Thursday, September 19, 2024
HomeTechnologyHackers Element How They Allegedly Stole Ticketmaster Information From Snowflake

Hackers Element How They Allegedly Stole Ticketmaster Information From Snowflake


It’s attainable the ShinyHunter hackers didn’t instantly hack the EPAM employee, and easily gained entry to the Snowflake accounts utilizing usernames and passwords they obtained from outdated repositories of credentials stolen by data stealers. However, as Reddington factors out, which means that anybody else can sift by means of these repositories for these and different credentials stolen from EPAM accounts. Reddington says they discovered information on-line that was utilized by 9 completely different infostealers to reap information from the machines of EPAM employees. This raises potential issues concerning the safety of knowledge belonging to different EPAM clients.

EPAM has clients throughout varied important industries, together with banks and different monetary companies, well being care, broadcast networks, pharmaceutical, vitality and different utilities, insurance coverage, and software program and hi-tech—the latter clients embrace Microsoft, Google, Adobe, and Amazon Net Providers. It’s not clear, nevertheless, if any of those firms have Snowflake accounts to which EPAM employees have entry. WIRED additionally wasn’t in a position to verify whether or not Ticketmaster, Santander, Lending Tree, or Advance AutoParts are EPAM clients.

The Snowflake marketing campaign additionally highlights the rising safety dangers from third-party firms on the whole and from infostealers. In its weblog publish this week, Mandiant recommended that a number of contractors had been breached to achieve entry to Snowflake accounts, noting that contractors—typically often called enterprise course of outsourcing (BPO) firms—are a possible gold mine for hackers, as a result of compromising the machine of a contractor that has entry to the accounts of a number of clients can provide them direct entry to many buyer accounts.

“Contractors that clients have interaction to help with their use of Snowflake might make the most of private and/or non-monitored laptops that exacerbate this preliminary entry vector,” wrote Mandiant in its weblog publish. “These units, typically used to entry the methods of a number of organizations, current a major danger. If compromised by infostealer malware, a single contractor’s laptop computer can facilitate risk actor entry throughout a number of organizations, typically with IT and administrator-level privileges.”

The corporate additionally highlighted the rising danger from infostealers, noting that almost all of the credentials the hackers used within the Snowflake marketing campaign got here from repositories of knowledge beforehand stolen by varied infostealer campaigns, a few of which dated way back to 2020. “Mandiant recognized a whole lot of buyer Snowflake credentials uncovered by way of infostealers since 2020,” the corporate famous.

This, accompanied by the truth that the focused Snowflake accounts didn’t use MFA to additional defend them, made the breaches on this marketing campaign attainable, Mandiant notes.

Snowflake’s CISO, Brad Jones, acknowledged final week that the shortage of multifactor authentication enabled the breaches. In a cellphone name this week, Jones informed WIRED that Snowflake is engaged on giving its clients the power to mandate that customers of their accounts make use of multifactor authentication going ahead, “after which we’ll be trying sooner or later to [make the] default MFA,” he says.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments