Featured Article

What Snowflake isn’t saying about its customer data breaches

Another Snowflake customer, LendingTree, confirms a data breach. Snowflake says its position “remains unchanged.”

Comment

an illustrated laptop on a red darkened background, with blue flakes of data spilling out of the laptop's screen — indicating a data spill/leak.
Image Credits: Bryce Durbin / TechCrunch

Snowflake’s security problems following a recent spate of customer data thefts are, for want of a better word, snowballing.

Ticketmaster was the first company to link its recent data breach to the cloud data company Snowflake, and loan comparison site LendingTree has now confirmed its QuoteWizard subsidiary had data stolen from Snowflake.

“We can confirm that we use Snowflake for our business operations, and that we were notified by them that our subsidiary, QuoteWizard, may have had data impacted by this incident,” Megan Greuling, a spokesperson for LendingTree, told TechCrunch.

“We take these matters seriously, and immediately after hearing from [Snowflake] launched an internal investigation,” Greuling said. “As of this time, it does not appear that consumer financial account information was impacted, nor information of the parent entity, LendingTree.”

Greuling declined to comment further, citing the company’s ongoing investigation.

As more affected customers come forward, Snowflake has said little beyond a brief statement on its website reiterating that there wasn’t a data breach of its own systems. Instead, it says customers were not using multifactor authentication, or MFA — a security measure that Snowflake doesn’t enforce or require its customers to enable by default. Snowflake was itself caught out by the incident, saying a former employee’s “demo” account was compromised because it was only protected with a username and password.

In a statement Friday, Snowflake said its position “remains unchanged.” It cited an earlier statement in which Snowflake’s chief information security officer, Brad Jones, said this was a “targeted campaign directed at users with single-factor authentication” and using credentials stolen from info-stealing malware or obtained from previous data breaches.

The lack of MFA appears to be how cybercriminals downloaded huge amounts of data from Snowflake customers’ environments, which weren’t protected by the additional security layer.

TechCrunch earlier this week found online hundreds of Snowflake customer credentials stolen by password-stealing malware that infected the computers of employees who have access to their employer’s Snowflake environment. The number of credentials suggests there remains a risk to Snowflake customers who have yet to change their passwords or enable MFA.

Throughout the week, TechCrunch has sent more than a dozen questions to Snowflake about the ongoing incident affecting its customers as we continue to report on the story. Snowflake declined to answer our questions on at least six occasions. 

These are some of the questions we’re asking, and why.

It’s not yet known how many Snowflake customers are affected, or if Snowflake knows yet

Snowflake said it has currently notified a “limited number of Snowflake customers” who the company believes may have been affected. On its website, Snowflake says it has more than 9,800 customers, including tech companies, telcos, and healthcare providers.

Snowflake spokesperson Danica Stanczak declined to say if the number of affected customers was in the tens, dozens, hundreds, or more.

It’s likely that, despite the handful of reported customer breaches this week, we are only in the early days of understanding the scale of this incident.

It may not be clear even to Snowflake how many of its customers are yet affected, since the company will either have to rely on its own data, such as logs, or find out directly from an affected customer.

It’s not known how soon Snowflake could have known about the intrusions into its customers’ accounts. Snowflake’s statement said it became aware on May 23 of the “threat activity” — the accessing of customer accounts and downloading their contents — but subsequently found evidence of intrusions dating back to a no-more-specific timeframe than mid-April, suggesting the company does have some data to rely on. 

But that also leaves open the question why Snowflake did not detect at the time the exfiltration of large amounts of customers’ data from its servers until much later in May, or if it did, why Snowflake didn’t publicly alert its customers sooner.

Incident response firm Mandiant, which Snowflake called in to help with outreach to its customers, told Bleeping Computer at the end of May that the firm had already been helping affected organizations for “several weeks.”

We still don’t know what was in the former Snowflake employee’s demo account, or if it is relevant to the customer data breaches

A key line from Snowflake’s statement says: “We did find evidence that a threat actor obtained personal credentials to and accessed demo accounts belonging to a former Snowflake employee. It did not contain sensitive data.”

Some of the stolen customer credentials linked to info-stealing malware include those belonging to a then-Snowflake employee, according to a review by TechCrunch.

As we previously noted, TechCrunch is not naming the employee, as it’s not clear they did anything wrong. The fact that Snowflake was caught out by its own lack of MFA enforcement allowing cybercriminals to download data from a then-employee’s “demo” account using only their username and password highlights a fundamental problem in Snowflake’s security model. 

But it remains unclear what role, if any, that this demo account has on the customer data thefts because it’s not yet known what data was stored within, or if it contained data from Snowflake’s other customers.

Snowflake declined to say what role, if any, the then-Snowflake employee’s demo account has on the recent customer breaches. Snowflake reiterated that the demo account “did not contain sensitive data,” but repeatedly declined to say how the company defines what it considers “sensitive data.” 

We asked if Snowflake believes that individuals’ personally identifiable information is sensitive data. Snowflake declined to comment. 

It’s unclear why Snowflake hasn’t proactively reset passwords, or required and enforced the use of MFA on its customers’ accounts

It’s not unusual for companies to force-reset their customers’ passwords following a data breach. But if you ask Snowflake, there has been no breach. And while that may be true in the sense that there has been no apparent compromise of its central infrastructure, Snowflake’s customers are very much getting breached.

Snowflake’s advice to its customers is to reset and rotate Snowflake credentials and enforce MFA on all accounts. Snowflake previously told TechCrunch that its customers are on the hook for their own security: “Under Snowflake’s shared responsibility model, customers are responsible for enforcing MFA with their users.”

But since these Snowflake customer data thefts are linked to the use of stolen usernames and passwords of accounts that aren’t protected with MFA, it’s unusual that Snowflake has not intervened on behalf of its customers to protect their accounts with password resets or enforced MFA.

It’s not unprecedented. Last year, cybercriminals scraped 6.9 million user and genetic records from 23andMe accounts that weren’t protected with MFA. 23andMe reset user passwords out of caution to prevent further scraping attacks, and subsequently required the use of MFA on all of its users’ accounts

We asked Snowflake if the company planned to reset the passwords of its customers’ accounts to prevent any possible further intrusions. Snowflake declined to comment.

Snowflake appears to be moving toward rolling out MFA by default, according to tech news site Runtime, quoting Snowflake CEO Sridhar Ramaswamy in an interview this week. This was later confirmed by Snowflake’s CISO Jones in the Friday update.

“We are also developing a plan to require our customers to implement advanced security controls, like multifactor authentication (MFA) or network policies, especially for privileged Snowflake customer accounts,” said Jones. 

A timeframe for the plan was not given.


Do you know more about the Snowflake account intrusions? Get in touch. To contact this reporter, get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.

More TechCrunch

Simply submitting the request for a takedown doesn’t necessarily mean the content will be removed, however.

YouTube now lets you request removal of AI-generated content that simulates your face or voice

The news highlights that the fallout from the Evolve data breach on third-party companies — and their customers and users —  is still unclear.

Fintech company Wise says some customers affected by Evolve Bank data breach

The Supreme Court on Monday vacated two judicial decisions concerning Republican-backed laws from Florida and Texas aimed at limiting social media companies’ ability to moderate content on their platforms. The…

Supreme Court sends Texas and Florida social media regulation laws back to lower courts

Afloat, a gift delivery app that lets you shop from local stores and have gifts delivered to a loved one on the same day, is now available across the U.S. The…

Gifting on-demand startup Afloat goes nationwide

Exciting news for tech enthusiasts and innovators! TechCrunch Disrupt 2024 is just around the corner, and we have an incredible opportunity for you to elevate your brand’s visibility. How? By…

Drive brand impact with a Side Event at TechCrunch Disrupt

After Meta started tagging photos with a “Made with AI” label in May, photographers complained that the social networking company had been applying labels to real photos where they had…

Meta changes its label from ‘Made with AI’ to ‘AI info’ to indicate use of AI in photos

Investment app Robinhood is adding more AI features for investors with its acquisition of AI-powered research platform Pluto Capital, Inc. Announced on Monday, the company says that Pluto will allow…

Robinhood snaps up Pluto to add AI tools to its investing app

Vaire Computing, based in London and Seattle, is betting that chips that can do reversible computing are going to be the way forward for the world.

Vaire Computing raises $4.5M for ‘reversible computing’ moonshot which could drastically reduce energy needs

The EC has found that Meta’s “pay or consent” offer to Facebook and Instagram users in Europe does not comply with the bloc’s DMA.

Meta’s ‘pay or consent’ model fails EU competition rules, Commission finds

The round was led by KKR and Teachers’ Ventures Growth, an investment arm of Ontario Teachers’ Pension Plan.

Japan’s SmartHR raises $140M Series E as strong demand for HR tech boosts its ARR to $100M

RoboGrocery combines computer vision with a soft robotic gripper to bag a wide range of different items.

MIT’s soft robotic system is designed to pack groceries

This is by no means a complete list, just a few of the most obvious tricks that AI can supercharge.

AI-powered scams and what you can do about them

Identity.vc writes checks that range from €250,000 to €1.5 million into companies from the pre-seed to Series A stages.

Identity.vc is bringing capital and community to Europe’s LGBTQ+ venture ecosystem

Featured Article

Robot cats, dogs and birds are being deployed amid an ‘epidemic of loneliness’

In the early 1990s, a researcher at Japan’s National Institute of Advanced Industrial Science and Technology began work on what would become Paro. More than 30 years after its development, the doe-eyed seal pup remains the best-known example of a therapeutic robot for older adults. In 2011, the robot reached…

1 day ago
Robot cats, dogs and birds are being deployed amid an ‘epidemic of loneliness’

Apple’s AI plans go beyond the previously announced Apple Intelligence launches on the iPhone, iPad and Mac. According to Bloomberg’s Mark Gurman, the company is also working to bring these…

Apple reportedly working to bring AI to the Vision Pro

One of the earlier SaaS adherents to generative AI has been ServiceNow, which has been able to take advantage of the data in its own platform to help build more…

ServiceNow’s generative AI solutions are taking advantage of the data on its own platform

India’s top AI startups include those building LLMs and setting up the stage for AGI as well as bringing AI to cooking and serving farmers.

Here are India’s biggest AI startups based on how much money they’ve raised

We live in a very different world since the Russian invasion of Ukraine in 2022 and Hamas’s October 7 attack on Israel. With global military expenditure reaching $2.4 trillion last…

Defense tech and ‘resilience’ get global funding sources: Here are some top funders

Two separate studies investigated how well Google’s Gemini models and others make sense out of an enormous amount of data.

Gemini’s data-analyzing abilities aren’t as good as Google claims

Featured Article

The biggest data breaches in 2024: 1 billion stolen records and rising

Some of the largest, most damaging breaches of 2024 already account for over a billion stolen records.

2 days ago
The biggest data breaches in 2024: 1 billion stolen records and rising

Welcome back to TechCrunch’s Week in Review — TechCrunch’s newsletter recapping the week’s biggest news. Want it in your inbox every Saturday? Sign up here. This week, Apple finally added…

Apple finally supports RCS in iOS 18 update

Featured Article

SAP, and Oracle, and IBM, oh my! ‘Cloud and AI’ drive legacy software firms to record valuations

There’s something of a trend around legacy software firms and their soaring valuations: Companies founded in dinosaur times are on a tear, evidenced this week with SAP‘s shares topping $200 for the first time. Founded in 1972, SAP’s valuation currently sits at an all-time high of $234 billion. The Germany-based…

2 days ago
SAP, and Oracle, and IBM, oh my! ‘Cloud and AI’ drive legacy software firms to record valuations

Sarah Bitamazire is the chief policy officer at the boutique advisory firm Lumiera.

Women in AI: Sarah Bitamazire helps companies implement responsible AI

Crypto platforms will need to report transactions to the Internal Revenue Service, starting in 2026. However, decentralized platforms that don’t hold assets themselves will be exempt. Those are the main…

IRS finalizes new regulations for crypto tax reporting

As part of a legal settlement, the Detroit Police Department has agreed to new guardrails limiting how it can use facial recognition technology. These new policies prohibit the police from…

Detroit Police Department agrees to new rules around facial recognition tech

Plaid’s expansion into being a multi-product company has led to real traction beyond traditional fintech customers.

Plaid, once aimed at mostly fintechs, is growing its enterprise business and now has over 1,000 customers signed on

He says that the problem is that generative AI is not human or even human-like, and it’s flawed to try and assign human capabilities to it.

MIT robotics pioneer Rodney Brooks thinks people are vastly overestimating generative AI

Matrix is rebranding its India and China affiliates, becoming the latest venture firm to distance its international franchises. The U.S.-headquartered venture capital firm will retain its name, while Matrix Partners…

Matrix venture firm distances from India and China affiliates

Adept, a startup developing AI-powered “agents” to complete various software-based tasks, has agreed to license its tech to Amazon, and the startup’s co-founders and portions of its team have joined…

Amazon hires founders away from AI startup Adept

There are plenty of resources to learn English, but not so many for near-native speakers who still want to improve their fluency. That description applies to Stan Beliaev and Yurii…

YC alum Fluently’s AI-powered English coach attracts $2M seed round
  翻译: