doubt regarding the prudency of such costs. The allocation to transmission customers was based on a FERC-approved allocation factor as determined in the formula rate. Based on information currently available to the Utility regarding the 2021 Dixie fire and the 2022 Mosquito fire, as of December 31, 2023, the Utility recorded reductions of $91 million and $8 million, respectively, to its regulatory liability for wildfire-related claims costs that were determined to be probable of recovery through the FERC TO formula rate.

WEMA

The WEMA provides for tracking of incremental wildfire claims, outside legal costs, and insurance premiums above those authorized in rates. With respect to wildfire claims and outside legal costs, the Utility expects that the same prudency standard as applies to the Wildfire Fund would also be applied in any CPUC review of an application filed by the Utility seeking recovery of such costs recorded to the WEMA. See “Wildfire Fund under AB 1054” below. As of December 31, 2023, based on information currently available to the Utility, incremental wildfire claims-related costs for the 2021 Dixie fire and the 2022 Mosquito fire were determined to be probable of recovery and the Utility recorded $470 million and $52 million, respectively, as regulatory assets in the WEMA.

183160


Regulatory RecoveryWildfire Fund under AB 1054

On June 21, 2018,July 12, 2019, AB 1054 became law. The law provides for the CPUC issuedestablishment of a decision grantingstatewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the Utility’s requestapplicable electric utility company’s equipment, subject to establish a WEMAthe terms and conditions of AB 1054. Each of California’s large electric IOUs has elected to track specific incremental wildfire liability costs effectiveparticipate in the Wildfire Fund. Eligible claims are claims for third-party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any Coverage Year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054. The accrued Wildfire Fund receivable as of July 26, 2017. The decision does not grantDecember 31, 2023 reflects an expectation that the Utility rate recovery of any wildfire-related costs. Any such rate recovery would require CPUC authorization in a separate proceeding. The Utility mayCoverage Year will be unable to fully recover costs in excess of insurance, if at all. Rate recovery is uncertain; therefore,based on the Utility has not recorded a regulatory asset related to any wildfire claims costs. Even if such recovery is possible, it could take a number of years to resolve and a number of years to collect.calendar year.

In addition, SB 901, signed into law on September 21, 2018, requiresElectric utility companies that draw from the Wildfire Fund will only be required to reimburse amounts that are determined by the CPUC to establishin a CHT, directing the CPUC to limit certain disallowances in the aggregate, so that they doproceeding for cost recovery not exceed the maximum amount that the Utility can pay without harming ratepayers or materially impacting its ability to provide adequate and safe service. SB 901 also authorizes the CPUC to issue a financing order that permits recovery, through the issuance of recovery bonds (also referred to as “securitization”), of wildfire-related costs found to be just and reasonable, byapplying the prudency standard in AB 1054 and after allocating costs and expenses for cost recovery based on relevant factors both within and outside of a utility’s control that may have exacerbated the costs and expenses, subject to a disallowance cap equal to 20% of the IOU’s transmission and distribution equity rate base. For the Utility, the disallowance cap would be approximately $3.7 billion based on its 2023 equity rate base, which is subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base and would apply for a three calendar-year period. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company failed to maintain a valid safety certification. Costs that the CPUC determines to be just and only forreasonable in accordance with the 2017 Northern California wildfires, any amountsprudency standard in excessAB 1054 will not be reimbursed to the Wildfire Fund, resulting in a draw-down of the CHT.Wildfire Fund.

On January 10, 2019,Before the CPUC adopted an OIR,expiration of any current safety certification, the Utility must request a new safety certification from the OEIS, which establishes a processthe Utility expects to develop criteria and a methodologybe issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to inform determinations of the CHT in future applications under Section 451.2(a)8389(e) of the Public Utilities Code, added by AB 1054. An issued safety certification is valid for recovery12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. On January 22, 2024, the OEIS approved the Utility’s 2023 application and issued the Utility’s 2023 safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of costsproceeds of bonds supported by a 15-year extension of the DWR charge to customers, (ii) $7.5 billion in initial contributions from California’s three large electric IOUs and (iii) $300 million in annual contributions paid by the participating electric IOUs for a 10-year period.

The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies. The Wildfire Fund is available to pay for the Utility’s eligible claims arising as of July 12, 2019, the effective date of AB 1054, subject to a limit of 40% of the allowed amount of such claims arising between the effective date of AB 1054 and the Utility’s emergence from Chapter 11. The 40% limit does not apply to eligible claims that arise after the Utility’s emergence from Chapter 11. AB 1054 authorizes the reimbursement of funds where a participating utility has demonstrated that it exercised reasonable business judgment in the valuation and payment of third-party claims.

As of December 31, 2023, PG&E Corporation and the Utility recorded $325 million and $275 million in Accounts receivable - other and Other noncurrent assets, respectively, for Wildfire Fund receivables related to the 2017 Northern California wildfires.2021 Dixie fire.

On July 8, 2019, the CPUC issued a decision in the CHT proceeding. The decision adopts a methodology to determine the CHT based on (1) the maximum additional debt that a utility can take on and maintain a minimum investment grade credit rating; (2) excess cash available to the utility; (3) a potential regulatory adjustment of 20% of the CHT or 5 percent of the total disallowed wildfire liabilities; and (4) an adjustment to preserve for ratepayers any tax benefits associated with the CHT. The decision also requires a utility to include proposed ratepayer protection measures to mitigate harm to ratepayers as part of an application under Section 451.2(b).

Pursuant to SB 901 and the CPUC’s methodology adopted in the CHT OIR, on April 30, 2020, the Utility filed an application with the CPUC seeking authorization for a post-emergence transaction to securitize $7.5 billion of 2017 wildfire claims costs that is designed to not impact amounts billed to customers, with the proceeds used to pay or reimburse the Utility for the payment of wildfire claims costs associated with the 2017 Northern California wildfires. As a result of the proposed transaction, the Utility would retire $6.0 billion of Utility debt and accelerate a $592 million payment due to the Fire Victim Trust.

Failure to obtain a substantial or full recovery of costs related to wildfires could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity and cash flows.For more information, see Note 2 above.

Wildfire-Related DerivativeSecurities Litigation

NaN purported derivative lawsuits alleging claims for breach of fiduciary dutiesAs further described under the headings “Wildfire-Related Securities Claims in District Court” and unjust enrichment were filed“Wildfire-Related Securities Claims—Claims in the San Francisco County SuperiorBankruptcy Court on November 16, 2017 and November 20, 2017, respectively, naming as defendants certain current and former members of the Board of Directors and certain current and former officers of PG&E Corporation and the Utility.Process,” PG&E Corporation and the Utility are named as nominal defendants. These lawsuits were consolidated by the court on February 14, 2018 and are denominated In Re California North Bay Fire Derivative Litigation. On April 13, 2018, the plaintiffs filed a consolidated complaint. After the parties reached an agreement regarding a stay of the derivative proceeding pending resolution of the tort actions described above and any regulatory proceeding relating to the 2017 Northern California wildfires, on April 24, 2018, the court entered a stipulation and order to stay. The stay was subject toface certain conditions regarding the plaintiffs’ access to discovery in other actions. On January 28, 2019, the plaintiffs filed a request to lift the stay for the purposes of amending their complaint to add allegations regarding the 2018 Camp fire. Prior to resolution of the plaintiffs’ request to lift the stay, this matter was automatically stayed by PG&E Corporation’s and the Utility’s commencement of the Chapter 11 Cases, as discussed below. On November 12, 2020, the Trustee for the Fire Victim Trust filed a motion to intervene to substitute as the plaintiff in the matter. A case management conference is currently scheduled for March 18, 2021, at which time the court will also hear the motion to intervene.

184


On August 3, 2018, a third purported derivative lawsuit, entitled Oklahoma Firefighters Pension and Retirement System v. Chew, et al. (now captioned Trotter v. PG&E Corp., et al.), was filed in the U.S. District Court for the Northern District of California, naming as defendants certain current and former members of the Board of Directors and certain current and former officers of PG&E Corporation and the Utility. PG&E Corporation is named as a nominal defendant. The lawsuit allegeswildfire-related securities claims for breach of fiduciary duties and unjust enrichment as well as a claim under Section 14(a) of the federal Securities Exchange Act of 1934 alleging that PG&E Corporation’s and the Utility’s 2017 proxy statement contained misrepresentations regarding the companies’ risk management and safety programs. On October 15, 2018, PG&E Corporation filed a motion to stay the litigation. Prior to the scheduled hearing on this motion, this matter was automatically stayed by PG&E Corporation’s and the Utility’s commencement of the Chapter 11 Cases, as discussed below. On December 14, 2020, the court entered a stipulation and order to substitute the Fire Victim Trust as the plaintiff. A case management conference is currently set for April 15, 2021.

On October 23, 2018, a fourth purported derivative lawsuit, entitled City of Warren Police and Fire Retirement System v. Chew, et al., was filed in San Francisco County Superior Court, alleging claims for breach of fiduciary duty, corporate waste and unjust enrichment. It named as defendants certain current and former members of the Board of Directors and certain current and former officers of PG&E Corporation, and named PG&E Corporation as a nominal defendant. The plaintiff filed a request with the court seeking the voluntary dismissal of this matter without prejudice on January 18, 2019.

On November 21, 2018, a fifth purported derivative lawsuit, entitled Williams v. Earley, Jr., et al. (now captioned Trotter v. Earley, et al.), was filed in federal court in San Francisco, alleging claims identical to those alleged in the Oklahoma Firefighters Pension and Retirement System v. Chew, et al. lawsuit listed above against certain current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. This lawsuit includes allegations related to the 2017 Northern California wildfires and the 2018 Camp fire. This action was stayed by stipulation of the parties and order of the court on December 21, 2018, subjectother claims related to resolution of the pending securities class action. On January 7, 2021, the court entered a stipulation and order to substitute the Fire Victim Trust as the plaintiff. A case management conference is currently set for April 15, 2021.

On December 24, 2018, a sixth purported derivative lawsuit, entitled Bowlinger v. Chew, et al. (now captioned Trotter v. Chew, et al.), was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire againstand the PSPS program in the Chapter 11 Cases (i.e., the Subordinated Claims), and certain former directors, current and former officers, and directors,underwriters of certain note offerings face wildfire-related securities claims in the District Court action. The claims described under the heading “Wildfire-Related Securities Claims in District Court” are referred to as the “Wildfire-Related Non-Bankruptcy Securities Claims” and namingcollectively with the claims described under the heading “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” are referred to in this section as the “Wildfire-Related Securities Claims.”
161



Based on the facts and circumstances available to PG&E Corporation and the Utility as nominal defendants. On February 5, 2019,of the plaintiff fileddate of this filing, PG&E Corporation believes it is probable that it will incur a responseloss in connection with these matters. PG&E Corporation has recorded a liability in the aggregate amount of $300 million, which represents its best estimate of probable losses for the Wildfire-Related Securities Claims. PG&E Corporation believes that it is reasonably possible that the amount of loss could be greater or less than the accrued estimated amount due to the notice asserting that the automatic stay did not apply to his claims. PG&E Corporationnumber of plaintiffs and the Utility accordingly filedcomplexity of the litigation, and because a Motionclass settlement, if any, would be subject to, Enforce the Automatic Stay withamong other things, approval by the Bankruptcy Court as to the Bowlinger action, which was granted. On November 5, 2020, the court entered a stipulation and order to substitute the Fire Victim Trust as the plaintiff. On February 24, 2021, the Fire Victim Trust filed an amended complaint, alleging 2 causes of action for breach of fiduciary duty against certain former officers and directors. The first cause of action alleges breaches of fiduciary duty in connection with the 2017 Northern California wildfires, and the second cause of action alleges breaches of fiduciary duty in connection withDistrict Court, and class members would have the 2018 Camp fire. PG&E Corporation and the Utility are no longer named as nominal defendants. A case management conference is currently set for March 18, 2021.

On January 25, 2019, a seventh purported derivative lawsuit, entitled Hagberg v. Chew, et al., was filed in San Francisco Superior Court, alleging claims for breach of fiduciary duty, abuse of control, corporate waste, and unjust enrichment in connection with the 2018 Camp fire against certain current and former officers and directors, and naming PG&E Corporation and the Utility as nominal defendants. A case management conference is currently set for July 7, 2021.

On January 28, 2019, an eighth purported derivative lawsuit, entitled Blackburn v. Meserve, et al. (now captioned Trotter v. Meserve, et al.), was filed in federal court alleging claims for breach of fiduciary duty, unjust enrichment, and waste of corporate assets in connection with the 2017 Northern California wildfires and the 2018 Camp fire against certain current and former officers and directors, and naming PG&E Corporation as a nominal defendant. On January 8, 2021, the court entered a stipulation and orderright to substitute the Fire Victim Trust as the plaintiff. A case management conference is currently set for April 15, 2021.

Due to the commencement of the Chapter 11 Cases, PG&E Corporation and the Utility filed notices in each of these proceedings on February 1, 2019, reflecting that the proceedings were automatically stayed through the Effective Date pursuant to section 362(a) of the Bankruptcy Code. PG&E Corporation’s and the Utility’s rights with respect to the derivative claims asserted against former officers and directors of PG&E Corporation and the Utility were assigned to the Fire Victim Trust under the TCC RSA. The assignment became effective as of the Effective Date of the Plan.

185


The above purported derivative lawsuits were brought against the named defendants on behalf of PG&E Corporation and/or the Utility. As a result of the assignment of these claims to the Fire Victim Trust, any recovery based on these claims would be paid to the Fire Victim Trust. Any such recovery is limited to the extentopt out of any director and officer insurance policy proceeds paid by any insurance carrier to reimburse PG&E Corporation and/or the Utility for amounts paid pursuant to their indemnification obligations in connection with such causes of action.

Securities Class Action Litigationsettlement.

Wildfire-Related Class ActionSecurities Claims in District Court

In June 2018, 2two purported securities class actions were filed in the United States District Court, for the Northern District of California, naming PG&E Corporation and certain of its currentthen-current and former officers as defendants, entitledDavid C. Weston v. PG&E Corporation, et al.and and Jon Paul Moretti v. PG&E Corporation, et al., respectively. The complaints alleged material misrepresentations and omissions in various PG&E Corporation public disclosures related to, among other things, vegetation management and transmission line safety in various PG&E Corporation public disclosures.other issues connected to the 2017 Northern California wildfires. The complaints asserted claims under Section 10(b) and Section 20(a) of the federal Securities Exchange Act of 1934 and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, interest, attorneys’ fees and other costs. Both complaints identified a proposed class period of April 29, 2015 to June 8, 2018. On September 10, 2018, the court consolidated both cases, and the litigation is now denominated In re PG&E Corporation Securities Litigation,. U.S. District Court for the Northern District of California, Case No. 18-03509. The court also appointed the Public Employees Retirement Association of New Mexico (“PERA”)PERA as lead plaintiff. The plaintiffPERA filed a consolidated amended complaint on November 9, 2018. After the plaintiff requested leave to amend itsOn December 14, 2018, PERA filed a second amended consolidated complaint to add allegations regarding the 2018 Camp fire, including allegations regarding transmission line safety and the plaintiff filed a second amended consolidated complaint on December 14, 2018.PSPS program.

Due to the commencement of the Chapter 11 Cases, PG&E Corporation and the Utility filed a notice on February 1, 2019, reflecting that the proceedings were automatically stayed as to PG&E Corporation and the Utility pursuant to section 362(a) of the Bankruptcy Code. On February 15, 2019, PG&E Corporation and the Utility filed a complaint in Bankruptcy Court against the plaintiff seeking preliminary and permanent injunctive relief to extend the stay to the claims alleged against the individual officer defendants.Utility.

On February 22, 2019, a third purported securities class action was filed in the United States District Court, for the Northern District of California, entitled York County on behalf of the York County Retirement Fund, et al. v. Rambo, et al. (the “York County Action”). The complaint namesnamed as defendants certain currentthen-current and former officers and directors, as well as the underwriters of 4four public offerings of notes from 2016 to 2018. Neither PG&E Corporation nor the Utility iswas named as a defendant. The complaint allegesasserted claims under Section 11 of the Securities Act based on alleged material misrepresentations and omissions in connection with the note offerings related to, among other things, PG&E Corporation’s and the Utility’s vegetation management and wildfire safety measures. The complaint asserts claims under Section 11 and Section 15 of the Securities Act of 1933, and seeks unspecified monetary relief, attorneys’ fees and other costs, and injunctive relief. On May 7, 2019, the York County Action was consolidated with In re PG&E Corporation Securities Litigation.

On May 28, 2019, the plaintiffs in the consolidated securities actions filed a third amended consolidated class action complaint, which includes the claims asserted in the previously filed actions and names as defendants PG&E Corporation, the Utility, certain current and former officers and former directors, and the underwriters. On August 28, 2019, the Bankruptcy Court denied PG&E Corporation’s and the Utility’s request to extend the stay to the claims against the officer, director, and underwriter defendants. On October 4, 2019, the officer, director, and underwriter defendants filed motions to dismiss the third amended complaint, which motions are currently under submission with the District Court.

186


Satisfaction On September 30, 2022, the District Court issued an order staying the action pending resolution of HoldCo Rescission or Damage Claimsthe bankruptcy proceedings. Accordingly, the District Court administratively closed the case, subject to a motion by the parties thereto to reopen the case. On October 31, 2022, PERA filed a notice of appeal of the District Court’s order staying the action. PERA filed its opening brief on March 6, 2023, the answering brief was filed on May 8, 2023, and Subordinated Debt ClaimsPERA filed its reply on May 30, 2023. Oral argument was held on September 13, 2023.

Claims against PG&E Corporation andA group of shareholders who also filed proofs of claim in the Utility relatingChapter 11 Cases filed a motion to intervene in the District Court action to, among others,other things, oppose the 3 purported securities class actions (described above) that have been consolidatedlifting of the stay sought by PERA. That motion remains pending. In addition, on March 21, 2023, a sub-set of this group of shareholders filed a separate action in the District Court against certain former officers and denominateddirectors, entitled Orbis Capital Limited et al., v. Williams et al., alleging similar claims to those alleged in In re PG&E Corporation Securities Litigation, U.S.. The parties stipulated to a stay and on May 16, 2023, the District Court forentered an order staying the Northern District of California, Case No. 18-03509, will be resolved pursuantaction.

162


Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process

PG&E Corporation and the Utility intend to resolve securities claims filed in the bankruptcy consistent with the Plan. As described above, theseThese claims consist of pre-petition claims against PG&E Corporation or the Utility under the federal securities laws related to, among other things, allegedly misleading statements or omissions with respect to vegetation management and wildfire safety disclosures, and are classified into separate categories under the Plan, each of which is subject to subordination under the United States Bankruptcy Code. The first category of claims consists of pre-petition claims arising from or related to the trading of common stock of PG&E Corporation (such claims, with certain other similar claims against PG&E Corporation, the “HoldCo Rescission or Damage Claims”). The second category of pre-petition claims, which comprises two separate classes under the Plan, consists of claims arising from the trading of debt securities issued by PG&E Corporation and the Utility (such claims, with certain other similar claims against PG&E Corporation and the Utility, the “Subordinated Debt Claims,” and together with the HoldCo Rescission or Damage Claims, the “Subordinated Claims”).

While PG&E Corporation and the Utility believe they have defenses to the Subordinated Claims, as well as insurance coverage that may be available in respect of the Subordinated Claims, these defenses may not prevail and proceeds from any such insurance coverage may not be adequate to cover the full amount of the allowed claims. In that case, PG&E Corporation and the Utility will be required, pursuant to the Plan, to satisfy any such allowed claims as follows:

each holder of an allowed HoldCo Rescission or Damage Claim will receive a number of shares of common stock of PG&E Corporation equal to such holder’s HoldCo Rescission or Damage Claim Share (as such term is defined in the Plan); and

each holder of an allowed Subordinated Debt Claim will receive payment in full in cash.

PG&E Corporation and the Utility have been engaged in settlement efforts with respect to the Subordinated Claims. All such settlements have been conditioned upon, among other things, resolution of that claimant’s Wildfire-Related Non-Bankruptcy Securities Claims. If any of the Subordinated Claims are ultimately not settled, (with any such resolution being subject to the approval of the Bankruptcy Court), PG&E Corporation and the Utility expect that thethose Subordinated Claims will be resolved by the Bankruptcy Court in the claims reconciliation process and treated as described above under the Plan. Under the Plan, after the EffectiveEmergence Date, PG&E Corporation and the Utility have the authority to compromise, settle, object to, or otherwise resolve proofs of claim, and the Bankruptcy Court retains jurisdiction to hear disputes arising in connection with disputed claims. With respect to the Subordinated Claims, the claims reconciliation process may include litigation of the merits of such claims, including the filing of motions, fact discovery, and expert discovery. The total number and amount of allowed Subordinated Claims, if any, was not determined at the EffectiveEmergence Date. To the extent any such claims are allowed, the total amount of such claims could be material, and therefore could result in (a) the issuance of a material number of shares of common stock of PG&E Corporation with respect to allowed HoldCo Rescission or Damage Claims, and/or (b) the payment of a material amount of cash with respect to allowed Subordinated Debt Claims. There can be no assurance that suchSuch claims will notcould have a material adverse impact on PG&E Corporation’s and the Utility’s business, financial condition, results of operations, liquidity, and cash flows.

Further, if shares are issued in respect of allowed HoldCo Rescission or Damage Claims, it may be determined that, under the Plan, the Fire Victim Trust should receive additional shares of common stock of PG&E Corporation (assuming, for this purpose,such that it would have owned 22.19% of the outstanding common stock of reorganized PG&E Corporation on the Emergence Date, assuming that such issuance of shares issued in respectsatisfaction of the HoldCo Rescission or Damage Claims were issuedhad occurred on the Effective Date).

The named plaintiffs in the consolidated securities actions filed proofs of claim with the Bankruptcy Court on or before the bar date that reflect their securities litigation claims against PG&E Corporation and the Utility. On December 9, 2019, the lead plaintiff in the consolidated securities actions filed a motion seeking approval from the Bankruptcy Court to treat its proof of claim as a class proof of claim. On February 27, 2020, the Bankruptcy Court issued an order denying the motion, but extending the bar date for putative class members to file proofs of claim until April 16, 2020. On March 6, 2020, the lead plaintiff filed a notice of appeal regarding the denial of its motion. On May 15, 2020, the lead plaintiff filed the opening brief for its appeal. On June 15, 2020, PG&E Corporation and the Utility filed its brief in response. On June 29, 2020, the lead plaintiff filed its reply. No hearing date has been set.Emergence Date.

On July 2, 2020, PERA filed a notice of appeal of the Confirmation Orderorder confirming the Plan, dated as of June 20, 2020 (the “Confirmation Order”), to the District Court, solely to the extent of seeking review of that part of the Confirmation Order approving the Insurance Deduction (as defined in the Plan) with respect to the formula for the determination of the HoldCo Rescission or Damage Claims Share. On August 10, 2021, the District Court issued an order affirming the Bankruptcy Court’s ruling with respect to the Insurance Deduction. On September 3, 2020,9, 2021, PERA filed its principal brief in supporta notice of appeal of the appeal.District Court’s order to the United States Court of Appeals for the Ninth Circuit. The Ninth Circuit Court of Appeals heard oral argument on May 5, 2023. On October 5, 2020,May 16, 2023, the Ninth Circuit Court of Appeals issued its decision affirming the District Court’s order. The time for appeal has expired.

On January 25, 2021, the Bankruptcy Court issued an order to approve procedures to help facilitate the resolution of the Subordinated Claims. The order, among other things, established procedures allowing PG&E Corporation and the Utility filed their response brief. PERA filed its reply brief on October 26, 2020. No hearing date has been set.

187


On September 1, 2020, PG&E Corporation and the Utility filed a motion (the “Securities Claims Procedures Motion”) with the Bankruptcy Court to approve procedures to allow for the resolution of the outstanding and unresolved Subordinated Claims, which motion, among other things, requests approval of certaincollect trading information request procedures, standard and abbreviated mediation processes, and procedures with respect to the potential filing ofSubordinated Claims, to engage in an alternative dispute resolution process for resolving disputed Subordinated Claims, and to file certain omnibus claim objections with respect to the Subordinated Claims. PERA and a number of other parties filed objections to the Securities Claims Procedures Motion.

On September 28, 2020, PERA filed a second motion requesting the Bankruptcy Court exercise its discretion pursuant to Bankruptcy Rule 7023 to allow PERA to file a class proof of claim on behalf of the holders of Subordinated Claims (the “Renewed 7023 Motion”). The Bankruptcy Court set a briefing schedule that, among other things, (i) adjourned the hearing on the Securities Claims Procedures Motion to November 17, 2020, and (ii) established a briefing scheduled with respect to the Renewed 7023 Motion with a hearing on the motion also scheduled for November 17, 2020.
163


PG&E Corporation and the Utility filed their objectionhave worked to resolve the Renewed 7023 Motion on October 29, 2020. On December 4, 2020, the Bankruptcy Court issued an oral decision approving PG&E Corporation’s and the Utility’s SecuritiesSubordinated Claims Procedures Motion and denying PERA’s Renewed 7023 Motion. On January 25, 2021, following a timeline setin accordance with procedures approved by the Bankruptcy Court, as partincluding by collecting trading information from holders of the oral decisionSubordinated Claims. Also, pursuant to resolve any outstanding non-substantive objections to PG&E Corporation’s and the Utility’s proposed order granting the Securities Claims Procedures Motion,those procedures, PG&E Corporation and the Utility have filed a revised proposed order, whichnumerous omnibus objections in the Bankruptcy Court enteredto certain of the same day. On January 26, 2021, theSubordinated Claims. The Bankruptcy Court has entered a written order denying the Renewed 7023 Motion.

De-energization Class Action

On October 25, 2019, a purported securities class action was filed in the United States District Court for the Northern District of California, entitled Vataj v. Johnson et al. The complaint named as defendants a current directorseveral orders disallowing and expunging Subordinated Claims that were subject to these omnibus objections, and certain current and former officers of PG&E Corporation. Neither PG&E Corporation nor the Utility was named as a defendant. The complaint alleged materially false and misleading statements regarding PG&E Corporation’s wildfire prevention and safety protocols and policies, including regarding the Utility’s public safety power shutoffs, that allegedly resulted in losses and damages to holders of PG&E Corporation’s securities. The complaint asserted claims under Section 10(b) and Section 20(a) of the federal Securities Exchange Act of 1934 and Rule 10b-5 promulgated thereunder, and sought unspecified monetary relief, attorneys’ fees and other costs. On February 3, 2020, the District Court granted a stipulation appointing Iron Workers Local 580 Joint Funds, Ironworkers Locals 40, 361 & 417 Union Security Funds and Robert Allustiarti co-lead plaintiffs and approving the selection of the plaintiffs’ counsel, and further ordered the parties to submit a proposed schedule by February 13, 2020. On February 20, 2020, the District Court issued a scheduling order that required the amended complaint to be filed by April 17, 2020.

On April 17, 2020, the plaintiffs filed an amended complaint asserting the same claims. The amended complaint added PG&E Corporation and a former officer of PG&E Corporation as defendants, and no longer asserts claims against the other two officers of PG&E Corporation previously named in the action.

On May 15, 2020 the officer defendants filed their motion to dismiss in Vataj. On June 19, 2020, the lead plaintiff filed its opposition to the motion to dismiss. On July 10, 2020 the officer defendants filed their reply. In October 2020, the parties reached a settlement agreement in principle, and on October 29, 2020, filed a joint notice of settlement, informing the District Court that they have agreed in principle to settle the matter.

On February 16, 2021, plaintiffs filed a motion for preliminary approval of the settlement with the District Court, and the District Court issued an order terminating as moot the pending motion to dismiss, without prejudice. Pursuant to the settlement stipulation,Subordinated Claims subject to certain conditions: (1) PG&E Corporation will pay $10 million into an interest-bearing escrow account within 14 days after the District Court’s preliminary approval of the settlement; and (2) plaintiffs and the Settlement Class (as defined in the stipulation of settlement) will release the Released Persons (as defined the stipulation of settlement, includingthese omnibus objections remain pending. PG&E Corporation and the Utility and each of their officers, directors, as well as the current and former officers named in both the original and amended complaints) from all claims that have been or could have been asserted by or on behalf of PG&E Corporation shareholders that relateexpect to (a) allegations that were asserted or could have been asserted in eithercontinue to prosecute omnibus objections with respect to certain of the complaints in Vataj,Subordinated Claims and (b) investments in PG&E Corporation’s stock duringact under the relevant period specified inprocedures approved by the stipulated settlement.Bankruptcy Court to resolve the Subordinated Claims.

The settlement is subject to the District Court’s approval and its terms may change as a result of the settlement approval process. The preliminary settlement approval hearing is currently scheduled for March 11, 2021. The final approval hearing is not yet scheduled. If the District Court approves the settlement and enters a judgment substantially in the form requested by the parties, the settlement will become effective when certain conditions specified in the settlement stipulation are satisfied, including the expiration of any right to appeal the judgment.

188


Indemnification Obligations

To the extent permitted by law, PG&E Corporation and the Utility have obligations to indemnify directors and officers for certain events or occurrences while a director or officer is or was serving in such capacity, which indemnification obligations may extend to the claims asserted against thecertain directors and officers in the securities class action. PG&E Corporation and the Utility maintain directors’ and officers’ insurance coverage to reduce their exposure to such indemnification obligations. PG&E Corporation and the Utility have provided notice to their insurance carriers of the claims asserted in the wildfire-related securities class actions and derivative litigation, and are in communication with the carriers regarding the applicability of the directors and officers insurance policies to those matters. actions.

PG&E Corporation and the Utility additionally may have potential indemnification obligations to the underwriters for the Utility’s note offerings, pursuant to the underwriting agreements associated with those offerings. PG&E Corporation’s and the Utility’s indemnification obligations to the officers, directors and underwriters may be limited or affected by the Chapter 11 Cases.Cases, among other things.

Butte County District Attorneys’ Offices InvestigationsAttorney’s Office Investigation into the 2018 Camp Fire

Following the 2018 Camp fire, the Butte County District Attorney’s Office and the California Attorney General’s Office opened a criminal investigation of the 2018 Camp fire. PG&E Corporation and the Utility were informed by the Butte County District Attorney’s Office and the California Attorney General’s Office that a grand jury had been empaneled in Butte County.

On March 17, 2020, the Utility entered into the Plea Agreement and Settlement (the “Plea Agreement”) with the People of the State of California, by and through the Butte County District Attorney’s office (the “People” and the “Butte DA,” respectively)Office to resolve the criminal prosecution of the Utility in connection with the 2018 Camp fire. Subject to the terms and conditions of the Plea Agreement, the Utility agreed to pleadpleaded guilty to 84 counts of involuntary manslaughter in violation of Penal Code section 192(b) and one count of unlawfully causing a fire in violation of Penal Code section 452, and to admit special allegations pursuant to Penal Code sections 452.1(a)(2), 452.1(a)(3) and 452.1(a)(4).

Per the Plea Agreement, the Utility was sentenced to pay the maximum total fine and penalty of approximately $3.5 million. The Utility also agreed to pay $500,000 to the Butte County District Attorney Environmental and Consumer Protection Fund to reimburse costs spent on the investigation of the 2018 Camp fire.

Simultaneous with entry into the Plea Agreement, the Utility has committed to spend up to $15 million over five years to provide water to Butte County residents impacted by damage to the Utility’s Miocene Canal caused by the 2018 Camp fire. In addition, the Utility has consented to the Butte District Attorney’s consulting, sharing information with and receiving information from the Monitor overseeing the Utility’s probation related to the San Bruno explosion through the expiration of the Utility’s term of probation and in no event until later than January 31, 2022.

On June 16, 2020 through June 18, 2020, the Butte County Superior Court held proceedings at which the Utility pled guilty and was sentenced according to the terms of the Plea Agreement. On July 21, 2020, the Utility paid the $3.5 million fine and penalty to the Butte County Superior Court and $500,000 to the Butte County District Attorney Environmental and Consumer Protection Fund.

On January 15,August 20, 2021, the Butte County Superior Court held a brief hearing on the status of restitution, which involves distribution of funds from the Fire Victim Trust, which was established under the Company’s Plan of Reorganization in BankruptcyTrust. The Butte County Superior Court and is managed by a Trustee and a Claims Administrator. The Courthas since continued the hearing to AugustSeptember 20, 2021 for a further update.

Cal Fire announced that it had determined that “the Kincade Fire was caused by electrical transmission lines owned and operated by Pacific Gas and Electric (PG&E) located northeast of Geyserville. Tinder dry vegetation and strong winds combined with low humidity and warm temperatures contributed to extreme rates of fire spread.” Cal Fire also indicated that its investigative report has been forwarded to the Sonoma County District Attorney’s Office, which is currently conducting an investigation of the fire. On February 24, 2021, the Sonoma County District Attorney’s Office sent a search warrant to the Utility through its counsel in connection with the investigation. The Utility expects to produce documents and respond to other requests for information in connection with the investigation and the search warrant. For more information see “2019 Kincade Fire” above.

The Shasta County District Attorney’s Office is investigating the 2020 Zogg fire. See “2020 Zogg Fire” above for further information.

189


Additional investigations and other actions may arise out of the 2019 Kincade fire or the 2020 Zogg fire. The timing and outcome for resolution of any such investigations are uncertain.2024.

SEC Investigation

On March 20, 2019, PG&E Corporation learned that the SEC’s San Francisco Regional Office was conducting an investigation related to PG&E Corporation’s and the Utility’s public disclosures and accounting for losses associated with the 2018 Camp fire, the 2017 Northern California wildfires and the 2015 Butte fire. PG&E Corporation and the Utility are unable to predict the timing and outcome of the investigation.

Wildfire Fund under AB 1054

On July 12, 2019, the California governor signed into law AB 1054, a bill which provides for the establishment of a statewide fund that will be available for eligible electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment, subject to the terms and conditions of AB 1054. Eligible claims are claims for third party damages resulting from any such wildfires, limited to the portion of such claims that exceeds the greater of (i) $1.0 billion in the aggregate in any year and (ii) the amount of insurance coverage required to be in place for the electric utility company pursuant to Section 3293 of the Public Utilities Code, added by AB 1054.

Electric utility companies that draw from the Wildfire Fund will only be required to repay amounts that are determined by the CPUC in an application for cost recovery not to be just and reasonable, subject to a rolling three-year disallowance cap equal to 20% of the electric utility company’s transmission and distribution equity rate base. For the Utility, this disallowance cap is expected to be approximately $2.7 billion for the three-year period starting in 2019, subject to adjustment based on changes in the Utility’s total transmission and distribution equity rate base. The disallowance cap is inapplicable in certain circumstances, including if the Wildfire Fund administrator determines that the electric utility company’s actions or inactions that resulted in the applicable wildfire constituted “conscious or willful disregard for the rights and safety of others,” or the electric utility company fails to maintain a valid safety certification. Costs that the CPUC determines to be just and reasonable will not need to be repaid to the Wildfire Fund, resulting in a draw-down of the Wildfire Fund.

On August 23, 2019, the CPUC approved the Utility’s Initial Safety Certification, which under AB 1054 entitles the Utility to certain benefits, including eligibility for a cap on Wildfire Fund reimbursement and for a reformed prudent manager standard. The Utility satisfied the required elements for its Initial Safety Certificate, as follows: (i) the electrical corporation has an approved WMP, (ii) the electrical corporation is in good standing, which can be satisfied by the electrical corporation having agreed to implement the findings of its most recent safety culture assessment, if applicable, (iii) the electrical corporation has established a safety committee of its board of directors composed of members with relevant safety experience, and (iv) the electrical corporation has established board-of-director-level reporting to the CPUC on safety issues. Before the expiration of any current safety certification, the Utility must request a new safety certification for the following 12 months, which shall be issued within 90 days if the Utility has provided documentation that it has satisfied the requirements for the safety certification pursuant to Section 8389(e) of the Public Utilities Code, added by AB 1054. On July 29, 2020, the Utility submitted its application for a new safety certification. On January 14, 2021, the WSD approved the Utility’s 2020 application and issued the Utility’s 2020 Safety Certification pursuant to the requirements of AB 1054. The safety certification is separate from the CPUC’s enforcement authority and does not preclude the CPUC from pursuing remedies for safety or other applicable violations. The 2020 Safety Certification is valid for 12 months or until a timely request for a new safety certification is acted upon, whichever occurs later. On January 26, 2021, TURN filed with the CPUC a request for review of WSD’s issuance of the safety certification.

The Wildfire Fund and disallowance cap will be terminated when the amounts therein are exhausted. The Wildfire Fund is expected to be capitalized with (i) $10.5 billion of proceeds of bonds supported by a 15-year extension of the Department of Water Resources charge to ratepayers, (ii) $7.5 billion in initial contributions from California’s three IOU companies and (iii) $300 million in annual contributions paid by California’s three IOU companies for at least a 10 year period. The contributions from the IOU companies will be effectively borne by their respective shareholders, as they will not be permitted to recover these costs from ratepayers. The costs of the initial and annual contributions are allocated among the three IOU companies pursuant to a “Wildfire Fund allocation metric” set forth in AB 1054 based on land area in the applicable utility’s service territory classified as high fire threat districts and adjusted to account for risk mitigation efforts. The Utility’s Wildfire Fund allocation metric is 64.2% (representing an initial contribution of approximately $4.8 billion and annual contributions of approximately $193 million). The Wildfire Fund will only be available for payment of eligible claims so long as there are sufficient funds remaining in the Wildfire Fund. Such funds could be depleted more quickly than expected, including as a result of claims made by California’s other participating electric utility companies.
190



AB 1054 also provides that the first $5.0 billion expended in the aggregate by California’s three IOU companies on fire risk mitigation capital expenditures included in their respective approved WMPs will be excluded from their respective equity rate bases. The $5.0 billion of capital expenditures will be allocated among the IOU companies in accordance with their Wildfire Fund allocation metrics (described above). The Utility’s allocation is $3.21 billion. AB 1054 contemplates that such capital expenditures may be securitized through a customer charge.

On the Effective Date, having satisfied the conditions for the Utility’s initial participation in the Wildfire Fund, PG&E Corporation and the Utility contributed, in accordance with AB 1054, an initial contribution of approximately $4.8 billion and first annual contribution of approximately $193 million to the Wildfire Fund to secure participation of the Utility therein. SDG&E and Edison made their initial contributions to the Wildfire Fund in September 2019. On December 30, 2020, the Utility made its second annual contribution of $193 million to the Wildfire Fund.

As of the Effective Date, the Wildfire Fund became available to the Utility to pay for eligible claims arising on or after the effective date of AB 1054, July 12, 2019, subject to a limit of 40% of the amount of allowed claims arising between the effective date of AB 1054 and the Effective Date of the Plan.

For additional information on the Wildfire Fund, see Note 3 above.

NOTE 15: OTHER CONTINGENCIES AND COMMITMENTS

PG&E Corporation and the Utility have significant contingencies arising from their operations, including contingencies related to enforcement and litigation matters and environmental remediation.  A provision for a loss contingency is recorded when it is both probable that a loss has been incurred and the amount of the loss can be reasonably estimated.  PG&E Corporation and the Utility evaluate the range of reasonably estimated losses and record a provision based on the lower end of the range, unless an amount within the range is a better estimate than any other amount.  The assessmentassessments of whether a loss is probable or reasonably possible, and whether the loss or a range of loss is estimable, often involvesinvolve a series of complex judgments about future events.  Loss contingencies are reviewed quarterly, and estimates are adjusted to reflect the impact of all known information, such as negotiations, discovery, settlements and payments, rulings, penalties related to regulatory compliance, advice of legal counsel, and other information and events pertaining to a particular matter.  PG&E Corporation’sCorporation and the Utility’s policy is toUtility exclude anticipated legal costs from the provision for loss and expense these costs as incurred. The Utility also has substantial financial commitments in connection with agreements entered into to support its operating activities.  See “Purchase Commitments” below.  PG&E Corporation and the Utility have financial commitments described in “Other Commitments” below.  PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows may be materially affected by the outcome of the following matters.

Enforcement Matters
164


U.S. District Court Matters and Probation

In connection with the Utility’s probation proceeding, the United States District Court for the Northern District of California has the ability to impose additional probation conditions on the Utility. Additional conditions, if implemented, could be wide-ranging and would impact the Utility’s operations, number of employees, costs and financial performance. Depending on the terms of these additional requirements, costs in connections with such requirements could have a material effect on PG&E Corporation’s and the Utility’s financial condition, results of operations, liquidity, and cash flows.

CPUC and FERC Matters

Order Instituting Investigation into the 2017 Northern California Wildfires and the 2018 Camp Fire

On June 27, 2019, the CPUC issued the Wildfires OII to determine whether the Utility “violated any provision(s) of the California Public Utilities Code (PU Code), Commission General Orders (GO) or decisions, or other applicable rules or requirements pertaining to the maintenance and operation of its electric facilities that were involved in igniting fires in its service territory in 2017.” On December 5, 2019, the assigned commissioner issued a second amended scoping memo and ruling that amended the scope of issues to be considered in this proceeding to include the 2018 Camp fire.

As previously disclosed, on December 17, 2019, the Utility, the SED of the CPUC, the CPUC’s OSA, and CUE jointly submitted to the CPUC a proposed settlement agreement in connection with this proceeding and jointly moved for its approval.

191


Pursuant to the settlement agreement, the Utility agreed to (i) not seek rate recovery of wildfire-related expenses and capital expenditures in future applications in the amount of $1.625 billion, as specified below, and (ii) incur costs of $50 million in shareholder-funded system enhancement initiatives as described further in the settlement agreement. The settlement agreement stipulates that no violations have been identified in the Tubbs fire. While, as a result of this finding, the settlement agreement does not prevent the Utility from seeking recovery of costs associated with the Tubbs fire through rates, the Utility has committed not to seek rate recovery for the Tubbs fire except through securitization. The amounts set forth in the table below include actual recorded costs and forecasted cost estimates as of the date of the settlement agreement for expenses and capital expenditures which the Utility has incurred or planned to incur to comply with its legal obligations to provide safe and reliable service. While actual costs incurred for certain cost categories are different than what was assumed in the settlement agreement, the Utility has recorded $1.625 billion of the disallowed costs through December 31, 2020.

(in millions)
Description(1)
ExpenseCapitalTotal
Distribution Safety Inspections and Repairs Expense (FRMMA/WMPMA)$236 $$236 
Transmission Safety Inspections and Repairs Expense (TO)(2)
433 433 
Vegetation Management Support Costs (FHPMA)36 36 
2017 Northern California Wildfires CEMA Expense and Capital (CEMA)82 66 148 
2018 Camp Fire CEMA Expense (CEMA)435 435 
2018 Camp Fire CEMA Capital for Restoration (CEMA)253 253 
2018 Camp Fire CEMA Capital for Temporary Facilities (CEMA)84 84 
Total$1,222 $403 $1,625 
(1) All amounts included in the table reflect actual recorded costs for 2019 and 2020.
(2) Transmission amounts are under the FERC’s regulatory authority.

PG&E Corporation and the Utility record a charge when it is both probable that costs incurred or projected to be incurred for recently completed plant will not be recoverable through rates charged to customers and the amount of disallowance can be reasonably estimated.

The Utility expects that the system enhancement spending pursuant to the settlement agreement will occur through 2025.

On April 20, 2020, the assigned commissioner issued a Decision Different adopting, with changes, the proposed modifications set forth in the request for review. The Decision Different (i) increases the amount of disallowed wildfire expenditures by $198 million (as set forth in the POD); (ii) increases the amount of shareholder funding for System Enhancement Initiatives by $64 million (as set forth in the POD); (iii) imposes a $200 million fine but permanently suspends payment of the fine; and (iii) limits the tax savings that must be returned to ratepayers to those savings generated by disallowed operating expenditures. The Decision Different also denies all pending appeals of the POD and denies, in part, the Utility’s motion requesting other relief. On April 30, 2020, the Utility submitted its comments on the Decision Different to the CPUC, accepting the modifications. The CPUC approved the Decision Different on May 7, 2020.

The settlement agreement, as modified by the Decision Different, became effective upon: (i) approval by the CPUC in the Decision Different, (ii) following such approval by the CPUC, the June 20, 2020 approval of the Bankruptcy Court, and (iii) the July 1, 2020 effectiveness of the Plan.

As it relates to the additional $198 million in disallowed costs as adopted in the Decision Different, the Utility has recorded charges of $152 million primarily in WMPMAas of December 31, 2020 and intends to record the remaining charges of $46 million in 2021.

On June 8, 2020, 2 parties filed separate applications for rehearing, the purpose of which was to challenge the CPUC’s approval of the settlement agreement, as modified. On June 23, 2020, the Utility and CUE filed a joint response opposing the Applications for Rehearing. On December 3, 2020, the CPUC issued a decision denying the application for rehearing. On January 4, 2021, 1 party filed a petition for review of the CPUC decision with the California court of appeals. The Utility is unable to predict the timing and outcome of the petition.

192


Transmission Owner Rate Case Revenue Subject to Refund

The FERC determines the amount of authorized revenue requirements, including the rate of return on electric transmission assets, that the Utility may collect in rates in thethrough TO rate case.cases. The FERC typically authorizes the Utility to charge new rates based on the requested revenue requirement, subject to refund, before the FERC has issued a final decision. The Utility bills and records revenue based on the amounts requested in its rate case filing and records a reserve for its estimate of the amounts that are probable of refund.

Rates subject to refund went intounder the TO rate case for 2017 (“TO18”) were in effect onfrom March 1, 2017 through February 28, 2018. Rates under the TO rate case for 2018 (“TO19”) were in effect from March 1, 2018 andthrough April 30, 2019. Rates under the TO rate case for 2019 (“TO20”) were in effect from May 1, 2019 for TO18, TO19, and TO20, respectively.through December 31, 2023.

On October 1, 2018, the ALJ issued an initial decision in the TO18 rate case and the Utility filed initial briefs on October 31, 2018, in response to the ALJ’s recommendations. On October 15, 2020, the FERC issued an order that affirmed in part and reversed in partaddressing substantive disputed issues concerning TO18 including the initial decision. The order reopens the record for the limited purpose of allowing the participants to this proceeding an opportunity to present written evidence concerning the FERC’s revised ROE methodology adopted in the FERC Opinion No. 569-A, issued on May 21, 2020, that refined the methodology it established in Opinion No. 569 for setting the ROE that electric utilities are authorized to earn on electric transmission investments. Initial briefs were filed December 14, 2020 and reply briefs were filed February 12, 2021. In addition, the order approves depreciation rates that yield an estimated composite depreciation rate of 2.94% compared to the Utility’s request of 3.25%. Further, the decision reduces forecasted capital, operations and maintenance, and cost of debt expense to actual costs incurred for the rate case period. Finally, the order upheld the initial decision’s rejection of the Utility’s direct assignment of common plant to FERC and required the allocation of all common plant between CPUC and FERC jurisdiction be based on operating and maintenance labor ratios. Applicationcosts, impact of the operatingTCJA on January and maintenance laborFebruary 2018 rates, would resultand depreciation and ordered additional briefing on the appropriate ROE. On April 15, 2021, the FERC issued an order on rehearing setting aside its earlier determination on the TCJA and determining that the lower tax rates in an allocationthe TCJA applied to the TO18 rates in January and February 2018. On March 17, 2022, the FERC issued a further order in the TO18 rate case proceeding finding that 9.26% is the just and reasonable base ROE for the Utility. With the incentive component of 6.15% of common plant to FERC in comparison to 8.84% under50-basis points for the Utility’s direct assignment method. continuing participation in the CAISO, the resulting ROE would be 9.76%.

The Utility and other parties have filed a requestappeals of the FERC’s TO18 orders. The appeals are currently pending before the D.C. Circuit Court of Appeals and are being held in abeyance. Requests for rehearing of certain aspects of the order, which was denied byROE decision are still pending at the FERC on December 17, 2020. The Utility filed a petition for review of the order onFERC. On February 11, 2021, and a separate petition for review was jointly filed the same day by two other parties. The ultimate outcome of the items for which8, 2024, the Utility requested rehearing could also impact the revenues recorded for the TO19 and TO20 periods.certain intervenors reached a settlement in principle.

On September 21,December 20, 2018, the Utility filedFERC issued an order approving an all-party settlement with the FERC, which was approvedfiled by the FERC on December 20, 2018, in connection withUtility regarding TO19. As part of the settlement, the TO19 revenue requirement will be set at 98.85% of the revenue requirement for TO18 that will be determined upon the issuance of a final, unappealable decision in TO18.non-appealable TO18 decision.

TheTO20 was a formula rate, which means the Utility is unablesubmits an annual update to predict the timing orFERC each December for rates to go into effect on January 1 of the following year based on a formula, without a separate rate case. On August 17, 2020, and December 30, 2020, FERC accepted a partial settlement and final settlement, respectively, in the TO20 proceedings. Several issues in the settlements, such as the direct assignment of common plant costs, are contingent on the outcome of a final, non-appealable TO18 decision.

Parties have protested the Utility’s annual updates under the formula rate, and these protests are pending before the FERC. On October 24, 2023, the Utility filed a waiver request for certain inputs to the formula rate related to the cost of long-term debt and certain underwriting fees, which the FERC denied on December 22, 2023. On January 22, 2024, the Utility filed a request for reconsideration.

Aside from the ultimate outcome of the ROE rehearing request and the direct assignment of common plant costs, the FERC’s decisionsorders in the TO18 proceeding.proceeding are not expected to result in a material impact on the Utility’s financial condition, results of operations, liquidity, or cash flows. Some of the issues that will be decided in a final and unappealable TO18 decision, including the direct assignment of common plant costs, will also be incorporated into the Utility’s TO19 and TO20 rate cases. The Utility has established regulatory liabilities for amounts previously collected during the TO18, TO19, and TO20 rate case periods from 2017 through the fourth quarter of 2023 of approximately $484 million pending a final and non-appealable TO18 decision. Based on the settlement in principle, a portion of the direct assignment of common plant costs are expected to be recovered at the CPUC in a separate application, and as a result, as of December 31, 2023, the Utility had recorded approximately $233 million to Regulatory assets.

2022 WMCE Interim Rate Relief Subject to Refund

On December 15, 2022, the Utility filed an application with the CPUC requesting cost recovery of approximately $1.36 billion of recorded expenditures, resulting in a proposed revenue requirement of approximately $1.29 billion (the “2022 WMCE application”). The costs addressed in this application reflect costs related to wildfire mitigation and certain catastrophic events, as well as the implementation of various customer-focused initiatives. These costs were incurred primarily in 2021.

165


The recorded expenditures consist of $1.2 billion in expenses and $136 million in capital expenditures. On June 8, 2023, the CPUC adopted a final decision granting the Utility interim rate relief of $1.1 billion to be recovered over 12 months, which went into effect July 1, 2023. The remaining $224 million will be recovered to the extent it is approved after the CPUC issues a final decision. Cost recovery requested in this application is subject to the CPUC’s reasonableness review, which could result in some or all of the interim rate relief being subject to refund.

On June 23, 2023, the ALJ revised the procedural schedule to indicate that a PD would be issued by the second quarter of 2024.

Other Matters

PG&E Corporation and the Utility are subject to various claims and lawsuits that separately are not considered material.  Accruals for contingencies related to such matters (excluding amounts related to the contingencies discussed above under “Enforcement and Litigation Matters”) totaled $144$89 million and $116$69 million atas of December 31, 20202023 and December 31, 2019,2022, respectively. These amounts were included in LSTC at December 31, 2019 and were included in Other current liabilities at December 31, 2020.on the Consolidated Financial Statements. Included among these claims and lawsuits are the proofs of claim filed in the Chapter 11 Cases, except for proofs of claim discussed under “Wildfire-Related Securities Claims—Claims in the Bankruptcy Court Process” in Note 14. PG&E Corporation and the Utility have resolved a significant majority of the proofs of claim. PG&E Corporation and the Utility continue their review and analysis of certain remaining claims. PG&E Corporation and the Utility do not believe it is reasonably possible that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows.

PSPS Class Action

On December 19, 2019, a complaint was filed in the United States Bankruptcy Court for the Northern District of California naming PG&E Corporation and the Utility. The plaintiff seeks certification of a class consisting of all California residents and business owners who had their power shut off by the Utility during the October 9, October 23, October 26, October 28, or November 20, 2019 power outages and any subsequent voluntary outages occurring during the course of litigation. The plaintiff alleges that the necessity for the October and November 2019 power shutoff events was caused by the Utility’s negligence in failing to properly maintain its electrical lines and surrounding vegetation. The complaint seeks up to $2.5 billion in special and general damages, punitive and exemplary damages and injunctive relief to require the Utility to properly maintain and inspect its power grid. PG&E Corporation and the Utility believe the allegations are without merit and intend to defend this lawsuit vigorously.

On January 21,March 30, 2020, PG&E Corporation and the Utility filedBankruptcy Court granted a motion to dismiss the complaint or in the alternative strike thethis class action allegations. The motion to dismiss and strike was heard by the Bankruptcy Court on March 10, 2020, and onUtility because the plaintiff’s class action claims are preempted as a matter of law by the California Public Utilities Code. On April 3, 2020, the Bankruptcy Court entered an order dismissing the action without leave to amend, finding that the action was preempted under the California Public Utilities Code.amend.

193


The plaintiff appealed the decision dismissing the complaint to the District Court. On March 30, 2020,26, 2021, the District Court affirmed the Bankruptcy Court’s dismissal of this action, and the plaintiff filed a notice of appeal to the Ninth Circuit Court issuedof Appeals. On February 28, 2022, the Ninth Circuit Court of Appeals entered an opinion grantingorder certifying two questions of state law to the Utility's motion to dismiss this class action. The court heldCalifornia Supreme Court. On November 20, 2023, the California Supreme Court ruled in favor of PG&E Corporation and the Utility, finding that the plaintiff’s class action claims are preempted as a matter of law by section 1759 of the California Public Utilities Code and thus the plaintiffs could not pursue civil damages. The court stated that “any claim for damages caused by PSPS events approved by the CPUC, even if based on pre-existing events that may or may not have contributed to the necessity of the PSPS events, would interfere with the CPUC’s policy-making decisions.”

On April 6, 2020, the plaintiff filedCode. As a notice of appeal of the Bankruptcy Court decision dismissing the complaint. The plaintiff has elected to have the appeal heard by the District Court, rather than the Bankruptcy Appellate Panel. The plaintiff filed a designation of the record and statement of the issues on April 20, 2020.

On June 8, 2020, the plaintiff filed its opening brief with the District Court. The Utility filed its opposition brief on July 6, 2020. The plaintiff’s reply brief was filed on August 4, 2020 with a request for oral argument. On October 20, 2020, the District Court deniedresult, the plaintiff’s request for oral argument and stated that if it wants to hear oral argument, it will inform the parties and schedule a hearing.

The Utility is unable to determine the timing and outcome of this proceeding.

GT&S Capital Expenditures 2011-2014

On June 23, 2016, the CPUC approved a final phase one decision in the Utility’s 2015 GT&S rate case.  The phase one decision excluded from rate base $696 million of capital spending in 2011 through 2014 in excess of the amount adopted in the prior GT&S rate case. The decision permanently disallowed $120 million of that amount and ordered that the remaining $576 million be subject to a review of reasonableness to be conducted, or overseen, by the CPUC staff. The review was completed on June 1, 2020 and did not result in any additional disallowances. The report certified $512 million for future recovery. The difference between the certified amount and the $576 million previously disallowed is primarily a result of differences between capital expenditures forecasted in the 2015 GT&S rate case and recorded capital expenditures.

On July 31, 2020, the Utility filed an application seeking recovery of revenue requirements on the $512 million of capital expenditures retroactive to January 1, 2015. On October 16, 2020, the assigned commissioner issued a scoping memo establishing the scope and schedule for the proceeding. On January 20, 2021, the Utility provided supplemental testimony and supporting working papers addressing the reasonableness of the capital expenditures. The scoping memo calls for the issuance of a proposed decision in the fourth quarter of 2021.

The Utility is unable to determine the timing and outcome of this proceeding.claims have since been dismissed.

CZU Lightning Complex Fire Notices of Violation

SeveralBetween November 2020 and January 2021, several governmental entities have raised concerns regarding the Utility’s emergency response to the 2020 CZU Lightning Complex fire, including Cal Fire, alleging violations of Public Resource Code sections related to timber harvest regulations and Forest Practice Rules, the California Coastal Commission, alleging violations of the Coastal Act related to unpermitted development in the coastal zone, the Central Coast Regional Water Quality Control Board, alleging unpermitted discharge to waters, and the Santa Cruz County Board of Supervisors adopting a resolutionalleging environmental, vegetation management, and unpermitted work violations. The Utility continues to file a complaintwork with the CPUC. The concerns include potential environmental impacts related to erosion and sedimentation from hazard tree removal and access road use, work in sensitive habitats, and the management of wood debris. TheCalifornia Coastal Commission issued a Notice of Violation letter to the Utility on November 20, 2020,and the Central Coast Regional Water Quality Control Board issued a Notice of Violation letter on December 15, 2020, Cal Fire has issued 5 Notices of Violation through February 8, 2021, and Santa Cruz County filed a complaint with the CPUC on January 25, 2021. The Utility continues to work with all agencies, as well as Santa Cruz County, to resolve any outstanding issues. Violations can result in penalties, remediation, and other relief.

Based on the information currently available, PG&E Corporation and the Utility believe it is probable that a liability has been incurred. TheAccordingly, PG&E Corporation and the Utility is unable to reasonably estimate the amount or range of potential penaltieshave recorded charges for amounts that could be incurred given the number of factors that can be considered in determining penalties.are not material. PG&E Corporation and the Utility do not believe that the resolution of these matters will have a material impact on their financial condition, results of operations, or cash flows. Violations can result in penalties, remediation and other relief.

194166


Environmental Remediation Contingencies

Given the complexities of the legal and regulatory environment and the inherent uncertainties involved in the early stages of a remediation project, the process for estimating remediation liabilities requires significant judgment. The Utility records an environmental remediation liability when the site assessments indicate that remediation is probable, and the Utility can reasonably estimate the loss or a range of probable amounts. The Utility records an environmental remediation liability based on the lower end of the range of estimated probable costs, unless an amount within the range is a better estimate than any other amount. Key factors that inform the development of estimated costs include site feasibility studies and investigations, applicable remediation actions, operations and maintenance activities, post-remediation monitoring, and the cost of technologies that are expected to be approved to remediate the site. Amounts recorded are not discounted to their present value. The Utility’s environmental remediation liability is primarily included in non-currentNoncurrent liabilities on the Consolidated Balance Sheets and is comprised of the following:
Balance at Balance at
(in millions)(in millions)December 31, 2020December 31, 2019(in millions)December 31, 2023December 31, 2022
Topock natural gas compressor stationTopock natural gas compressor station$303 $362 
Hinkley natural gas compressor stationHinkley natural gas compressor station132 138 
Former manufactured gas plant sites owned by the Utility or third parties (1)
659 568 
Former MGP sites owned by the Utility or third parties (1)
Utility-owned generation facilities (other than fossil fuel-fired),
other facilities, and third-party disposal sites (2)
Utility-owned generation facilities (other than fossil fuel-fired),
other facilities, and third-party disposal sites (2)
111 101 
Fossil fuel-fired generation facilities and sites (3)
Fossil fuel-fired generation facilities and sites (3)
96 106 
Total environmental remediation liabilityTotal environmental remediation liability$1,301 $1,275 
(1) Primarily driven by the following sites: San Francisco Beach Street, Vallejo, Napa, and San Francisco East Harbor.
(2) Primarily driven by Geothermalgeothermal landfill and Shell Pond site.
(3) Primarily driven by the San Francisco Potrero Power Plant.

The Utility’s gas compressor stations, former manufactured gas plantMGP sites, power plant sites, gas gathering sites, and sites used by the Utility for the storage, recycling, and disposal of potentially hazardous substances are subject to requirements issued by the Environmental Protection AgencyEPA under the Federal Resource Conservation and Recovery Act in addition to other state laws relating to hazardous waste laws.substances.  The Utility has a comprehensive program in place designed to comply with federal, state, and local laws and regulations related to hazardous materials, waste, remediation activities, and other environmental requirements.  The Utility assesses and monitors the environmental requirements on an ongoing basis and implements changes to its program as deemed appropriate. The Utility’s remediation activities are overseen by the DTSC, several California regional water quality control boards, and various other federal, state, and local agencies.

The Utility’s environmental remediation liability atas of December 31, 2020,2023, reflects its best estimate of probable future costs for remediation based on the current assessment data and regulatory obligations. Future costs will depend on many factors, including the extent of work necessary to implement final remediation plans, the Utility’s time frame for remediation, and unanticipated claims filed against the Utility.  The Utility may incur actual costs in the future that are materially different than this estimate and such costs could have a material impact on results of operations, financial condition, and cash flows during the period in which they are recorded. AtAs of December 31, 2020,2023, the Utility expected to recover $986 million$1.1 billion of its environmental remediation liability for certain sites through various ratemaking mechanisms authorized by the CPUC.

Natural Gas Compressor Station Sites

The Utility is legally responsible for remediating groundwater contamination caused by hexavalent chromium used in the past at the Utility’s natural gas compressor stations. The Utility is also required to take measures to abate the effects of the contamination on the environment.

195167


Topock Site

The Utility’s remediation and abatement efforts at the Topock site are subject to the regulatory authority of the California DTSC and the U.S. Department of the Interior. On April 24, 2018, the DTSC authorized the Utility to build an in-situ groundwater treatment system to convert hexavalent chromium into a non-toxic and non-soluble form of chromium. Construction activities began in October 2018, and the initial phase of construction was completed in 2021. Additional phases of construction will continue for several years. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with the Topock site may increase by as much as $216 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Topock site are expected to be recovered primarily through the HSM,HSMA, where 90% of the costs are recovered inthrough rates.

Hinkley Site

The Utility has been implementing remediation measures at the Hinkley site to reduce the mass of the chromium plume in groundwater and to monitor and control movement of the plume. The Utility’s remediation and abatement efforts at the Hinkley site are subject to the regulatory authority of the California Regional Water Quality Control Board, Lahontan Region. In November 2015, the California Regional Water Quality Control Board, Lahontan Region adopted a clean-up and abatement order directing the Utility to contain and remediate the underground plume of hexavalent chromium and the potential environmental impacts. The final order states that the Utility must continue and improve its remediation efforts, define the boundaries of the chromium plume, and take other action. Additionally, the final order sets plume capture requirements, requires a monitoring and reporting program, and includes deadlines for the Utilityaction to meet interim cleanup targets. The United States Geological Survey teamIt is currently conducting a background study onreasonably possible that the site to better define the chromium plume boundaries. A draft background report was received in January 2020 and is expected to be finalized in 2021. The Utility’s undiscounted future costs associated with the Hinkley site may increase by as much as $138$128 million if the extent of contamination or necessary remediation is greater than anticipated. The costs associated with environmental remediation at the Hinkley site will not be recovered through rates.

Former Manufactured Gas Plants

Former MGPs used coal and oil to produce gas for use by the Utility’s customers before natural gas became available. The by-products and residues of this process were often disposed of at the MGPs themselves. The Utility has a program to manage the residues left behind as a result of the manufacturing process; many of the sites in the program have been addressed. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with MGP sites may increase by as much as $460$579 million if the extent of contamination or necessary remediation at currently identified MGP sites is greater than anticipated. The costs associated with environmental remediation at the MGP sites are recovered through the HSM,HSMA, where 90% of the costs are recovered inthrough rates.

Utility-Owned Generation Facilities and Third-Party Disposal Sites

Utility-owned generation facilities and third-party disposal sites often involve long-term remediation. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with Utility-owned generation facilities and third-party disposal sites may increase by as much as $67$82 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the Utility-owned generation facilities and third-party disposal sites are recovered through the HSM,HSMA, where 90% of the costs are recovered inthrough rates.

Fossil Fuel-Fired Generation Sites

In 1998, the Utility divested its generation power plant business as part of generation deregulation. Although the Utility sold its fossil-fueled power plants, the Utility retained the environmental remediation liability associated with each site. TheIt is reasonably possible that the Utility’s undiscounted future costs associated with fossil fuel-fired generation sites may increase by as much as $43 million if the extent of contamination or necessary remediation is greater than anticipated. The environmental remediation costs associated with the fossil fuel-fired sites will not be recovered through rates.

Nuclear Insurance

The Utility maintains multiple insurance policies through NEIL, a mutual insurer owned by utilities with nuclear facilities, and EMANI, covering nuclear or non-nuclear events at the Utility’s 2two nuclear generating units at Diablo Canyon and the retired Humboldt Bay Unit 3.  independent spent fuel storage installation.

196


NEIL provides insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at the Utility’s two nuclear generating units at Diablo Canyon. NEIL provides property damage and business interruption coverage of up to $3.2 billion per nuclear incident and $2.7$2.5 billion per non-nuclear incident for Diablo Canyon. For Humboldt Bay Unit 3,independent spent fuel storage installation, NEIL provides up to $50 million of coverage for nuclear and non-nuclear property damages.
168



NEIL also provides coverage for damages caused by acts of terrorism and cyberattacks at nuclear power plants. Through NEIL, there is up to $3.2 billion available to the membership to cover this exposure. ThisNEIL also provides coverage amount isfor damages caused by cyber events at nuclear power plants. These coverage amounts are shared by all NEIL members and applies to all terrorist acts occurring within a 12-month period against one or more commercial nuclear power plants insuredand non-nuclear property insurance policies issued by NEIL.

In addition to the nuclear insurance the Utility maintains through NEIL, the Utility also is a member of EMANI. EMANI shares losses with NEIL as part of the first $400 million in coverage for nuclear or non-nuclear property damages at Diablo Canyon. Additional coverage is procured through EMANI, which provides excess insurance coverage for property damages and business interruption losses incurred by the Utility if a nuclear or non-nuclear event were to occur at Diablo Canyon. The excess insurance coverage through EMANI provides an additional $200 million for any one accident and in the annual aggregate excess of the combined amount recoverable under the Utility’s NEIL policies. The coverage procured through EMANI also includes protection for acts of terrorism.

If NEIL losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment.  If NEIL were to exercise this assessment, the maximum aggregate annual retrospective premium obligation for the Utility would be approximately $43$41 million.  If EMANI losses in any policy year exceed accumulated funds, the Utility could be subject to a retrospective assessment of approximately $4 million.

Under the Price-Anderson Act, public liability claims that arise from nuclear incidents that occur at Diablo Canyon, and that occur during the transportation of material to and from Diablo Canyon are limited to approximately $13.8$16.3 billion. The Utility purchases the maximum available public liability insurance of $450 million for Diablo Canyon. The balance of the $13.8$16.3 billion of liability protection is provided under a loss-sharing program among utilities owning nuclear reactors.reactor owners. The Utility may be assessed up to $275$332 million per nuclear incident under this loss sharing program, with payments in each year limited to a maximum of $41$49 million per incident. Both the maximum assessment and the maximum yearly assessment are adjusted for inflation at least every five years.

The Price-Anderson Act does not apply to claims that arise from nuclear incidents that occur during shipping of nuclear material from the nuclear fuel enricher to a fuel fabricator or that occur at the fuel fabricator’s facility. The Utility has a separate policy that provides coverage for claims arising from some of these incidents up to a maximum of $450 million per incident. In addition, the Utility has approximately $53 million of liability insurance for the Humboldt Bay Unit 3independent spent fuel storage installation and has a $500$450 million indemnification from the NRC for public liability arising from nuclear incidents for the Humboldt Bay Unit 3,independent spent fuel storage installation, covering liabilities in excess of the $53 million in liability insurance.

Diablo Canyon Outages

Diablo Canyon Unit 2 has experienced 4 outages between July 2020 and February 24, 2021, each due or related to malfunctions within the main generator associated with excessive vibrations. Additional inspections and replacement of a redesigned component of the generator are expected to occur during Unit 2’s planned spring 2021 refueling outage. The affected component is part of the secondary system and does not involve a risk of release of radioactive material into the environment. The Utility is working with the vendor that supplied the affected component to understand the root cause and to develop appropriate corrective actions.

If additional shutdowns occur in the future, or if the planned refueling outage is extended due to the inspections and replacement of the affected component, the Utility may incur incremental costs or forgo additional power market revenues. The Utility will also be subject to a review of the reasonableness of its actions before the CPUC.

Diablo Canyon carries property damage and outage insurance issued by NEIL. The Utility has notified NEIL of its potential claims for loss recovery.
The Utility is unable to reasonably estimate the occurrence or length of future outages, the cost to repair the generator, the loss of power market revenues, or the results of a reasonableness review by the CPUC.

197


Purchase Commitments

The following table shows the undiscounted future expected obligations under power purchase agreements that have been approved by the CPUC and have met specified construction milestones as well as undiscounted future expected payment obligations for natural gas supplies, natural gas transportation, natural gas storage, and nuclear fuel as of December 31, 2020:2023:
Power Purchase Agreements    Power Purchase Agreements  
(in millions)(in millions)Renewable
Energy
Conventional
Energy
OtherNatural
Gas
Nuclear
Fuel
Total(in millions)Renewable
Energy
Conventional
Energy
Natural
Gas
Other (1)
Total
2021$2,270 $582 $65 $466 $64 $3,447 
20222,042 511 62 191 54 2,860 
20231,997 223 61 158 49 2,488 
202420241,972 72 61 151 47 2,303 
202520251,962 70 61 151 2,244 
2026
2027
2028
ThereafterThereafter21,335 281 41 184 21,841 
Total purchase commitmentsTotal purchase commitments$31,578 $1,739 $351 $1,301 $214 $35,183 
(1) Includes other power purchase agreements and nuclear fuel agreements.

169


Third-Party Power Purchase Agreements

In the ordinary course of business, the Utility enters into various agreements, including renewable energy agreements, QFqualifying facilities (“QF”) agreements, and other power purchase agreements to purchase power and electric capacity.  The price of purchased power may be fixed or variable.  Variable pricing is generally based on the current market price of either natural gas or electricity at the date of delivery.

Renewable Energy Power Purchase Agreements. Agreements

In order to comply with California’s RPS requirements, the Utility is required to deliver renewable energy to its customers at a gradually increasing rate.  The Utility has entered into various agreements to purchase renewable energy to help meet California’s requirement. The Utility’s obligations under a significant portion of these agreements are contingent on the third party’s construction of new generation facilities, which are expected to grow.  As of December 31, 2020,These renewable energy contracts expire at various dates between 20212024 and 2043.

Conventional Energy Power Purchase Agreements. Agreements

The Utility has entered into many power purchase agreements for conventional generation resources, which include tolling agreements and resource adequacyRA agreements.  The Utility’s obligationobligations under a portion of these agreements isare contingent on the third parties’ development of new generation facilities to provide capacity and energy products to the Utility. As of December 31, 2020, theseThese power purchase agreements expire at various dates between 20212024 and 2033.2041.

Other Power Purchase Agreements. Agreements

The Utility has entered into agreements to purchase energy and capacity with independent power producers that own generation facilities that meet the definition of a QF under federal law. As of December 31, 2020,2023, QF contracts in operation expire at various dates between 20212024 and 2049.2041.  In addition, the Utility has agreements with various irrigation districts and water agencies to purchase hydroelectric power.

The net costs incurred for all power purchases and electric capacity amounted to $2.9were $2.4 billion in 2020,2023, $2.8 billion in 2022, and $3.0 billion in 2019, and $3.1 billion in 2018.2021.

Natural Gas Supply, Transportation, and Storage Commitments

The Utility purchases natural gas directly from producers and marketers in both Canada and the United States to serve its core customers and to fuel its owned-generation facilities.  The Utility also contracts for natural gas transportation from the points at which the Utility takes delivery (typically in Canada, the USUnited States Rocky Mountain supply area, and the southwestern United States) to the points at which the Utility’s natural gas transportation system begins.  These agreements expire at various dates between 20212024 and 2026.2041.  In addition, the Utility has contracted for natural gas storage services in northernNorthern California to more reliably meet customers’ loads.

Costs incurred for natural gas purchases, natural gas transportation services, and natural gas storage, which include contracts with terms of less than 1 year, amounted to $0.8were $2.5 billion in 2020, $0.92023, $2.4 billion in 2019,2022, and $0.6$1.2 billion in 2018.2021.

198


Nuclear Fuel Agreements

The Utility has entered into several purchase agreements for nuclear fuel.  These agreements expire at various dates between 20212024 and 20242029 and are intended to ensure long-term nuclear fuel supply.  The Utility relies on a number of international producers of nuclear fuel in order to diversify its sources and provide security of supply.  Pricing terms are also diversified, ranging from market-based prices to base prices that are escalated using published indices.

Payments for nuclear fuel amounted to $111were $180 million in 2020, $742023, $44 million in 2019,2022, and $73$79 million in 2018.2021.

170


Other Commitments

PG&E Corporation and the Utility have other commitments primarily related to office facilities and land leases, which expire at various dates between 20212024 and 2052.2057.  At December 31, 2020,2023, the future minimum payments related to these commitments were as follows:
(in millions)(in millions)Other Commitments(in millions)Other Commitments
2021$40 
202230 
202346 
2024202465 
2025202560 
2026
2027
2028
ThereafterThereafter2,924 
Total minimum lease paymentsTotal minimum lease payments$3,165 

Payments for other commitments amounted to $45were $106 million in 2020, $482023, $63 million in 2019,2022, and $43$50 million in 2018.2021.  Certain office facility leases contain escalation clauses requiring annual increases in rent.  The rents may increase by a fixed amount each year, a percentage of the base rent, or the consumer price index.  There are options to extend these leases for one to five years.

OneIn addition to the commitments in the table above, pursuant to SB 901, a shareholder contribution to the customer credit trust of these commitments$1.0 billion is treated asto be made in 2024. If the CPUC determines that it is needed, the Utility will make a financing lease. At December 31, 2020 and 2019, net financing leases reflected in property, plant, and equipment on the Consolidated Balance Sheets were $7 million and $9 million including accumulated amortizationsupplemental shareholder contribution of $11 million and $9 million, respectively.  The present value of the future minimum lease payments due under these agreements included $2 million and $2up to $775 million in Current Liabilities and $5 million and $7 million in Noncurrent Liabilities on the Consolidated Balance Sheet, at December 31, 2020 and 2019, respectively.2040.

Oakland Headquarters Lease

On June 5, 2020,Additionally, the Utility entered into an Agreementagreed to Enter Into Lease and Purchase Option (the “Agreement”) with TMG Bay Area Investments II, LLC (“TMG”). The Agreement provides that, contingent on (i) entry of an order by the Bankruptcy Court authorizing the Utility to enter into the Agreement and the Lease Agreement (as defined below), subject to certain conditions, and (ii) acquisition ofpurchase the Lakeside Building by BA2 300 Lakeside LLC (“Landlord”), a wholly owned subsidiary of TMG, the Utility and Landlord will enter into an office lease agreement (the “Lease Agreement”) for approximately 910,000 rentable square feet of space within the building located at the Lakeside Building$906 million, with deposits applicable to serve as the Utility’s principal administrative headquarters (the “Lease”). On June 9, 2020, PG&E Corporation and the Utility filed a motion with the Bankruptcy Court authorizing them to enter into the Agreement and grant related relief. The Bankruptcy Court entered an order approving the motion on June 24, 2020.

Pursuant to the terms of the Agreement, concurrent with the Landlord’s acquisition of the Lakeside Building, on October 23, 2020, the Utility and the Landlord entered into the Lease, and the Utility issued to Landlord (i) an option payment letter of credit in the amount of $75 million, and (ii) and a lease security letter of credit in the amount of $75 million.

The term of the Lease will begin on or about March 1, 2022. The Lease term will expire 34 years and 11 months after the commencement date, unless earlier terminated in accordance with the terms of the Lease. In addition to base rent, the Utility will be responsible for certain costs and charges specified in the Lease, including insurance costs, maintenance costs and taxes.

199


The Lease requires the Landlord to pursue approvals to subdivide the real estate it owns surrounding the Lakeside Building to create a separate legal parcel that contains the Lakeside Building (the “Property”) that can be sold to the Utility. The Lease grants to the Utility an option to purchase the Property, following such subdivision, at a price of $892 million, subject to certain adjustments (the “Purchase Price”). The Purchase Price would not be paid until 2023.

In connection with entry into the Agreement, the Utility intends to sell its current office space generally located at 77 Beale Street, 215 Market Street, 245 Market Street and 50 Main Street, San Francisco, California 94105, and associated properties owned by the Utility (“SFGO”). Any sale of the SFGO would be subject to approval by the CPUC. On September 30, 2020, the Utility filed an application with the CPUC seeking authorization to sell the SFGO.

At December 31, 2020, the Lease Agreement had no impact on PG&E Corporation’s and the Utility’s Consolidated Financial Statements.

NOTE 16: SUBSEQUENT EVENTS

Sale of Transmission Tower Wireless Licenses

On February 16, 2021, the Utility granted to a subsidiary of SBA Communications Corporation (such subsidiary, “SBA”) an exclusive license enabling SBA to sublicense and market wireless communications equipment attachment locations (“Cell Sites”) on more than 700 of the Utility’s electric transmission towers, telecommunications towers, monopoles, buildings or other structures (collectively, the “Effective Date Towers”) to wireless telecommunication carriers (“Carriers”) for attachment of wireless communications equipment, as contemplated by a Master Transaction Agreement (the “Transaction Agreement”) dated February 2, 2021, between the Utility and SBA. Pursuant to the Transaction Agreement, the Utility also assigned to SBA license agreements between the Utility and Carriers for substantially all of the existing Cell Sites on the Effective Date Towers.

The exclusive license was granted pursuant to a Master Multi-Site License Agreement (the “License Agreement”) between the Utility and SBA. The term of the License Agreement is for 100 years. The Utility has the right to terminate the license for individual Cell Sites for certain regulatory or utility operational reasons, with a corresponding payment to SBA. Pursuant to the License Agreement, SBA is entitled to the sublicensing revenue generated by new sublicenses of Cell Sites on the Effective Date Towers, subject to the Utility’s right to a percentage of such sublicensing revenue.

In exchange for the exclusive license and entry into the License Agreement, SBA agreed to pay the Utility a purchase price of $973$150 million subject to customary adjustments. SBA paid the Utility $954by July 11, 2023, $250 million of such purchase price at the closing pursuant to the Transaction Agreement, which also contemplates the post-closing assignment of additional specified Cell Sites to SBA upon the satisfaction of certain terms and conditions, for which SBA will make additional purchase price payments to the Utility. The closing settlement also reflected an adjustment for an estimated amount of payments received by the Utility from Carriers in the pre-closing period that are allocable to licenses in the post-closing period, resulting in initial cash proceeds of $945 million. The purchase price is subject to further adjustment pursuant to the terms of the Transaction Agreement.

The Utility and SBA also entered into a Master Transmission Tower Site License Agreement (the “Tower Site Agreement”), pursuant to which SBA received the exclusive rights to sublicense and market potential additional attachment locations on approximately 28,000 of the Utility’s other electric transmission towers to Carriers for attachment of wireless communications equipment. The Tower Site Agreement provides for a split of license fees from Carriers between the Utility and SBA. The Tower Site Agreement has a licensing period of up to 15 years, depending on SBA’s achievement of certain performance metrics, and any sites licensed during such licensing period will continue to be subjectpaid on or before July 11, 2024, and the remaining $506 million to the Tower Site Agreement for the same term as the License Agreement.be paid at closing in June 2025. See “Oakland Headquarters Lease and Purchase” in Note 2, above.

MANAGEMENT’S REPORT ON INTERNAL CONTROL OVER FINANCIAL REPORTING

Management of PG&E Corporation and the Utility is responsible for establishing and maintaining adequate internal control over financial reporting.  PG&E Corporation’s and the Utility’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles, or GAAP.  Internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of PG&E Corporation and the Utility, (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with GAAP and that receipts and expenditures are being made only in accordance with authorizations of management and directors of PG&E Corporation and the Utility, and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of assets that could have a material effect on the financial statements.
200



Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements.  Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions or that the degree of compliance with the policies or procedures may deteriorate.

Management assessed the effectiveness of internal control over financial reporting as of December 31, 2020,2023, based on the criteria established in Internal Control—Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.  Based on its assessment and those criteria, management has concluded that PG&E Corporation and the Utility maintained effective internal control over financial reporting as of December 31, 2020.2023.

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2020,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

201171


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 20202023 and 2019,2022, the related consolidated statements of income, comprehensive income, equity and cash flows, for each of the three years in the period ended December 31, 2020,2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the “financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Company as of December 31, 20202023 and 2019,2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2020,2023, in conformity with accounting principles generally accepted in the United States of America.America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Company’s internal control over financial reporting as of December 31, 2020,2023, based on criteria established in Internal Control — Control—Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission, and our report dated February 25, 2021,21, 2024, expressed an unqualified opinion on the Company'sCompany’s internal control over financial reporting.

Emergence from Chapter 11

As discussed in Note 2 to the financial statements, the Company emerged from Chapter 11 on July 1, 2020. Under the plan of reorganization, the Company is required to comply with certain terms and conditions as described in Note 2 to the financial statements.

Basis for Opinion

These financial statements are the responsibility of the Company’s management. Our responsibility is to express an opinion on the Company’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the auditaudits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current-periodcurrent‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

202


Regulation and Regulated Operations—Refer to Notes 2, 3 4 and 14 to the financial statements

Critical Audit Matter Description

The Company’s subsidiary, Pacific Gas & Electric Company, follows accounting principles for rate-regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public Utility Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. Pacific Gas & Electric Company records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. Pacific Gas & Electric Company capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates.

172


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the highsignificant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a highsignificant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions that the costs approved by a CPUC decision for tracking purposes meet the definition of a regulatory asset under GAAP and are recorded at the appropriate amount.conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost-basedcost‐based rate regulation related to the uncertainty of future decisions by the rate regulators and that the costs approved by a CPUC decision for tracking purposes meet the definition of a regulatory asset and are recorded at the appropriate amount included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery in future rates of costs deferred as regulatory assets;assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the CompanyUtility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

For regulatory matters in process (e.g., applications for cost recovery), weWe inspected the Company’sUtility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Company’sUtility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

We evaluated whether the Company’s disclosures related to the impacts of rate regulation, including the balances recorded and regulatory developments, were appropriate and consistent with the information obtained in our procedures.

203


Common Stock Ownership Restrictions – Deferred Tax Asset Valuation—Refer to Note 6 to the financial statements

Critical Audit Matter Description

Under Section 382 of the Internal Revenue Code, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit the Company’s ability to use deferred tax assets to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). It is more likely than not that the Company has not undergone an ownership change and the Company’s net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.

We identified the Company’s conclusion and disclosure that it has not undergone an ownership change as a critical audit matter due to the significant judgments made by management to interpret Section 382 of the Internal Revenue Code. This required the application of a high degree of auditor judgment and the need to involve our tax specialists when performing audit procedures to evaluate the Company’s disclosure.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the Company’s conclusion and disclosure that an ownership change did not occur included the following procedures, among others:

We tested the effectiveness of controls over the review of the analysis and conclusion related to the Company’s determination of whether a change in ownership occurred and the review of disclosure related to this matter.

With the assistance of our tax specialists, we evaluated the Company’s analysis of whether a change in ownership occurred, including management’s process for interpreting Section 382 of the Internal Revenue Code, the opinion from the Company’s external tax advisor, and determining the aggregate stock ownership change that occurred in conjunction with the Company’s equity financing transactions.

We tested the key facts in the opinion from the Company’s external tax advisor by comparing them to underlying source information and testing the mathematical accuracy of the calculations.

We evaluated whether the disclosure appropriately included management’s conclusion that an ownership change did not occur.

Contributions to the Wildfire Fund—Refer to Notes 3 and 14 to the financial statements

Critical Audit Matter Description

On July 12, 2019, the California Governor signed into law Assembly Bill (“AB”) 1054, a bill which provides for the establishment of a statewide fund (“Wildfire Fund”) that will be available for eligible California electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment. The Company accounts for the contributions to the Wildfire Fund similar to prepaid insurance with expense being allocated to periods ratably based on the estimated period of coverage. As of December 31, 2020, the Wildfire Fund asset is $6.3 billion and the related amortization and accretion for the year ended December 31, 2020 is $413 million. AB 1054 did not specify a period of coverage; therefore the Company estimated the useful life using a Monte Carlo simulation.

We identified the Company’s accounting and disclosure for contributions made to the Wildfire Fund as a critical audit matter due to the significant judgments made by management to (1) determine its accounting conclusion related to the initial and annual contributions as there is no relevant explicit guidance for accounting for contributions to a statewide fund and thus accounting guidance must be applied analogously and (2) determine the useful life, including the key assumptions related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data. This required the application of a high degree of auditor judgment, extensive audit effort, and the need to involve professionals in our firm with expertise in insurance accounting and our actuarial specialists when performing audit procedures to evaluate the Company’s accounting and disclosure for contributions to the Wildfire Fund.
204



How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the accounting for contributions to the Wildfire Fund, the key assumptions used by management in developing its estimate for the useful life of the Wildfire Fund asset, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data, and the disclosure relating to the Wildfire Fund asset included the following, among others:

We tested the effectiveness of controls over (1) the accounting for contributions to the Wildfire Fund; (2) the Company’s review of the key assumptions to the useful life estimate, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data; (3) review of the Monte Carlo simulation methodology used to develop the useful life estimate; and (4) the disclosures related to the Wildfire Fund asset and the key assumptions to the useful life estimate, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data.

With the assistance of professionals in our firm having expertise in insurance accounting, we evaluated management’s judgments related to its determination of the accounting for contributions made to the Wildfire Fund.

With the assistance of our actuarial specialists, we evaluated the appropriateness of the methodology used to determine the Wildfire Fund asset useful life. This evaluation of the modeling methodology included a detailed assessment of the Monte Carlo simulation.

We evaluated each of management’s key assumptions to the useful life estimate, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data, by inquiring of management, comparing the assumptions to the relevant source data, which included external publicly available data, including information filed with the Company’s regulator related to wildfire mitigation efforts and information related to historic fire-loss and Company-prepared data. Additionally, we inspected other publicly available information for any evidence that might contradict management’s assertions.
We evaluated whether the disclosures were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies—Contingencies and Recoveries—Refer to Note 14 to the financial statements

Critical Audit Matter Description

The Company has recorded provisions for loss contingencies related to the 2019 Kincade fire, and 2020 Zogg fire. The Company has recorded an estimated probable loss of $900 millionfire, 2021 Dixie fire and 2022 Mosquito fire as of December 31, 2020, which represents2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires.fires, with the exception of the Zogg fire which represents the Company’s best estimate. The Company has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire-related contingencies and related-recoveries, specifically the WEMA and Wildfire Fund Receivable, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, and (2) the outcome of the wildfire-related contingencies materially affects the Company’s financial position, results of operations, and cash flows.flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a highsignificant degree of auditor judgment and extensive audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosure related to wildfire-related contingencies.disclosures.

173


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire-relatedwildfire‐related contingencies, related recoveries, and related disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Company’s determination of whether a loss was probable and/or reasonably possible;possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

205


We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Company’s legal counsel regarding the amountsamount of probable andand/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of theeach fire, information from claimants, andcommunication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.

We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Company’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness andof the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Company’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Company’s disclosures were appropriate and consistent with the information obtained infrom our procedures.procedures performed.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 25, 202121, 2024

We have served as the Company’s auditor since 1999.
206174


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on the Financial Statements

We have audited the accompanying consolidated balance sheets of Pacific Gas and Electric Company and subsidiaries (the "Utility"“Utility”) as of December 31, 20202023 and 2019,2022, the related consolidated statements of income, comprehensive income, shareholders'shareholders’ equity and cash flows, for each of the three years in the period ended December 31, 2020,2023, and the related notes and the schedules listed in the Index at Item 15 (collectively referred to as the "financial statements"“financial statements”). In our opinion, the financial statements present fairly, in all material respects, the financial position of the Utility as of December 31, 20202023 and 2019,2022, and the results of its operations and its cash flows for each of the three years in the period ended December 31, 2020,2023, in conformity with accounting principles generally accepted in the United States of America.America (GAAP).

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the Utility'sUtility’s internal control over financial reporting as of December 31, 2020,2023, based on criteria established in Internal Control — Control—Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission and our report dated February 25, 202121, 2024, expressed an unqualified opinion on the Utility'sUtility’s internal control over financial reporting.

Emergence from Chapter 11

As discussed in Note 2 to the financial statements, the Utility emerged from Chapter 11 on July 1, 2020. Under the plan of reorganization, the Utility is required to comply with certain terms and conditions as described in Note 2 to the financial statements.

Basis for Opinion

These financial statements are the responsibility of the Utility'sUtility’s management. Our responsibility is to express an opinion on the Utility'sUtility’s financial statements based on our audits. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audits in accordance with the standards of the PCAOB. Those standards require that we plan and perform the auditaudits to obtain reasonable assurance about whether the financial statements are free of material misstatement, whether due to error or fraud. Our audits included performing procedures to assess the risks of material misstatement of the financial statements, whether due to error or fraud, and performing procedures that respond to those risks. Such procedures included examining, on a test basis, evidence regarding the amounts and disclosures in the financial statements. Our audits also included evaluating the accounting principles used and significant estimates made by management, as well as evaluating the overall presentation of the financial statements. We believe that our audits provide a reasonable basis for our opinion.

Critical Audit Matters

The critical audit matters communicated below are matters arising from the current-periodcurrent‐period audit of the financial statements that were communicated or required to be communicated to the audit committee and that (1) relate to accounts or disclosures that are material to the financial statements and (2) involved our especially challenging, subjective, or complex judgments. The communication of critical audit matters does not alter in any way our opinion on the financial statements, taken as a whole, and we are not, by communicating the critical audit matters below, providing separate opinions on the critical audit matters or on the accounts or disclosures to which they relate.

207


Regulation and Regulated Operations—Refer to Notes 2, 3 4 and 14 to the financial statements

Critical Audit Matter Description

The Utility follows accounting principles for rate-regulatedrate‐regulated entities and collects rates from customers to recover “revenue requirements” that have been authorized by the California Public UtilityUtilities Commission (the “CPUC”) or the Federal Energy Regulatory Commission (the “FERC”) based on its cost of providing service. The Utility records assets and liabilities that result from the regulated ratemaking process that would not be recorded under accounting principles generally accepted in the United States of America (“GAAP”) for nonregulated entities. The Utility capitalizes and records, as regulatory assets, costs that would otherwise be charged to expense if it is probable that the incurred costs will be recovered in future rates.rates and records regulatory liabilities for amounts that are likely to be refunded to customers. Accounting for the economics of rate regulation impacts multiple financial statement line items and disclosures.

175


We identified the impact of rate regulation, specifically costs that are subject to cost recovery proceedings that have not yet been approved, as a critical audit matter due to the significant judgments made by management to support its assertions about impacted account balances and disclosures and the highsignificant degree of subjectivity involved in assessing the likelihood of recovery of incurred costs in current or future rates due in part to the uncertainty related to future decisions by the rate regulators. This required specialized knowledge of accounting for rate regulation and the rate setting process due to its inherent complexities and a highsignificant degree of auditor judgment when performing audit procedures to evaluate the reasonableness of management’s conclusions that the costs approved by a CPUC decision for tracking purposes meet the definition of a regulatory asset under GAAP and are recorded at the appropriate amount.conclusions.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the application of specialized rules to account for the effects of cost-basedcost‐based rate regulation related to the uncertainty of future decisions by the rate regulators and that the costs approved by a CPUC decision for tracking purposes meet the definition of a regulatory asset and are recorded at the appropriate amount included the following, among others:

We tested the effectiveness of controls over (1) the evaluation of the likelihood of (a) the recovery in future rates of costs deferred as regulatory assets;assets in future rates; and (b) regulatory developments that may affect the likelihood of recovering costs in future rates or of a future reduction in rates; (2) management’s determination that costs approved by a CPUC or FERC decision for tracking purposes meet the definition of a regulatory asset or regulatory liability and are recorded at the appropriate amount; and (3) the review of disclosures related to these matters.

We read relevant regulatory orders issued by the CPUC and FERC for the Utility and other public utilities in California, procedural filings, filings made by intervenors, and other publicly available information to assess the likelihood of recovery in future rates based on precedents of the CPUC’s and FERC’s treatment of similar costs under similar circumstances. We evaluated the external information and compared to management’s recorded regulatory asset balances for completeness.

For regulatory matters in process (e.g., applications for cost recovery), weWe inspected the Utility’s filings with the CPUC and FERC and the filings with the CPUC and FERC by intervenors that may impact the Utility’s future rates, for any evidence that might contradict management’s assertions.

For regulatory assets approved by a CPUC decision for tracking purposes, we selected samples of costs and evaluated whether they met the definition of a regulatory asset by comparing the costs to the description of the costs approved by a CPUC decision and were recorded at the appropriate amount.

We evaluated whether the Utility’s disclosures related to the impacts of rate regulation, including the balances recorded and regulatory developments, were appropriate and consistent with the information obtained in our procedures.

208


Common Stock Ownership Restrictions – Deferred Tax Asset Valuation—Refer to Note 6 to the financial statements

Critical Audit Matter Description

Under Section 382 of the Internal Revenue Code, if a corporation (or a consolidated group) undergoes an “ownership change,” net operating loss carryforwards and other tax attributes may be subject to certain limitations (which could limit the Utility’s ability to use deferred tax assets to offset taxable income). In general, an ownership change occurs if the aggregate stock ownership of certain shareholders increases by more than 50% over such shareholders’ lowest percentage ownership during the testing period (generally three years). It is more likely than not that PG&E Corporation has not undergone an ownership change and the Utility’s net operating loss carryforwards and other tax attributes are not limited by Section 382 of the Internal Revenue Code.

We identified the conclusion and disclosure that PG&E Corporation has not undergone an ownership change as a critical audit matter due to the significant judgments made by management to interpret Section 382 of the Internal Revenue Code. This required the application of a high degree of auditor judgment and the need to involve our tax specialists when performing audit procedures to evaluate the Utility’s disclosure.

How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the conclusion and disclosure that an ownership change did not occur included the following procedures, among others:

We tested the effectiveness of controls over the review of the analysis and conclusion related to the determination of whether a change in ownership occurred and the review of disclosure related to this matter.

With the assistance of our tax specialists, we evaluated the analysis of whether a change in ownership occurred, including management’s process for interpreting Section 382 of the Internal Revenue Code, the opinion from the external tax advisor, and determining the aggregate stock ownership change that occurred in conjunction with PG&E Corporation’s equity financing transactions.

We tested the key facts in the opinion from the external tax advisor by comparing them to underlying source information and testing the mathematical accuracy of the calculations.

We evaluated whether the disclosure appropriately included management’s conclusion that an ownership change did not occur.

Contributions to the Wildfire Fund—Refer to Notes 3 and 14 to the financial statements

Critical Audit Matter Description

On July 12, 2019, the California Governor signed into law Assembly Bill (“AB”) 1054, a bill which provides for the establishment of a statewide fund (“Wildfire Fund”) that will be available for eligible California electric utility companies to pay eligible claims for liabilities arising from wildfires occurring after July 12, 2019 that are caused by the applicable electric utility company’s equipment. The Utility accounts for the contributions to the Wildfire Fund similar to prepaid insurance with expense being allocated to periods ratably based on the estimated period of coverage. As of December 31, 2020, the Wildfire Fund asset is $6.3 billion and the related amortization and accretion for the year ended December 31, 2020 is $413 million. AB 1054 did not specify a period of coverage; therefore the Utility estimated the useful life using a Monte Carlo simulation.

We identified the Utility’s accounting and disclosure for contributions made to the Wildfire Fund as a critical audit matter due to the significant judgments made by management to (1) determine its accounting conclusion related to the initial and annual contributions as there is no relevant explicit guidance for accounting for contributions to a statewide fund and thus accounting guidance must be applied analogously and (2) determine the useful life, including the key assumptions related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data. This required the application of a high degree of auditor judgment, extensive audit effort, and the need to involve professionals in our firm with expertise in insurance accounting and our actuarial specialists when performing audit procedures to evaluate the Utility’s accounting and disclosure for contributions to the Wildfire Fund.

209


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to the accounting for contributions to the Wildfire Fund, the key assumptions used by management in developing its estimate for the useful life of the Wildfire Fund asset, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data, and the disclosure relating to the Wildfire Fund asset included the following, among others:

We tested the effectiveness of controls over (1) the accounting for contributions to the Wildfire Fund; (2) the Utility’s review of the key assumptions to the useful life estimate, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data; (3) review of the Monte Carlo simulation methodology used to develop the useful life estimate; and (4) the disclosures related to the Wildfire Fund asset and the key assumptions to the useful life estimate, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data.

With the assistance of professionals in our firm having expertise in insurance accounting, we evaluated management’s judgments related to its determination of the accounting for contributions made to the Wildfire Fund.

With the assistance of our actuarial specialists, we evaluated the appropriateness of the methodology used to determine the Wildfire Fund asset useful life. This evaluation of the modeling methodology included a detailed assessment of the Monte Carlo simulation.

We evaluated each of management’s key assumptions to the useful life estimate, including those related to the effectiveness of wildfire mitigation efforts and the period of historic fire-loss data, by inquiring of management, comparing the assumptions to the relevant source data, which included external publicly available data, including information filed with the Utility’s regulator related to wildfire mitigation efforts and information related to historic fire-loss and Utility-prepared data. Additionally, we inspected other publicly available information for any evidence that might contradict management’s assertions.
We evaluated whether the disclosures were appropriate and consistent with the information obtained in our procedures.

Wildfire-Related Contingencies—Contingencies and Recoveries—Refer to Note 14 to the financial statements

Critical Audit Matter Description

The Utility has recorded provisions for loss contingencies related to the 2019 Kincade fire, and 2020 Zogg fire. The Utility has recorded an estimated probable loss of $900 millionfire, 2021 Dixie fire and 2022 Mosquito fire as of December 31, 2020, which represents2023. The loss contingencies represent the lower end of the range of reasonably possible losses in connection with each of the fires.fires, with the exception of the Zogg fire, which represents the Utility’s best estimate as of December 31, 2023. The Utility has also recorded estimated recoveries, inclusive of the Wildfire Expense Memorandum Account (“WEMA”), included within Noncurrent Regulatory Assets, and the Wildfire Fund Receivable, included within Accounts Receivable-Other and Other Noncurrent Assets.

We identified wildfire-relatedwildfire‐related contingencies and related‐recoveries, specifically the WEMA and Wildfire Fund, as well as the related disclosures as a critical audit matter because (1) of the significant judgments made by management to estimate losses, and (2) the outcome of the wildfire-relatedwildfire‐related contingencies materially affects the Utility’s financial position, results of operations, and cash flows.flows and (3) the significant judgments made by management in determining whether recoveries from WEMA and the Wildfire Fund are probable. This required the application of a highsignificant degree of auditor judgment and extensive audit effort when performing audit procedures to evaluate the reasonableness of management’s estimated losses, related recoveries, and disclosure related to wildfire-related contingencies.disclosures.

176


How the Critical Audit Matter Was Addressed in the Audit

Our audit procedures related to management’s judgments regarding its estimated losses for wildfire-relatedwildfire‐related contingencies, related recoveries, and related disclosures included the following, among others:

We tested the effectiveness of controls over (1) the Utility’s determination of whether a loss was probable and/or reasonably possible;possible and whether recoveries were probable; (2) the determination of the significant assumptions used in estimating the amount of probable loss, if any, including the information gained through investigations into the cause of the fire, information from claimants, and the advice of legal counsel that may impact the valuation of the liability; and (3) the disclosures related to the wildfires.

We evaluated management’s judgments related to whether a loss was probable and/or reasonably possible for the wildfires and whether recoveries are probable, by inquiring of management and the Utility’s legal counsel regarding the amountsamount of probable andand/or reasonably possible losses for each fire and each related recovery, including the potential impact of information gained through investigations into the cause of theeach fire, information from claimants, andcommunication with insurers, the advice of legal counsel, and reading external information for any evidence that might contradict management’s assertions.
210


We obtained an analysis from management and external legal counsel for recoveries specific to WEMA, regarding probability of recovery for deferred costs not yet addressed in a regulatory order to assess management’s assertion that amounts are probable of recovery. We evaluated the Utility’s conclusions regarding probability of recoverability of WEMA and from the Wildfire Fund, under accounting principles generally accepted in the United States of America.

We evaluated the estimation methodology for determining the amount of probable loss through inquiries with management; we tested the significant assumptions used in the valuation of the liability. With the assistance of our real estate valuation specialists, we assessed the appropriateness andof the data sources utilized to determine the assumption utilized in management’s estimate.

We read the legal letters from the Utility’s external and internal legal counsel regarding known information, and evaluated whether the information therein was consistent with the information obtained in our procedures.

We evaluated whether the Utility’s disclosures were appropriate and consistent with the information obtained infrom our procedures.procedures performed.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 25, 202121, 2024

We have served as the Utility’s auditor since 1999.1999.
211177


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of PG&E Corporation

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of PG&E Corporation and subsidiaries (the “Company”) as of December 31, 2020,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Company maintained, in all material respects, effective internal control over financial reporting as of December 31, 2020,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2020,2023, of the Company and our report dated February 25, 2021,21, 2024, expressed an unqualified opinion on those consolidated financial statements and included an emphasis of a matter paragraph regarding the Company’s emergence from Chapter 11.statements.

Basis for Opinion

The Company’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Company’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Company in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.





/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 25, 2021

21, 2024
212178


REPORT OF INDEPENDENT REGISTERED PUBLIC ACCOUNTING FIRM

To the shareholders and the Board of Directors of Pacific Gas and Electric Company

Opinion on Internal Control over Financial Reporting

We have audited the internal control over financial reporting of Pacific Gas and Electric Company and subsidiaries (the “Utility”) as of December 31, 2020,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). In our opinion, the Utility maintained, in all material respects, effective internal control over financial reporting as of December 31, 2020,2023, based on criteria established in Internal Control — Integrated Framework (2013)issued by COSO.

We have also audited, in accordance with the standards of the Public Company Accounting Oversight Board (United States) (PCAOB), the consolidated financial statements as of and for the year ended December 31, 2020,2023, of the Utility and our report dated February 25, 2021,21, 2024, expressed an unqualified opinion on those consolidated financial statements and included an emphasis of a matter paragraph regarding the Utility’s emergence from Chapter 11.statements.

Basis for Opinion

The Utility’s management is responsible for maintaining effective internal control over financial reporting and for its assessment of the effectiveness of internal control over financial reporting, included in the accompanying Management’s Report on Internal Control Over Financial Reporting. Our responsibility is to express an opinion on the Utility’s internal control over financial reporting based on our audit. We are a public accounting firm registered with the PCAOB and are required to be independent with respect to the Utility in accordance with the U.S. federal securities laws and the applicable rules and regulations of the Securities and Exchange Commission and the PCAOB.

We conducted our audit in accordance with the standards of the PCAOB. Those standards require that we plan and perform the audit to obtain reasonable assurance about whether effective internal control over financial reporting was maintained in all material respects. Our audit included obtaining an understanding of internal control over financial reporting, assessing the risk that a material weakness exists, testing and evaluating the design and operating effectiveness of internal control based on the assessed risk, and performing such other procedures as we considered necessary in the circumstances. We believe that our audit provides a reasonable basis for our opinion.

Definition and Limitations of Internal Control over Financial Reporting

A company’s internal control over financial reporting is a process designed to provide reasonable assurance regarding the reliability of financial reporting and the preparation of financial statements for external purposes in accordance with generally accepted accounting principles. A company’s internal control over financial reporting includes those policies and procedures that (1) pertain to the maintenance of records that, in reasonable detail, accurately and fairly reflect the transactions and dispositions of the assets of the company; (2) provide reasonable assurance that transactions are recorded as necessary to permit preparation of financial statements in accordance with generally accepted accounting principles, and that receipts and expenditures of the company are being made only in accordance with authorizations of management and directors of the company; and (3) provide reasonable assurance regarding prevention or timely detection of unauthorized acquisition, use, or disposition of the company’s assets that could have a material effect on the financial statements.

Because of its inherent limitations, internal control over financial reporting may not prevent or detect misstatements. Also, projections of any evaluation of effectiveness to future periods are subject to the risk that controls may become inadequate because of changes in conditions, or that the degree of compliance with the policies or procedures may deteriorate.






/s/ DELOITTE & TOUCHE LLP
San Francisco, California
February 25, 202121, 2024
213179


ITEM 9. CHANGES IN AND DISAGREEMENTS WITH ACCOUNTANTS ON ACCOUNTING AND FINANCE DISCLOSURE

Not applicable.

ITEM 9A. CONTROLS AND PROCEDURES

Evaluation of Disclosure Controls and Procedures

Based on an evaluation of PG&E Corporation’s and the Utility’s disclosure controls and procedures as of December 31, 2020,2023, PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers have concluded that such controls and procedures are effective to ensure that information required to be disclosed by PG&E Corporation and the Utility in reports that the companies file or submit under the 1934 Act is (i) recorded, processed, summarized, and reported within the time periods specified in the SEC rules and forms, and (ii) accumulated and communicated to PG&E Corporation’s and the Utility’s management, including PG&E Corporation’s and the Utility’s respective principal executive officers and principal financial officers, or persons performing similar functions, as appropriate to allow timely decisions regarding required disclosure.

Management’s Annual Report on Internal Control over Financial Reporting

Management of PG&E Corporation and the Utility have prepared an annual report on internal control over financial reporting.  Management’s report, together with the report of the independent registered public accounting firm, appears in Item 8 of this 20202023 Form 10-K under the heading “Management’s Report on Internal Control Over Financial Reporting” and “Report of Independent Registered Public Accounting Firm.”

Registered Public Accounting Firm’s Report on Internal Control over Financial Reporting

Deloitte & Touche LLP, an independent registered public accounting firm, has audited PG&E Corporation’s and the Utility’s internal control over financial reporting as of December 31, 2020,2023, based on criteria established in Internal Control — Integrated Framework (2013) issued by the Committee of Sponsoring Organizations of the Treadway Commission.

Changes in Internal Control over Financial Reporting

There were no changes in internal control over financial reporting that occurred during the quarter ended December 31, 20202023 that have materially affected, or are reasonably likely to materially affect, PG&E Corporation’s or the Utility’s internal control over financial reporting.

ITEM 9B. OTHER INFORMATION

Not applicable.On December 11, 2023, Patricia K. Poppe, who serves as the Chief Executive Officer of PG&E Corporation and serves on each of PG&E Corporation’s and the Utility’s Boards of Directors, adopted a Rule 10b5-1 trading arrangement that is intended to satisfy the affirmative defense of Rule 10b5-1(c), for the sale of up to 59,000 shares of PG&E Corporation common stock. The trading arrangement will terminate on the earlier of December 11, 2024 or the execution of the sale of all 59,000 shares.

Certain officers have made elections to participate in, and are participating in, the PG&E Corporation Retirement Savings Plan (the 401(k) plan), which includes a PG&E Corporation Common Stock Fund investment option, and non-qualified deferred compensation plans, which may have a similar option and are described in PG&E Corporation’s and the Utility’s joint proxy statement. Also, certain officers have made, and may from time to time make, elections to have shares withheld to cover withholding taxes upon the vesting of restricted stock units or performance share units, or to pay the exercise price and withholding taxes for stock options, which may be designed to satisfy the affirmative defense conditions of Rule 10b5-1 under the Exchange Act or may constitute non-Rule 10b5-1 trading arrangements (as defined in Item 408(c) of Regulation S-K).

ITEM 9C. DISCLOSURE REGARDING FOREIGN JURISDICTIONS THAT PREVENT INSPECTIONS

None.


214180


PART III

ITEM 10. DIRECTORS, EXECUTIVE OFFICERS AND CORPORATE GOVERNANCE

Information regarding executive officers of PG&E Corporation and the Utility is set forth under “Information About Our Executive Officers” at the end of Part I of this 20202023 Form 10-K. Other information regarding directorsrequired by this Item 10 will be included in the Joint Proxy Statement relating to the 2024 Annual Meetings of Shareholders under the headingheadings “Election of Directors of PG&E Corporation and Pacific Gas and Electric Company” in(under the Joint Proxy Statement relating to the 2021 Annual Meetings of Shareholders, which information is incorporated herein by reference.  Information regarding compliance with Section 16 of the Exchange Act will be included under the headingsubheadings “Nominees,” “Committee Responsibilities,” “Committee Membership Requirements,” and “Section 16(a) Beneficial Ownership Reporting Compliance” inCompliance,”) and “User Guide” (under the Joint Proxy Statement relating to the 2021subheading “2024 Annual Meetings, of Shareholders,”) which information is incorporated herein by reference.

Website Availability of Code of Ethics, Corporate Governance and Other Documents

The following documents are available both on the Corporate Governance section of PG&E Corporation’s website (www.pgecorp.com/corp/about-us/corporate-governance.page) and on the Utility’s website (www.pge.com/en_US/about-pge/company-information/company-information.page, under the Corporate Governance tab): (1) the PG&E Corporation’s and the Utility’s code of conduct (which meets the definition of “code of ethics” of Item 406(b) of the SEC Regulation S-K) adopted by PG&E Corporation and the Utility andhave adopted the following documents:

A Code of Conduct applicable to their directorsall officers and employees, including their respective Chief Executive Officeremployees;

A Code of Conduct applicable to directors;

A Code of Conduct applicable to suppliers and Presidents, as the case may be, Chief Financial Officers, Controllers and other executive officers, (2)contractors;

Corporate Governance Guidelines (separate guidelines for PG&E Corporation’sCorporation and the Utility’s respective corporate governance guidelines,Utility); and (3) key

Charters for committees of the Board, committee charters, including charters for the companies’ Audit Committees, the PG&E Corporation Sustainability and Governance Committee, the PG&E Corporation Finance and Innovation Committee and the PG&E Corporation Nominating and Governance CommitteePeople and Compensation Committee.

If any amendments are made to,Each of these documents is available on PG&E Corporation’s website at https://www.pgecorp.com/about/corporate-governance/company-policies-and-bylaws.html or any waivers are granted with respect to, provisions of the code of conduct adopted by PG&E Corporation and the Utility and that apply to their respective Chief Executive Officer and Presidents, as the case may be, Chief Financial Officers, or Controllers, PG&E Corporation and the Utility will post the amended code of ethics on their websites and will disclose any waivers to the code of conduct in a Current Report on Form 8-K.https://www.pgecorp.com/about/compliance-and-ethics.html.

Procedures for Shareholder RecommendationsAny amendment to or waiver from the Code of NomineesConduct that applies to the Boards of Directors

There were no material changes to the procedures described in PG&E Corporation’s and the Utility’s Joint Proxy Statement relating to the 2019 Annual Meetings of Shareholders by which security holders may recommend nominees to PG&E Corporation’sexecutive officers or Pacific Gas and Electric Company’s Boards of Directors.

Audit Committees and Audit Committee Financial Expert

Information regarding the Audit Committees of PG&E Corporation and the Utility and the “audit committee financial experts” as defined by the SECdirectors will be included underposted on the headings “Board Committees and Memberships – Audit Committees” and “Board Committees and Memberships” in the Joint Proxy Statement relating to the 2021 Annual Meetings of Shareholders, which information is incorporated herein by reference. website.

ITEM 11. EXECUTIVE COMPENSATION

Information responding to Item 11, for each of PG&E Corporation and the Utility, will be included under the headings “Compensation Discussion and Analysis,” “Compensation Committee Report,” “Summary Compensation Table - 2020,2023,” “Grants of Plan-Based Awards -2020,in 2023,” “Outstanding Equity Awards at Fiscal Year End - 2020,2023,” “Option Exercises and Stock Vested - 2020,during 2023,” “Pension Benefits - 2020,2023,” “Non-Qualified Deferred Compensation - 2020,2023,” “Potential Payments Upon Resignation, Retirement, Termination, Change in Control, Death, or Disability” andDisability,” “Compensation of Non-Employee Directors, – Director Compensation” and “Principal Executive Officers’ (PEO) Pay Ratio - 2020”2023,” in the Joint Proxy Statement relating to the 20212024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 12. SECURITY OWNERSHIP OF CERTAIN BENEFICIAL OWNERS AND MANAGEMENT AND RELATED STOCKHOLDER MATTERS

Information regarding the beneficial ownership of securities for each of PG&E Corporation and the Utility is set forth under the headings “Share Ownership Information – Security Ownership of Management” and “Share Ownership Information – Principal Shareholders” in the Joint Proxy Statement relating to the 20212024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

215
181



Equity Compensation Plan Information(1)

The following table provides information as of December 31, 20202023 concerning shares of PG&E Corporation common stock authorized for issuance under PG&E Corporation'sCorporation’s existing equity compensation plans.
(a)(b)(c) (a)(b)(c)
Plan CategoryPlan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))Plan Category
Number of Securities to be Issued Upon Exercise of Outstanding Options, Warrants and Rights
Weighted Average Exercise Price of Outstanding Options, Warrants and RightsNumber of Securities Remaining Available for Future Issuance Under Equity Compensation Plans (Excluding Securities Reflected in Column (a))
Equity compensation plans approved by shareholdersEquity compensation plans approved by shareholders20,902,525 (2)$40.07 (3)29,174,205 (4)Equity compensation plans approved by shareholders20,996,210 (1)(1)$45.72 (2)(2)61,716,764 (3)(3)
Equity compensation plans not approved by shareholdersEquity compensation plans not approved by shareholders—  —  —  Equity compensation plans not approved by shareholders—   —   —   
Total equity compensation plansTotal equity compensation plans20,902,525 (2)$40.07 (3)29,174,205 (4)Total equity compensation plans20,996,210 (1)(1)$45.72 (2)(2)61,716,764 (3)(3)
(1)Subject to Compensation Committee certification
(2) Includes 160 phantom stock units, 904,0679,381,402 restricted stock units and 17,724,60310,218,386 performance shares.  The weighted average exercise price reported in column (b) does not take these awards into account. For performance shares, amounts reflected in this table assume payout in shares at 200% of target for operational and financial metrics or, for performance shares granted in 2018,2021, reflects the estimated payout percentage of zero percent100% for performance shares using aoperational and financial metrics, and 100% of target for the total shareholder return metric, 200% for performance shares using a safety metric, and zero percent for performance shares using a financial metric. The actual number of shares issued can range from zero percent to 200% of target depending on achievement of performance objectives. For 2019 performance-based stock options, amounts reflected in this table reflect actual payout of 102%. Restricted stock units and performance shares are generally settled in net shares. Upon vesting, shares with a value equal to required tax withholding will be withheld and, in lieu of issuing the shares, taxes will be paid on behalf of employees. Shares not issued due to share withholding or performance achievement below maximum will be available again for issuance.
(3)(2) This is the weighted average exercise price for the 2,273,6951,396,261 options outstanding as of December 31, 2020.2023.
(4)(3) Represents the total number of shares available for issuance under all PG&E Corporation’s equity compensation plans as of December 31, 2020.2023. Stock-based awards granted under these plans include restricted stock units, performance shares, stock options, and phantom stock units. The PG&E Corporation 2014 LTIP, which became effective on May 12, 2014, authorizesauthorized up to 17 million shares to be issued pursuant to awards granted under the LTIP. In addition, 5.5 million shares related to awards outstanding under the 2006 long-term incentive planLTIP at December 31, 2013, or awards granted under the PG&E Corporation 2006 long-term incentive planLTIP from January 1, 2014, through May 11, 2014, were cancelled, forfeited, or expired and became available for issuance under the LTIP. A further 30 million shares were authorized for issuance under the PG&E Corporation 2014 LTIP on July 1, 2020, as part of the Plan. Lastly, an additional 44 million shares were authorized for issuance under the PG&E Corporation’s Chapter 11 Plan of ReorganizationCorporation 2021 LTIP on June 1, 2021.

For more information, see Note 6 of the Notes to the Consolidated Financial Statements in Item 8.

ITEM 13. CERTAIN RELATIONSHIPS AND RELATED TRANSACTIONS, AND DIRECTOR INDEPENDENCE

Information responding to Item 13, for each of PG&E Corporation and the Utility, will be included under the headings “Related Party Transactions”Transactions,” “Independence,” and “Director Diversity and Independence” and “Board Committees and Memberships”“Committee Membership Requirements” in the Joint Proxy Statement relating to the 20212024 Annual Meetings of Shareholders, which information is incorporated herein by reference.

ITEM 14. PRINCIPAL ACCOUNTANT FEES AND SERVICES

Information responding to Item 14, for each of PG&E Corporation and the Utility, will be included under the heading “Information Regarding the Independent Auditor for PG&E Corporation and Pacific Gas and Electric Company” in the Joint Proxy Statement relating to the 20212024 Annual Meetings of Shareholders, which information is incorporated herein by reference.


216182


PART IV

ITEM 15. EXHIBITS AND FINANCIAL STATEMENT SCHEDULES

a.    The following documents are filed as a part of this report:

1.The following consolidated financial statements, supplemental information and report of independent registered public accounting firm are filed as part of this report in Item 8:

Consolidated Statements of Income for the Years Ended December 31, 2020, 2019,2023, 2022, and 20182021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Comprehensive Income for the Years Ended December 31, 2020, 2019,2023, 2022, and 20182021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Balance Sheets at December 31, 20202023 and 20192022 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Cash Flows for the Years Ended December 31, 2020, 2019,2023, 2022, and 20182021 for each of PG&E Corporation and Pacific Gas and Electric Company.

Consolidated Statements of Equity for the Years Ended December 31, 2020, 2019,2023, 2022, and 20182021 for PG&E Corporation.

Consolidated Statements of Shareholders’ Equity for the Years Ended December 31, 2020, 2019,2023, 2022, and 20182021 for Pacific Gas and Electric Company.

Notes to the Consolidated Financial Statements.

Management’s Report on Internal Controls.

Reports of Independent Registered Public Accounting Firm (Deloitte & Touche LLP).

2.The following financial statement schedules are filed as part of this report:

CondensedConsolidated Financial Information of ParentPG&E Corporation (“Parent”) as of December 31, 20202023 and 20192022 and for the Years Ended December 31, 2020, 2019,2023, 2022, and 2018.2021.

Consolidated Valuation and Qualifying Accounts for each of PG&E Corporation and Pacific Gas and Electric Company for the Years Ended December 31, 2020, 2019,2023, 2022, and 2018.2021.

3.Exhibits required by Item 601 of Regulation S-K
Exhibit NumberExhibit Description
2.1
3.1
3.2
3.3
3.4
4.1 (a)
4.1 (b)
217183


4.2
4.14.2.1
4.2.2
4.2.3
4.2.4
4.2.5
4.2.6
4.2.7
4.2.8
4.2.9
4.2.10
4.2.11
4.2.12
4.2.13
4.3
4.3.1
4.4
4.24.4.1
4.34.4.2
4.4
4.5
4.6
4.7
4.8
4.9
4.10
4.11
4.12
4.13
4.14
218


4.15
4.16
4.17
4.18
4.19
4.20
4.21
4.22
4.23
4.24
4.25
4.26
219


4.27
4.28
4.29
4.30
4.31
4.32
4.33
184


4.344.5.1
4.5.2
4.354.5.3
4.5.4
4.5.5
4.5.6
4.5.7
4.5.8
4.5.9
4.5.10
4.5.11
4.5.12
4.5.13
4.5.14
4.5.15
4.5.16
4.5.17
4.5.18
4.5.19
4.5.20
4.5.21
4.5.22
185


4.6
4.364.6.1
4.37
4.384.7
4.39
4.40
220


4.41
4.42
4.43
4.44
4.45
4.46(a)
4.46(b)
10.1
10.2
Second Amended and Restated Credit Agreement, dated as of April 27, 2015, among (1) PG&E Corporation, as borrower, (2) Bank of America, N.A., as administrative agent and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC, and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Citibank N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank, National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporation (incorporated by reference to PG&E Corporation’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-12609), Exhibit 10.1)
10.3
Second Amended and Restated Credit Agreement dated as of April 27, 2015, among (1) Pacific Gas and Electric Company, as borrower, (2) Citibank N.A., as administrative agent and a lender, (3) Merrill Lynch, Pierce, Fenner & Smith Incorporated, Citigroup Global Markets Inc., J.P. Morgan Securities LLC, and Wells Fargo Securities LLC, as joint lead arrangers and joint bookrunners, (4) Bank of America, N.A. and JPMorgan Chase Bank, N.A., as co-syndication agents and lenders, (5) Wells Fargo Bank, National Association, as documentation agent and lender, and (6) the following other lenders: Barclays Bank PLC, BNP Paribas, Goldman Sachs Bank USA, Morgan Stanley Bank, N.A., Morgan Stanley Senior Funding, Inc., The Bank of New York Mellon, N.A., Mizuho Corporate Bank, Ltd., Royal Bank of Canada, U.S. Bank National Association, MUFG Union Bank, N.A., TD Bank, N.A., Canadian Imperial Bank of Commerce, New York Branch, and Sumitomo Mitsui Banking Corporation (incorporated by reference to Pacific Gas and Electric Company’s Form 10-Q for the quarter ended March 31, 2015 (File No. 1-2348), Exhibit 10.2)
10.4
221


10.5
10.6
10.7
10.8
10.9
10.10
10.11
10.12
10.13
10.14
10.15
10.16
10.17
10.18
10.19
10.20
222


10.21*
10.22**
Restructuring Support Agreement dated as of September 22, 2019, by and among PG&E Corporation, Pacific Gas and Electric Company, certain affiliates of American International Group, Inc., Allstate Insurance Company and certain affiliates, BG Group A Creditors, BG Group B Creditors, certain affiliates of Farmers Insurance Exchange, California Insurance Guarantee Association, Hartford Accident & Indemnity Company and certain affiliates, certain affiliates of Liberty Mutual Insurance Company, Nationwide Mutual Insurance Company and certain affiliates, State Farm Mutual Automobile Insurance Company, State Farm County Mutual Insurance Company of Texas, State Farm Fire and Casualty Company, State Farm General Insurance Company, TLFI Investments, LLC (in its capacity as holder of an economic interest in certain Subrogation Claims), The Travelers Indemnity Company and certain of its property and casualty insurance affiliates, and certain affiliates of United Services Automobile Association (incorporated by reference to PG&E Corporation’s Form 8-K dated September 22, 2019 (File No. 1-12609, Exhibit 10.1)
10.23**
10.24**
Amended and Restated Restructuring Support Agreement dated as of November 1, 2019, by and among PG&E Corporation, Pacific Gas and Electric Company, certain affiliates of American International Group, Inc., BG Group A Creditors, BG Group B Creditors, certain affiliates of Farmers Insurance Exchange, California Insurance Guarantee Association, Hartford Accident & Indemnity Company and certain affiliates, certain affiliates of Liberty Mutual Insurance Company, Nationwide Mutual Insurance Company and certain affiliates, State Farm Mutual Automobile Insurance Company, State Farm County Mutual Insurance Company of Texas, State Farm General Insurance Company, TLFI Investments, LLC (in its capacity as holder of an economic interest in certain Subrogation Claims), The Travelers Indemnity Company and certain of its property and casualty insurance affiliates, and certain affiliates of United Services Automobile Association (incorporated by reference to PG&E Corporation’s Form 10-K for the year ended December 31, 2019 (File No. 1-12609), Exhibit 10.22)
10.25**
10.26**
10.27**
10.28**
10.29**
10.30**
223


10.31
10.32
10.33
10.34
10.35
10.36
10.37
10.38
10.39
10.40
10.41
10.42
224


10.4310.1
10.4410.2
10.45***
10.46***
10.47***
10.48***
10.49***
10.50****
10.51****
10.52****
10.53****
10.54****
10.55*****
10.56*****
10.57
10.5810.3
225


10.59
10.60
10.61
10.62
10.63******
10.64
10.65
10.66
10.4
10.6710.5
10.5.1
10.6810.5.2
10.5.3
10.6910.6
10.6.1
10.7010.6.2
186


10.6.3
10.7110.7
10.7210.7.1
10.7.2
10.7.3
10.8
10.7310.9
226


10.74
10.7510.9.1
10.9.2
10.7610.9.3
10.10
10.7710.10.1
187


10.7810.10.2
10.10.3
10.7910.10.4
10.10.5
10.10.6
10.10.7
10.10.8
10.10.9
10.11
10.8010.12
10.13
10.14
188


10.15
10.16
10.17
10.18
10.19
10.20
10.21
10.22
10.23
10.24
10.24.1
10.81***
10.82***
10.8310.24.2***
10.25*
10.8410.26***
10.27*
10.28*
10.29*
189


10.30*
10.31*
10.8510.32***
10.8610.33***
10.87***
10.88***
10.89***
227


10.90***
10.91***
10.92***
10.93***
10.94***
10.95***
10.96***
10.97***
10.98***
10.9910.34***
10.100***
10.101***
10.10210.35***
10.10310.36***
10.37*
10.38*
10.10410.39***
10.105***
10.106***
10.10710.40***
228


10.108***
10.41*
10.10910.42**
10.43*
10.11010.44**
10.45*
10.11110.46**
10.47*
190


10.48*
10.49*
10.11210.50***
10.51*
10.52*
10.53*
10.11310.54***
10.114***
10.11510.55**
10.56*
10.11610.57***
10.11710.58**
10.59*
10.11810.60***
10.11910.61***
10.12010.62***
10.12110.63***
10.12210.64***
10.65*
10.123***
10.124***
10.125***
229191


10.126***
10.127***
10.128***
10.129***
10.130***
10.131***
10.132***
10.133***
21
23.1
23.2
24
31.1
31.2*******
32.1*******
32.2**
97.1
101.INSXBRL Instance Document - the instance document does not appear in the Interactive Data File because its XBRL tags are embedded within the Inline XBRL document.
101.SCHXBRL Taxonomy Extension Schema Document
101.CALXBRL Taxonomy Extension Calculation Linkbase Document
101.LABXBRL Taxonomy Extension Labels Linkbase Document
101.PREXBRL Taxonomy Extension Presentation Linkbase Document
101.DEFXBRL Taxonomy Extension Definition Linkbase Document
104Cover Page Interactive Data File (formatted as Inline XBRL and contained in Exhibit 101)
230


*This Form of Chapter 11 Plan Backstop Commitment Letter is substantially similar in all material respects to each Chapter 11 Plan Backstop Commitment Letter that is otherwise required to be filed as an exhibit, except as to the Backstop Party and the amount of such Backstop Party’s Backstop Commitment Amount (as defined in the Chapter 11 Plan Backstop Commitment Letter). In accordance with instruction no. 2 to Item 601 of Regulation S-K, the registrant has filed the form of such Chapter 11 Plan Backstop Commitment Letter, with a schedule identifying the Chapter 11 Plan Backstop Commitment Letters omitted and setting forth the material details in which each Chapter 11 Plan Backstop Commitment Letter differs from the form that was filed. The registrant acknowledges that the Securities and Exchange Commission may at any time in its discretion require filing of copies of any Chapter 11 Plan Backstop Commitment Letter so omitted.
**In accordance with Item 601(a)(5) of Regulation S-K, certain schedules or similar attachments to this exhibit have been omitted from this filing. Such omitted schedules or similar attachments include information about the Subrogation Claims held by each Consenting Subrogation Creditor. The registrant agrees to furnish a supplemental copy of any omitted schedule or similar attachment to the Securities and Exchange Commission upon request.
***Management contract or compensatory agreement.agreement
****The Form of Consent Form is substantially identical in all material respects to each Consent Form that is otherwise required to be filed as an exhibit, except as to the Backstop Party, the amount of such Backstop Party’s Backstop Commitment Amount (as defined in the Backstop Commitment Letter) and the amount of such Backstop Party’s Forward Contract Purchase Commitment (as defined in the Consent Form). In accordance with instruction no. 2 to Item 601 of Regulation S-K, the registrant has filed the form of such Consent Form, with a schedule dated as of June 9, 2020 identifying the Consent Forms omitted and setting forth the material details in which each Consent Form differs from the form that was filed. The registrant acknowledges that the Securities and Exchange Commission may at any time in its discretion require filing of copies of any agreement so omitted.
*****In accordance with Item 601(a)(5) of Regulation S-K, certain schedules (or similar attachments) to this exhibit have been omitted from this filing. Such omitted schedules (or similar attachments) include information relating to the Property. The registrants will provide a copy of any omitted schedule to the Securities and Exchange Commission or its staff upon request. In accordance with Item 601(b)(10)(iv) of Regulation S-K, certain provisions or terms of the Lease Agreement attached as an exhibit to the Agreement have been redacted. Such redacted information includes proprietary information about the Property. The registrants will provide an unredacted copy of the exhibit on a supplemental basis to the Securities and Exchange Commission or its staff upon request.
******The Form of Forward Stock Purchase Agreement is substantially identical in all material respects to each Forward Stock Purchase Agreement that is otherwise required to be filed as an exhibit, except as to the Purchaser (as defined in the Forward Stock Purchase Agreement), the amount of such Purchaser’s Greenshoe Backstop Purchase Amount and the amount of such Purchaser’s Additional Backstop Premium Shares. In accordance with instruction no. 2 to Item 601 of Regulation S-K, the Purchase Agreements omitted and setting forth the material details in which each Forward Stock Purchase Agreement differs from the form that was filed. The registrant acknowledges that the Securities and Exchange Commission may at any time in its discretion require filing of copies of any agreement so omitted.
*******Pursuant to Item 601(b)(32) of SEC Regulation S-K, these exhibits are furnished rather than filed with this report.

231192


ITEM 16. FORM 10-K SUMMARY

None.

SIGNATURES

Pursuant to the requirements of Section 13 or 15(d) of the Securities Exchange Act of 1934, the registrants have duly caused this Annual Report on Form 10-K for the year ended December 31, 20202023 to be signed on their behalf by the undersigned, thereunto duly authorized.


Pursuant to the requirements of the Securities Exchange Act of 1934, this report has been signed below by the following persons on behalf of the registrants and in the capacities and on the dates indicated.

PG&E CORPORATIONPACIFIC GAS AND ELECTRIC COMPANY
(Registrant)(Registrant)
/s/ PATRICIA K. POPPE/s/ ADAM L. WRIGHTSUMEET SINGH
Patricia K. PoppeAdam L. WrightSumeet Singh
By:Chief Executive OfficerBy:Executive Vice President, Operations and Chief Operating Officer
Date:February 25, 202121, 2024Date:February 25, 202121, 2024
/s/ MARLENE M. SANTOS
Marlene M. Santos
By:Executive Vice President and Chief Customer and Enterprise Solutions Officer
Date:February 21, 2024
/s/ JASON M. GLICKMAN
Jason M. Glickman
By:Executive Vice President, Engineering, Planning, and Strategy
Date:February 21, 2024

SignatureTitleDate
A.  Principal Executive Officers
/s/ PATRICIA K. POPPEChief Executive OfficerFebruary 25, 202121, 2024
  Patricia K. Poppe(PG&E Corporation)

/s/ ADAM L. WRIGHTSUMEET SINGHExecutive Vice President, Operations and Chief Operating OfficerFebruary 25, 202121, 2024
  Adam L. WrightSumeet Singh(Pacific Gas and Electric Company)

/s/ CHRISTOPHER A. FOSTERVice President and Interim Chief Financial OfficerFebruary 25, 2021
  Christopher A. Foster(PG&E Corporation)

/s/ DAVID S. THOMASONVice President, Chief Financial Officer, andFebruary 25, 2021
  David S. ThomasonController (Pacific Gas and Electric Company)

B. Principal Accounting Officer
/s/ DAVID S. THOMASONVice President, Chief Financial Officer, andFebruary 25, 2021
  David S. ThomasonController (Pacific Gas and Electric Company)

232193


/s/ MARLENE M. SANTOSExecutive Vice President and Chief Customer and Enterprise Solutions OfficerFebruary 21, 2024
  Marlene M. Santos(Pacific Gas and Electric Company)
/s/ JASON M. GLICKMANExecutive Vice President, Engineering, Planning, and StrategyFebruary 21, 2024
  Jason M. Glickman(Pacific Gas and Electric Company)

B. Principal Financial Officers
/s/ CAROLYN J. BURKEExecutive Vice President and Chief Financial OfficerFebruary 21, 2024
Carolyn J. Burke(PG&E Corporation)
/s/ STEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
  Stephanie N. WilliamsVice President, Chief Financial Officer, and Controller (Pacific Gas and Electric Company)

C. Principal Accounting Officer
/s/ STEPHANIE N. WILLIAMSVice President and Controller (PG&E Corporation)February 21, 2024
Stephanie N. WilliamsVice President, Chief Financial Officer, and Controller (Pacific Gas and Electric Company)

D.  Directors (PG&E Corporation and Pacific Gas and Electric Company, unless otherwise noted)
*/s/ RAJAT BAHRIDirectorFebruary 25, 202121, 2024
  Rajat Bahri

*/s/ CHERYL F. CAMPBELLDirectorFebruary 25, 202121, 2024
  Cheryl F. CampbellChair of the Board (Pacific Gas and Electric Company)

*/s/ EDWARD G. CANNIZZARODirectorFebruary 21, 2024
  Edward G. Cannizzaro
*/s/ KERRY W. COOPERDirectorFebruary 25, 202121, 2024
  Kerry W. Cooper

*/s/ JESSICA L. DENECOURDirectorFebruary 25, 202121, 2024
  Jessica L. Denecour

*/s/ MARK E. FERGUSON IIIDirectorFebruary 25, 202121, 2024
  Mark E. Ferguson III
194


*/s/ ROBERT C. FLEXONDirectorFebruary 25, 202121, 2024
  Robert C. FlexonChair of the Board (PG&E Corporation)

*/s/ W. CRAIG FUGATEDirectorFebruary 25, 202121, 2024
  W. Craig Fugate

*/s/ ARNO L. HARRISDirectorFebruary 25, 202121, 2024
  Arno L. Harris
*/s/ CARLOS M. HERNANDEZDirectorFebruary 21, 2024
  Carlos M. Hernandez

*/s/ MICHAEL R. NIGGLI JR.DirectorFebruary 25, 202121, 2024
  Michael R. Niggli Jr.

*/s/ PATRICIA K. POPPEDirectorFebruary 25, 202121, 2024
  Patricia K. Poppe

*/s/ DEAN L. SEAVERSDirectorFebruary 25, 2021
  Dean L. SeaversChair of the Board (Pacific Gas and Electric Company)
233



*/s/ WILLIAM L. SMITHDirectorFebruary 25, 202121, 2024
  William L. Smith

*/s/ BENJAMIN F. WILSONDirectorFebruary 21, 2024
  Benjamin F. Wilson
*/s/ OLUWADARA J. TRESEDERSUMEET SINGHDirectorFebruary 25, 2021
  Oluwadara J. Treseder

*/s/ BENJAMIN F. WILSONDirectorFebruary 25, 2021
  Benjamin F. Wilson

*/s/ ADAM L. WRIGHTDirector (Pacific Gas and Electric Company)February 25, 202121, 2024
  Sumeet Singh  Adam L. Wright

*/s/ JOHN M. WOOLARDDirectorFebruary 25, 2021
  John M. Woolard



*By:/s/ JOHN R. SIMONFebruary 25, 202121, 2024
John R. Simon, Attorney-in-Fact

234195



PG&E CORPORATION
SCHEDULE I — CONSOLIDATED FINANCIAL INFORMATION OF PG&E CORPORATION (“PARENT”)
CONSOLIDATEDSTATEMENTS OF INCOME AND COMPREHENSIVE INCOME
 Years Ended December 31,
(in millions, except per share amounts)202320222021
Administrative service revenue$154 $109 $118 
Operating expenses(165)(193)(124)
Interest income13 — 
Interest expense(365)(261)(230)
Other income (expense)(21)(201)(54)
Reorganization items, net— — 
Equity in earnings of subsidiaries2,530 2,154 137 
Income (loss) before income taxes2,146 1,611 (152)
Income tax benefit(96)(132)(64)
Net Income (loss)$2,242 $1,743 $(88)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $6, $8, and $3, at respective dates)$(16)$21 $
Total other comprehensive income (loss)(16)21 
Comprehensive Income (Loss)$2,226 $1,764 $(81)
Weighted Average Common Shares Outstanding, Basic (1)
2,064 2,235 2,463 
Weighted Average Common Shares Outstanding, Diluted (1)
2,138 2,380 2,463 
Net earnings (loss) per common share, basic$1.09 $0.78 $(0.05)
Net earnings (loss) per common share, diluted$1.05 $0.73 $(0.05)
(1) Includes 0 and 247,743,590 shares of common stock issued to ShareCo as of December 31, 2023 and 2022, respectively.


196


PG&E CORPORATION
SCHEDULE I — CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENTPG&E CORPORATION (“PARENT”) – (Continued)
CONDENSEDCONSOLIDATED BALANCE SHEETSSTATEMENTS OF INCOME AND COMPREHENSIVE INCOME
 Years Ended December 31,
(in millions, except per share amounts)202020192018
Administrative service revenue$127 $138 $90 
Operating expenses(103)(114)(91)
Interest income
Interest expense(149)(21)(15)
Other income (expense)13 10 (2)
Reorganization items, net(1,649)(26)
Equity in earnings of subsidiaries411 (7,622)(6,832)
Loss before income taxes(1,350)(7,634)(6,848)
Income tax provision (benefit)(46)
Net loss$(1,304)$(7,642)$(6,851)
Other Comprehensive Income (Loss)   
Pension and other postretirement benefit plans obligations (net of taxes of $7, $0, and $2, at respective dates)$(17)$(1)$
Total other comprehensive income (loss)(17)(1)
Comprehensive Loss$(1,321)$(7,643)$(6,847)
Weighted Average Common Shares Outstanding, Basic1,257 528 517 
Weighted Average Common Shares Outstanding, Diluted1,257 528 513 
Net loss per common share, basic$(1.05)$(14.50)$(13.25)
Net loss per common share, diluted$(1.05)$(14.50)$(13.25)
 Balance at December 31,
(in millions)20232022
ASSETS  
Current Assets  
Cash and cash equivalents$192 $125 
Restricted cash— 
Advances to affiliates24 46 
Income taxes receivable10 
Other current assets12 
Total current assets222 193 
Noncurrent Assets  
Investments in subsidiaries36,804 33,021 
Other investments167 160 
Deferred income taxes539 423 
Total noncurrent assets37,510 33,604 
Total Assets$37,732 $33,797 
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Long-term debt, classified as current— 27 
Accounts payable – other58 88 
Income taxes payable— 
Other current liabilities363 369 
Total current liabilities422 484 
Noncurrent Liabilities  
Long-term debt4,599 4,588 
Other noncurrent liabilities141 134 
Total noncurrent liabilities4,740 4,722 
Common Shareholders’ Equity  
Common stock37,906 36,132 
Reinvested earnings(5,322)(7,542)
Accumulated other comprehensive income (loss)(14)
Total common shareholders’ equity32,570 28,591 
Total Liabilities and Shareholders’ Equity$37,732 $33,797 























235


PG&E CORPORATION
SCHEDULE I — CONDENSED FINANCIAL INFORMATION OF PARENT– (Continued)
CONDENSED BALANCE SHEETS
 Balance at December 31,
(in millions)20202019
ASSETS  
Current Assets  
Cash and cash equivalents$223 $448 
Advances to affiliates48 120 
Income taxes receivable12 12 
Other current assets13 11 
Total current assets296 591 
Noncurrent Assets  
Equipment
Accumulated depreciation(2)(2)
Net equipment
Investments in subsidiaries25,244 5,102 
Other investments186 173 
Operating lease right of use asset
Deferred income taxes237 187 
Total noncurrent assets25,670 5,468 
Total Assets$25,966 $6,059 
LIABILITIES AND SHAREHOLDERS’ EQUITY  
Current Liabilities  
Long-term debt, classified as current28 
Accounts payable – other49 47 
Operating lease liabilities
Other current liabilities72 
Total current liabilities152 53 
Noncurrent Liabilities  
Debtor-in-possession financing4,624 
Operating lease liabilities
Other noncurrent liabilities191 58 
Total noncurrent liabilities4,815 61 
Liabilities Subject to Compromise0 810 
Common Shareholders’ Equity  
Common stock30,224 13,038 
Reinvested earnings(9,198)(7,893)
Accumulated other comprehensive income (loss)(27)(10)
Total common shareholders’ equity20,999 5,135 
Total Liabilities and Shareholders’ Equity$25,966 $6,059 

236197


PG&E CORPORATION
SCHEDULE I – CONDENSEDCONSOLIDATED FINANCIAL INFORMATION OF PARENTPG&E CORPORATION (“PARENT”) – (Continued)
CONDENSEDCONSOLIDATED STATEMENTS OF CASH FLOWS
(in millions)
 Year ended December 31,
 202020192018
Cash Flows from Operating Activities:   
Net loss$(1,304)$(7,642)$(6,851)
Adjustments to reconcile net income to net cash provided by operating activities:   
Stock-based compensation amortization28 43 78 
Equity in earnings of subsidiaries(412)7,622 6,833 
Deferred income taxes and tax credits-net(50)(62)
Reorganization items, net (Note 2)1,548 11 
Current income taxes receivable/payable
Liabilities subject to compromise12 28 
Other97 (62)41 
Net cash provided by (used in) operating activities
(81)6 48 
Cash Flows From Investing Activities:   
Investment in subsidiaries(12,986)(45)
Net cash used in investing activities
(12,986)0 (45)
Cash Flows From Financing Activities:   
Debtor-in-possession credit facility debt issuance costs(16)
Bridge facility financing fees(40)
Borrowings under revolving credit facility425 
Repayments under revolving credit facility(125)
Net repayments of commercial paper(132)
Short-term debt financing350 
Proceeds from issuance of long-term debt4,660 
Repayment of long-term debt(664)(350)
Common stock issued7,582 85 200 
Equity Units issued1,304 
Net cash provided by financing activities12,842 69 368 
Net change in cash and cash equivalents(225)75 371 
Cash and cash equivalents at January 1448 373 2 
Cash and cash equivalents at December 31$223 $448 $373 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(105)$(3)$(13)
Income taxes, net10 
Supplemental disclosures of noncash investing and financing activities
Operating lease liabilities arising from obtaining ROU assets$$$
Common stock issued in satisfaction of liabilities8,276 
 Year ended December 31,
 202320222021
Cash Flows from Operating Activities:   
Net income (loss)$2,242 $1,743 $(88)
Adjustments to reconcile net income to net cash provided by operating activities:   
Stock-based compensation amortization95 51 
Equity in earnings of subsidiaries(2,530)(2,160)(139)
Deferred income taxes and tax credits, net(116)(126)(60)
Reorganization items, net— — (32)
Current income taxes receivable/payable— 
Other40 339 81 
Net cash used in operating activities(351)(109)(185)
Cash Flows From Investing Activities:   
Investment in subsidiaries(1,290)(994)— 
Dividends received from subsidiaries (1)
1,775 1,275 — 
Net cash provided by investing activities
485 281  
Cash Flows From Financing Activities:   
Proceeds from issuance of convertible notes, net of discount and issuance costs of $27, $0, and $0 at respective dates2,123 — — 
Repayment of long-term debt— (28)(28)
Proceeds from (repayments of) intercompany note from the Utility— (145)145 
Repayments under term loan credit facilities(2,181)— — 
Other(6)— (29)
Net cash provided by (used in) financing activities(64)(173)88 
Net change in cash, cash equivalents, and restricted cash70 (1)(97)
Cash, cash equivalents, and restricted cash at January 1125 126 223 
Cash, cash equivalents, and restricted cash at December 31$195 $125 $126 
Less: Restricted cash and restricted cash equivalents(3)— — 
Cash and cash equivalents at December 31$192 $125 $126 
Supplemental disclosures of cash flow information   
Cash received (paid) for:   
Interest, net of amounts capitalized$(309)$(233)$(207)
Income taxes, net— — 
Supplemental disclosures of noncash investing and financing activities
Changes to PG&E Corporation common stock and treasury stock in connection
    with the Share Exchange and Tax Matters Agreement
$(2,517)$(2,337)$4,854 
Common stock dividends declared but not yet paid21 — — 

(1)


Because of its nature as a holding company, PG&E Corporation classifies dividends received from subsidiaries as an investing cash flow.
237198


PG&E CORPORATION

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2020, 2019,2023, 2022, and 2018
(in millions) Additions  
DescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:     
2020:     
      Allowance for uncollectible accounts (1)
$43 $138 $$35 $146 
2019: 
      Allowance for uncollectible accounts (1)
$56 $$$13 $43 
2018: 
      Allowance for uncollectible accounts (1)
$64 $34 $$42 $56 
2021
(in millions) Additions  
DescriptionBalance at Beginning of Period
Charged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:     
2023:     
      Allowance for uncollectible accounts (1)
$166 $624 $— $345 $445 
2022: 
      Allowance for uncollectible accounts (1)
$171 $146 $— $151 $166 
2021: 
      Allowance for uncollectible accounts (1)
$146 $136 $— $111 $171 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

238199


PACIFIC GAS AND ELECTRIC COMPANY

SCHEDULE II – CONSOLIDATED VALUATION AND QUALIFYING ACCOUNTS
For the Years Ended December 31, 2020, 2019,2023, 2022, and 2018
(in millions) Additions  
DescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:     
2020:     
      Allowance for uncollectible accounts (1)
$43 $138 $$35 $146 
2019:
      Allowance for uncollectible accounts (1)
$56 $$$13 $43 
2018:
      Allowance for uncollectible accounts (1)
$64 $34 $$42 $56 
2021
(in millions) Additions  
DescriptionBalance at Beginning of PeriodCharged to Costs and Expenses
Charged to Other Accounts
Deductions (2)
Balance at End of Period
Valuation and qualifying accounts deducted from assets:     
2023:     
      Allowance for uncollectible accounts (1)
$166 $624 $— $345 $445 
2022:
      Allowance for uncollectible accounts (1)
$171 $146 $— $151 $166 
2021:
      Allowance for uncollectible accounts (1)
$146 $136 $— $111 $171 
(1) Allowance for uncollectible accounts is deducted from “Accounts receivable - Customers.”
(2) Deductions consist principally of write-offs, net of collections of receivables previously written off.

239200