Three Ways to Chill Attacks on Snowflake

More than a month after a spate of data theft of Snowflake environments, the full scope of the incident has become more clear: at least 165 likely victims, more than 500 stolen credentials, and suspicious activity connected to known malware from nearly 300 IP addresses.
In June, the cloud data service provider washed its hands of the incident, pointing to the cybersecurity investigation report published by its incident response providers Google Mandiant and CrowdStrike, which found that 165 Snowflake customers had potentially been impacted by credentials stolen through information-stealing malware.
In a June 2 update, Snowflake confirmed that it found no evidence that a vulnerability, misconfiguration, breach, or stolen employee credential had led to the data leaks.
Snowflake urged its customers to ensure multifactor authentication is running on all accounts; to create network policy rules that limit IP addresses to known, trusted locations; and to reset Snowflake credentials.
Here are some additional defenses that security teams should consider to detect security failures in their Snowflake and other SaaS cloud services.
Collect Data on Accounts and Regularly Analyze It Security teams first need to understand their SaaS environment and monitor that environment for changes.
In the case of Snowflake, the Snowsight web client can be used to collect data on user accounts and other entities - such as applications and roles - as well as information the privileges granted to those entities.
Snowflake, for example, has five different administrative roles that customers can provision, according to SpecterOps, which analyzed potential attack paths in Snowflake.
The Snowflake access graph can become complex very quickly.
Because companies tend to overprovision roles, an attacker can gain capabilities through nonadministrative roles, says SpecterOps chief strategist Jared Atkinson.
Querying for users who have a password set - as opposed to the password value set to False, which prevents password-based authentication - and looking at login history for which authentication factors have been used are possible ways to detect suspicious or risky user accounts.
Provision Users Accounts Through an ID Provider With modern business infrastructure increasingly based in the cloud, companies need to integrate a single sign-on provider for every employee as the bare minimum to manage identity and access to cloud providers.
Companies need to make sure that their SSO is properly set up to securely connect through strong authentication mechanisms, and just as importantly, older methods need to be turned off, while applications that have been granted third-party access should at least be monitored, he says.
Snowflake supports the System for Cross-domain Identity Management to allow SSO services and software - the company specifically names Okta SCIM and Azure AD SCIM - to manage Snowflake accounts and roles.
Find Ways to Limit the Blast Radius of a Breach The data leaks facilitated by Snowflake's complex security configurations may eventually rival, or even surpass, previous breaches.
At least one report discovered as many as 500 legitimate credentials for the Snowflake service online.
Limiting or preventing access from unknown Internet addresses, for example, can limit the impact of a stolen credential or session key.
In its latest update on June 11, Snowflake lists 296 suspicious IP addresses connected with information-stealing malware.
Finding other ways to limit the attack path to sensitive data is key, says SpecterOps' Atkinson.
Network policies can be used to allow known IPs to connect to a Snowflake account while blocking unknown Internet addresses, according to Snowflake documentation.


This Cyber News was published on www.darkreading.com. Publication date: Wed, 03 Jul 2024 00:25:27 +0000


Cyber News related to Three Ways to Chill Attacks on Snowflake

Snowflake at centre of world's largest data breach - Cloud AI Data platform Snowflake are having a bad month. Ticketmaster owner Live Nation filed an 8-K with the SEC for potentially the largest data breach ever, claimed to be 560 million customers. Additionally incidents are running at multiple other ...
1 month ago Doublepulsar.com
Three Ways to Chill Attacks on Snowflake - More than a month after a spate of data theft of Snowflake environments, the full scope of the incident has become more clear: at least 165 likely victims, more than 500 stolen credentials, and suspicious activity connected to known malware from ...
2 days ago Darkreading.com
Ticketmaster confirms massive breach after stolen data for sale online - Live Nation has confirmed that Ticketmaster suffered a data breach after its data was stolen from a third-party cloud database provider, which is believed to be Snowflake. While the breach has allegedly exposed the data of over 560 million ...
1 month ago Bleepingcomputer.com
Snowflake denies breach, blames data theft on poorly secured customer accounts - Snowflake is disputing claims made by a threat actor who stole data belonging to Santander and Ticketmaster, and maintains that the theft of customer data was the result of stolen customer login credentials. On Friday, the company confirmed that some ...
1 month ago Helpnetsecurity.com
Ticketmaster sends notifications about recent massive data breach - Ticketmaster has started to notify customers who were impacted by a data breach after hackers stole the company's Snowflake database, containing the data of millions of people. Last month, a threat actor known as ShinyHunters began selling stolen ...
6 days ago Bleepingcomputer.com
Live Nation finally confirms massive Ticketmaster data breach - Live Nation has confirmed that Ticketmaster suffered a data breach after its data was stolen from a third-party cloud database provider, which is believed to be Snowflake. While the breach has allegedly exposed the data of over 560 million ...
1 month ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
CVE-2023-30535 - Snowflake JDBC provides a JDBC type 4 driver that supports core functionality, allowing Java program to connect to Snowflake. Users of the Snowflake JDBC driver were vulnerable to a command injection vulnerability. An attacker could set up a ...
1 year ago
Neiman Marcus Customers Impacted by Snowflake Data Breach - Luxury department store chain Neiman Marcus confirmed that nearly 65,000 customers were impacted by the theft of its database during recent attacks on the cloud-based data warehousing platform Snowflake. Overall, more than 70 million transactions, 50 ...
1 week ago Darkreading.com
CVE-2023-51662 - The Snowflake .NET driver provides an interface to the Microsoft .NET open source software framework for developing applications. Snowflake recently received a report about a vulnerability in the Snowflake Connector .NET where the checks against the ...
6 months ago
Why every company needs a DDoS response plan - Today's DDoS attacks are not what they were even a few years ago, and we continue to see DDoS attacks that are framed as the largest in history. As a result, large organizations need adaptive, multilayered defense capabilities that can respond just ...
4 days ago Helpnetsecurity.com
From the SIEM to the Lake: Bridging the Gap for Splunk Customers Post-Acquisition - The smoke has cleared on Cisco's largest acquisition ever: that of Splunk for $28 billion in September. This acquisition has added a new layer of uncertainty for users, many of which were already wondering what the future holds for threat detection ...
4 months ago Cyberdefensemagazine.com
The year of Mega Ransomware attacks with unprecedented impact on global organizations - A Staggering 1 in every 10 organizations worldwide hit by attempted Ransomware attacks in 2023, surging 33% from previous year, when 1 in every 13 organisations received ransomware attacks Throughout 2023, organizations around the world have each ...
5 months ago Blog.checkpoint.com
Researchers Undermine 'Windows Hello' on Lenovo, Dell, Surface Pro PCs - Researchers have figured out how to compromise three of the most common fingerprint readers used by today's PCs. With support from Microsoft, analysts from Blackwing Intelligence attempted to subvert the biometric security offered by three sample ...
7 months ago Darkreading.com
CVE-2024-28851 - The Snowflake Hive metastore connector provides an easy way to query Hive-managed data via Snowflake. Snowflake Hive MetaStore Connector has addressed a potential elevation of privilege vulnerability in a `helper script` for the Hive MetaStore ...
3 months ago
The old, not the new: Basic security issues still biggest threat to enterprises - Attacks on critical infrastructure reveal industry faux pas. Ransomware attacks on enterprises saw a nearly 12% drop last year, as larger organizations opt against paying and decrypting, in favor of rebuilding their infrastructure. X-Force analysis ...
4 months ago Helpnetsecurity.com
Key Building Blocks to Advance American Leadership in AI - The AI era is set to be a time of significant change for technological and information security. To guide the development and deployment of AI tools in a way that embraces their benefits while safeguarding against potential risks, the US government ...
6 months ago Darkreading.com
Ransomware Attacks in November Rise 67% From 2022 - Global levels of ransomware attacks rose 30% in November, with a total of 442 attacks, following a lower volume of attacks in October according to NCC Group's November Threat Pulse. As the third most active month of the year, ransomware levels in ...
6 months ago Darkreading.com
Attackers Target Microsoft Accounts to Weaponize OAuth Apps - Threat actors are abusing organizations' weak authentication practices to create and exploit OAuth applications, often for financial gain, in a string of attacks that include various vectors, including cryptomining, phishing, and password spraying. ...
6 months ago Darkreading.com
How to Prepare for DDoS Attacks During Peak Business Times - One common tactic that many security practitioners have witnessed is carrying out distributed denial-of-service attacks during peak business times, when companies are more likely to be short-staffed and caught unawares. While DDoS attacks are a ...
6 months ago Darkreading.com
The Rise of DDoS Attacks in Q3, 2023: Are You Prepared? - The Indusface AppSec Q3, 2023 Report reveals a staggering 67% surge in DDoS attacks compared to the previous quarter, highlighting a concerning trend with profound impacts on various industries. Over 41% of websites have shown signs of DDoS attacks ...
6 months ago Cybersecuritynews.com
The State of DDoS Attacks: Evolving Tactics and Targets Businesses Must Be Aware Of - Now, these attacks are becoming more dangerous, targeted, and detrimental as they evolve. As DDoS attacks become more sophisticated, adversaries are able to hone in on the most vulnerable targets, ranging from small- and medium-sized businesses to ...
6 months ago Cyberdefensemagazine.com
Vulnerability Summary for the Week of January 15, 2024 - This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.11.3, 3.10.5, 3.9.8, and 3.8.13 This vulnerability was reported via the GitHub Bug Bounty program. Successful attacks require human interaction from a ...
5 months ago Cisa.gov
How AI Is Shaping the Future of Cybercrime - COMMENTARY. As cybersecurity experts predicted a year ago, artificial intelligence has been a central player on the 2023 cybercrime landscape, driving an increase of attacks while also contributing to improvements in the defense against future ...
6 months ago Darkreading.com
NIST: Better Defenses are Needed for AI Systems - The accelerating development and expanding deployment of AI systems is creating significant security and privacy risks that aren't being mitigated by modern solutions, according to a research paper from the U.S. National Institute of Standards and ...
5 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)