Featured Article

What Snowflake isn’t saying about its customer data breaches

Another Snowflake customer, LendingTree, confirms a data breach. Snowflake says its position “remains unchanged.”

Comment

an illustrated laptop on a red darkened background, with blue flakes of data spilling out of the laptop's screen — indicating a data spill/leak.
Image Credits: Bryce Durbin / TechCrunch

Snowflake’s security problems following a recent spate of customer data thefts are, for want of a better word, snowballing.

Ticketmaster was the first company to link its recent data breach to the cloud data company Snowflake, and loan comparison site LendingTree has now confirmed its QuoteWizard subsidiary had data stolen from Snowflake.

“We can confirm that we use Snowflake for our business operations, and that we were notified by them that our subsidiary, QuoteWizard, may have had data impacted by this incident,” Megan Greuling, a spokesperson for LendingTree, told TechCrunch.

“We take these matters seriously, and immediately after hearing from [Snowflake] launched an internal investigation,” Greuling said. “As of this time, it does not appear that consumer financial account information was impacted, nor information of the parent entity, LendingTree.”

Greuling declined to comment further, citing the company’s ongoing investigation.

As more affected customers come forward, Snowflake has said little beyond a brief statement on its website reiterating that there wasn’t a data breach of its own systems. Instead, it says customers were not using multifactor authentication, or MFA — a security measure that Snowflake doesn’t enforce or require its customers to enable by default. Snowflake was itself caught out by the incident, saying a former employee’s “demo” account was compromised because it was only protected with a username and password.

In a statement Friday, Snowflake said its position “remains unchanged.” It cited an earlier statement in which Snowflake’s chief information security officer, Brad Jones, said this was a “targeted campaign directed at users with single-factor authentication” and using credentials stolen from info-stealing malware or obtained from previous data breaches.

The lack of MFA appears to be how cybercriminals downloaded huge amounts of data from Snowflake customers’ environments, which weren’t protected by the additional security layer.

TechCrunch earlier this week found online hundreds of Snowflake customer credentials stolen by password-stealing malware that infected the computers of employees who have access to their employer’s Snowflake environment. The number of credentials suggests there remains a risk to Snowflake customers who have yet to change their passwords or enable MFA.

Throughout the week, TechCrunch has sent more than a dozen questions to Snowflake about the ongoing incident affecting its customers as we continue to report on the story. Snowflake declined to answer our questions on at least six occasions. 

These are some of the questions we’re asking, and why.

It’s not yet known how many Snowflake customers are affected, or if Snowflake knows yet

Snowflake said it has currently notified a “limited number of Snowflake customers” who the company believes may have been affected. On its website, Snowflake says it has more than 9,800 customers, including tech companies, telcos, and healthcare providers.

Snowflake spokesperson Danica Stanczak declined to say if the number of affected customers was in the tens, dozens, hundreds, or more.

It’s likely that, despite the handful of reported customer breaches this week, we are only in the early days of understanding the scale of this incident.

It may not be clear even to Snowflake how many of its customers are yet affected, since the company will either have to rely on its own data, such as logs, or find out directly from an affected customer.

It’s not known how soon Snowflake could have known about the intrusions into its customers’ accounts. Snowflake’s statement said it became aware on May 23 of the “threat activity” — the accessing of customer accounts and downloading their contents — but subsequently found evidence of intrusions dating back to a no-more-specific timeframe than mid-April, suggesting the company does have some data to rely on. 

But that also leaves open the question why Snowflake did not detect at the time the exfiltration of large amounts of customers’ data from its servers until much later in May, or if it did, why Snowflake didn’t publicly alert its customers sooner.

Incident response firm Mandiant, which Snowflake called in to help with outreach to its customers, told Bleeping Computer at the end of May that the firm had already been helping affected organizations for “several weeks.”

We still don’t know what was in the former Snowflake employee’s demo account, or if it is relevant to the customer data breaches

A key line from Snowflake’s statement says: “We did find evidence that a threat actor obtained personal credentials to and accessed demo accounts belonging to a former Snowflake employee. It did not contain sensitive data.”

Some of the stolen customer credentials linked to info-stealing malware include those belonging to a then-Snowflake employee, according to a review by TechCrunch.

As we previously noted, TechCrunch is not naming the employee, as it’s not clear they did anything wrong. The fact that Snowflake was caught out by its own lack of MFA enforcement allowing cybercriminals to download data from a then-employee’s “demo” account using only their username and password highlights a fundamental problem in Snowflake’s security model. 

But it remains unclear what role, if any, that this demo account has on the customer data thefts because it’s not yet known what data was stored within, or if it contained data from Snowflake’s other customers.

Snowflake declined to say what role, if any, the then-Snowflake employee’s demo account has on the recent customer breaches. Snowflake reiterated that the demo account “did not contain sensitive data,” but repeatedly declined to say how the company defines what it considers “sensitive data.” 

We asked if Snowflake believes that individuals’ personally identifiable information is sensitive data. Snowflake declined to comment. 

It’s unclear why Snowflake hasn’t proactively reset passwords, or required and enforced the use of MFA on its customers’ accounts

It’s not unusual for companies to force-reset their customers’ passwords following a data breach. But if you ask Snowflake, there has been no breach. And while that may be true in the sense that there has been no apparent compromise of its central infrastructure, Snowflake’s customers are very much getting breached.

Snowflake’s advice to its customers is to reset and rotate Snowflake credentials and enforce MFA on all accounts. Snowflake previously told TechCrunch that its customers are on the hook for their own security: “Under Snowflake’s shared responsibility model, customers are responsible for enforcing MFA with their users.”

But since these Snowflake customer data thefts are linked to the use of stolen usernames and passwords of accounts that aren’t protected with MFA, it’s unusual that Snowflake has not intervened on behalf of its customers to protect their accounts with password resets or enforced MFA.

It’s not unprecedented. Last year, cybercriminals scraped 6.9 million user and genetic records from 23andMe accounts that weren’t protected with MFA. 23andMe reset user passwords out of caution to prevent further scraping attacks, and subsequently required the use of MFA on all of its users’ accounts

We asked Snowflake if the company planned to reset the passwords of its customers’ accounts to prevent any possible further intrusions. Snowflake declined to comment.

Snowflake appears to be moving toward rolling out MFA by default, according to tech news site Runtime, quoting Snowflake CEO Sridhar Ramaswamy in an interview this week. This was later confirmed by Snowflake’s CISO Jones in the Friday update.

“We are also developing a plan to require our customers to implement advanced security controls, like multifactor authentication (MFA) or network policies, especially for privileged Snowflake customer accounts,” said Jones. 

A timeframe for the plan was not given.


Do you know more about the Snowflake account intrusions? Get in touch. To contact this reporter, get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.

More TechCrunch

According to a recent Dealroom report on the Spanish tech ecosystem, the combined enterprise value of Spanish startups surpassed €100 billion in 2023. In the latest confirmation of this upward trend, Madrid-based…

Spain’s exposure to climate change helps Madrid-based VC, Seaya, close €300M climate-tech fund

Forestay, an emerging VC based out of Geneva, Switzerland has been busy. This week it closed its second fund, Forestay Capital II, at a hard cap of $220 million. The…

Forestay, Europe’s newest $220M growth-stage VC fund, will focus on AI

Threads, Meta’s alternative to Twitter, just celebrated its first birthday. After launching on July 5 last year, the social network has reached 175 million monthly active users — that’s a…

A year later, what Threads could learn from other social networks

J2 Ventures, a firm led mostly by the U.S. military veterans, announced on Thursday that it has raised a $150 million second fund. The Boston-based firm invests in startups whose…

J2 Ventures, focused on military healthcare, grabs $150M for its second fund

HealthEquity said in an 8-K filing with the SEC that it detected “anomalous behavior by a personal use device belonging to a business partner.”

HealthEquity says data breach is an ‘isolated incident’

Roll20 said that on June 29 it had detected that a “bad actor” gained access to an account on the company’s administrative website for one hour.

Roll20, an online tabletop role-playing game platform, discloses data breach

Fisker has a willing buyer for its remaining inventory of all-electric Ocean SUVs, and has asked the Delaware Bankruptcy Court judge overseeing its Chapter 11 case to approve the sale.…

Fisker asks bankruptcy court to sell its EVs at average of $14,000 each

Teddy Solomon just moved to a new house in Palo Alto, so he turned to the Stanford community on Fizz to furnish his room. “Every time I show up to…

Fizz, the anonymous Gen Z social app, adds a marketplace for college students

With increasing competition for what is, essentially, still a small number of hard tech and deep tech deals, Sidney Scott realized it would be a challenge for smaller funds like…

Why deep tech VC Driving Forces is shutting down

A guide to turn off reactions on your iPhone and Mac so you don’t get surprised by effects during work video calls.

How to turn off those silly video call reactions on iPhone and Mac

Amazon has decided to discontinue its Astro for Business device, a security robot for small- and medium-sized businesses, just seven months after launch.  In an email sent to customers and…

Amazon retires its Astro for Business security robot after only 7 months

Hiya, folks, and welcome to TechCrunch’s regular AI newsletter. This week in AI, the U.S. Supreme Court struck down “Chevron deference,” a 40-year-old ruling on federal agencies’ power that required…

This Week in AI: With Chevron’s demise, AI regulation seems dead in the water

Noplace had already gone viral ahead of its public launch because of its feature that allows users to express themselves by customizing the colors of their profile.

noplace, a mashup of Twitter and Myspace for Gen Z, hits No. 1 on the App Store

Cloudflare analyzed AI bot and crawler traffic to fine-tune automatic bot detection models.

Cloudflare launches a tool to combat AI bots

Twilio says “threat actors were able to identify” phone numbers of people who use the two-factor app Authy.

Twilio says hackers identified cell phone numbers of two-factor app Authy users

The news brings closure to more than two years of volleying back and forth between some of the biggest names in additive manufacturing.

Nano Dimension is buying Desktop Metal

Planning to attend TechCrunch Disrupt 2024 with your team? Maximize your team-building time and your company’s impact across the entire conference when you bring your team. Groups of 4 to…

Groups save big at TechCrunch Disrupt 2024

As more music streaming apps and creation tools emerge to compete for users’ attention, social music-sharing app Popster is getting two new features to grow its user base: an AI…

Music video-sharing app Popster uses generative AI and lets artists remix videos

Meta’s Threads now has more than 175 million monthly active users, Mark Zuckerberg announced on Wednesday. The announcement comes two days away from Threads’ first anniversary. Zuckerberg revealed back in…

Threads nears its one-year anniversary with more than 175M monthly active users

Cartken and its diminutive sidewalk delivery robots first rolled into the world with a narrow charter: carrying everything from burritos and bento boxes to pizza and pad thai that last…

From burritos to biotech: How robotics startup Cartken found its AV niche

Ashwin Nandakumar and Ashwin Jainarayanan were working on their doctorates at adjacent departments in Oxford, but they didn’t know each other. Nandakumar, who was studying oncology, one day stumbled across…

Granza Bio grabs $7M seed from Felicis and YC to advance delivery of cancer treatments

LG has acquired an 80% stake in Athom, a Dutch smart home company and maker of the Homey smart home hub. According to LG’s announcement, it will purchase the remaining…

LG acquires smart home platform Athom to bring third-party connectivity to its ThinQ ecosytem

CoinDCX, India’s leading cryptocurrency exchange, is expanding internationally through the acquisition of BitOasis, a digital asset platform in the Middle East and North Africa, the companies said Wednesday. The Bengaluru-based…

CoinDCX acquires BitOasis in international expansion push

Collaborative document features are being made available inside Proton Drive, further extending the company’s trademark pitch of robust security.

In a major update, Proton adds privacy-safe document collaboration to Drive, its freemium E2EE cloud storage service

Telegram launched a digital currency called Stars for in-app use last month. Now, the company is expanding its use cases to paid content. The chat app is also allowing channels…

Telegram lets creators share paid content to channels

For the past couple of years, innovation has been accelerating in new materials development. And a new French startup called Altrove plans to play a role in this innovation cycle.…

Altrove uses AI models and lab automation to create new materials

The Indian social media platform Koo, which positioned itself as a competitor to Elon Musk’s X, is ceasing operations after its last-resort acquisition talks with Dailyhunt collapsed. Despite securing over…

Indian social network Koo is shutting down as buyout talks collapse

Apiday leverages AI to save time for its customers. But like legacy consultants, it also offers human expertise.

Europe is still serious about ESG, and Apiday is helping companies comply

Google totally dodges the question of how much energy is AI is using — perhaps because the answer is “way more than we’d care to say.”

Google’s environmental report pointedly avoids AI’s actual energy cost

SpaceX’s ambitious plans to launch its Starship mega-rocket up to 44 times per year from NASA’s Kennedy Space Center are causing a stir among some of its competitors. Late last…

SpaceX wants to launch up to 120 times a year from Florida — and competitors aren’t happy about it