DMR News

Advancing Digital Conversations

Snowflake’s Silence on Its Customer Data Breaches

ByYasmeeta Oon

Jun 10, 2024

Snowflake’s Silence on Its Customer Data Breaches

Snowflake, a major player in the cloud data management industry, is facing escalating security issues following multiple incidents of customer data theft. These incidents have put the company’s security protocols into question, particularly the enforcement of Multi-Factor Authentication (MFA).

Recently, LendingTree confirmed that its subsidiary, QuoteWizard, had customer data compromised due to vulnerabilities in Snowflake’s security systems. Megan Greuling, a spokesperson for LendingTree, stated, “We use Snowflake for our business operations and were notified by them that our subsidiary, QuoteWizard, may have had data impacted by this incident.” Greuling further emphasized that consumer financial account information and LendingTree’s parent entity data appear to be unaffected. She noted the immediate launch of an internal investigation following Snowflake’s notification.

This incident follows closely on the heels of a similar disclosure by Ticketmaster, which was the first to link a data breach to Snowflake. Both cases highlight the vulnerabilities in Snowflake’s security measures, specifically the lack of enforced MFA, which could have potentially prevented these breaches.

A significant point of contention is Snowflake’s policy on MFA. The company does not enforce or require MFA by default, a decision that may have contributed to the recent breaches. The compromised accounts were protected only by usernames and passwords. This oversight was highlighted when a former employee’s “demo” account was breached, leading to unauthorized data access.

Snowflake’s Chief Information Security Officer, Brad Jones, addressed the issue in a statement, describing the incidents as “a targeted campaign directed at users with single-factor authentication.” Despite the acknowledgment of these security lapses, Snowflake has offered little beyond reiterating the absence of a breach within its own systems. Instead, the company has suggested that the responsibility for enabling MFA lies with the customers under its shared responsibility model.

Comparison of Statements from Snowflake and Affected Customers
EntityStatement HighlightsDate
SnowflakeNo breach of our systems; customers should implement MFA.May 23, 2024
LendingTreeImmediate investigation launched; no financial data impacted.May 24, 2024
TicketmasterFirst to report breach linked to Snowflake; details undisclosed.May 22, 2024

Security analysts have criticized Snowflake’s passive approach, highlighting that proactive security measures, such as forced password resets and mandatory MFA, could mitigate such risks. Last year, a similar scenario unfolded with 23andMe, where user data wasn’t protected with MFA, leading to a massive data scrape. Following that incident, 23andMe enforced MFA across all user accounts.

The lack of enforced security measures has left many Snowflake customers vulnerable. TechCrunch’s investigation revealed that hundreds of Snowflake customer credentials were stolen via password-stealing malware, indicating a significant risk to those who have not yet updated their security settings.

  • Widespread Vulnerability: Many Snowflake customers might still be exposed due to unchanged passwords and non-utilization of MFA.
  • Snowflake’s Shared Responsibility Model: Customers are expected to manage their security, which includes enabling MFA.
  • Future Security Plans: Snowflake is reportedly planning to require advanced security controls, including MFA, particularly for privileged accounts.

Snowflake appears to be adjusting its stance on security. In a recent interview with tech news site Runtime, Snowflake CEO Sridhar Ramaswamy hinted at future plans to roll out MFA by default. This statement was later confirmed by CISO Jones, who mentioned developing plans to mandate advanced security controls.

While Snowflake’s security measures are under scrutiny, the ongoing situation underscores the importance of robust security protocols in the digital age. As Snowflake moves towards enhancing its security measures, customers are urged to strengthen their account protections to safeguard against future breaches. The unfolding developments will be crucial in determining how cloud service providers like Snowflake manage security at a time when cyber threats are increasingly sophisticated.


Related News:


Featured Image courtesy of DALL-E by ChatGPT

Yasmeeta Oon

Just a girl trying to break into the world of journalism, constantly on the hunt for the next big story to share.

Leave a Reply

Your email address will not be published. Required fields are marked *