Following numerous data breaches linked to Snowflake, the cloud storage and data analytics company has added an option for admins to use multi-factor authentication enforcement tools to protect their data better.

July 12, 2024


(Credits: Shutterstock.com)

  • Snowflake has announced that it will allow admins to enforce multi-factor authentication after multiple customers were recently affected by data breaches.
  • MFA will be enabled by default in new accounts, and admins can impose mandatory authentication practices for existing accounts.

Snowflake, the data analytics and cloud storage giant, has announced a significant upgrade to its security policy to address recent data breaches, such as the Ticketmaster incident, that has affected several users and businesses. The updated policy now allows administrators to enforce multi-factor authentication (MFA) for better protection against cyber threats.

MFA adds an extra security layer by making users provide two or more verification factors to access a resource, making breaches much more unlikely. Specifically, Snowflake users will have to use SMS-based codes or authenticator apps.

The Ticketmaster breach is one of numerous incidents in recent months that have exposed holes in the security of cloud storage solutions, including platforms managed by Snowflake. The incident compromised the sensitive data of millions of users, creating financial losses for businesses and widespread disruptions for individuals. The incidents also highlight the growing need for data security measures.

See More: Google Rolls Out Free Dark Web Monitoring Tool for All Users

Impact of the New Policy

With the changed policy, administrators will now have the authority to enforce MFA in their organizations, ensuring that even lax users must meet new security requirements. This will also simplify security management tasks, enabling central monitoring and enforcement of the policy. This is possible as admins can make MFA mandatory at an account level, gain visibility to users’ MFA status, and customize policies based on the organization’s needs.

Login processes are likely to change for users. However, the resulting security benefits are expected to offset the inconvenience of adhering to MFA policies. Users will need to set up MFA methods, which typically involve using a password followed by a verification code.

Importance of MFA

With increasingly sophisticated cyberattacks, MFA has become vital to robust security strategies. It minimizes the risks of phishing, password theft, and other threats. Snowflake’s measures will reduce the chances of unauthorized access, enable better regulatory compliance, and build consumer confidence in platform security.

Securing Cloud Storage

Some best practices can enhance an organization’s cloud security. This can include:

  • Implementation of MFA.
  • Regularly updating passwords that are strong and unique.
  • Monitoring access logs regularly to ensure suspicious activity is detected and responded to.
  • Encryption of data in stages of rest and transit.
  • Performing regular security audits to mitigate vulnerabilities.
  • Training users on security best practices to protect credentials.

Takeaways

The cybersecurity community will likely view Snowflake’s mandatory MFA introduction positively. The move is necessary to bolster the overall security of cloud-based services. The mandatory MFA policy is vital for protecting data and encouraging service providers to adopt similar security postures, ensuring the integrity of digital assets on a much broader scale for the foreseeable future.

LATEST NEWS STORIES

Anuj Mudaliar

Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors – trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.