NHI Forum
Read full article here: https://www.slashid.com/blog/snowflake-breach-protection/?source=nhimg
Over the past months, several major organizations, including Ticketmaster, Santander, Advance Auto Parts, and AT&T, have suffered breaches tied to identity-based attacks against Snowflake instances. The common thread: compromised credentials combined with weak or absent multi-factor authentication (MFA).
These incidents, attributed to the ShinyHunters group, underscore that Snowflake, a platform holding vast amounts of sensitive user data, has become a high-value target. The breaches highlight urgent gaps in identity and secrets management, especially where passwords and static RSA key pairs remain the dominant form of authentication.
Identity Model of Snowflake
Snowflake access revolves around three key identity constructs:
- Roles - Define permissions and can be inherited hierarchically.
- Users - Represent humans and service accounts, authenticated via password, RSA keys, or Duo MFA.
- Service Integrations - Enable connections to third-party systems via OAuth 2.0 or API keys.
From what is publicly known, the recent breaches exploited credential-stuffing attacks against Snowflake instances without strong RSA protection or enforced MFA. While these represent “low-hanging fruit,” adversaries can also bypass MFA through Adversary-in-the-Middle (AiTM), MFA fatigue, and other advanced techniques.
Root Causes of the Breaches
- Stolen credentials harvested by infostealer malware.
- Lack of MFA enforcement across customer instances.
- Overprivileged and stale accounts with standing access.
- Insufficient monitoring of suspicious logins from malicious IPs or locations.
How can SlashID help
SlashID enables organizations to adopt a maturity model for Identity Security — Visibility, Detection, Remediation, and Prevention — now extended to Snowflake.
With SlashID, enterprises can:
- Visualize all users, roles, and service integrations across Snowflake instances.
- Detect credential-stuffing attempts, malicious provisioning, lateral movement, and authentication from suspicious IPs.
- Remediate by automatically rotating credentials, suspending/blocking malicious accounts, or enforcing MFA.
- Prevent identity misuse by detecting overprivileged or stale accounts and ensuring least-privilege enforcement.
Why This Matters
Snowflake often houses a company’s most sensitive customer and business data, making it a prime target for attackers. Without identity-first protections, organizations are left vulnerable to even basic credential-based campaigns. By integrating SlashID, businesses can significantly reduce the risk of identity-driven breaches, close security gaps, and ensure Snowflake remains a trusted part of their data ecosystem.
Bottom Line
The recent breaches prove that identity is the weakest link in Snowflake security. Organizations must evolve beyond passwords and static keys toward dynamic, monitored, and least-privileged identities. Solutions like SlashID provide the visibility, automation, and control required to safeguard Snowflake at scale.