• About Us
  • Contact Us
  • Editorial Calendar
  • Careers
  • The Cyber Express by Cyble Vulnerability Disclosure Policy
  • Cyble Trust Portal
The Cyber Express
  • MagazineDownload
  • Firewall Daily
    • All
    • Bug Bounty & Rewards
    • Dark Web News
    • Data Breach News
    • Hacker News
    • Ransomware News
    • Vulnerabilities
    Google Chrome

    How to Remove Saved Passwords From Google Chrome (And Why You Should)

    Cyble Threat Landscape Report 2025

    The Year Ransomware Went Fully Decentralized: Cyble’s 2025 Threat Analysis

    Attack Surface Visibility Tops CISO Priorities for 2026

    Attack Surface Visibility Tops CISO Infrastructure Security Priorities for 2026

    CIRO cybersecurity incident

    Canada’s Investment Regulator Investigates Cyber Incident, Data Exposure Confirmed

    The Cyber Express Weekly Roundup

    The Cyber Express Weekly Roundup: Leadership Changes, Blackouts, Malware, and AI Safety Actions

    Germany

    Germany and Israel Deepen Cybersecurity Ties With New Security Pact

    Grok AI Image Abuse

    Grok Image Abuse Prompts X to Roll Out New Safety Limits

    Poland cyberattack

    Cyberattack Hits Poland’s Power System, But Blackout Prevented

    Anchorage Police Department Cybersecurity Incident

    APD Investigates Third-Party Cybersecurity Incident, Says No Evidence of Data Compromise

    Trending Tags

    • blackbyte ransomware
    • Ransomware
    • lapsus$ ransomware
    • Apple
    • Apple vulnerability
  • Essentials
    • All
    • Compliance
    • Governance
    • Policy Updates
    • Regulations
    Grok AI Image Abuse

    Grok Image Abuse Prompts X to Roll Out New Safety Limits

    RedVDS, RedVDS Tool, RedVDS Infrastructure, Microsoft, Fraud, Scam

    Microsoft Crushes Cybercrime Subscription Service Behind $40 Million Fraud Spree

    Nicole Ozer appointment

    Nicole Ozer Joins CPPA to Drive Privacy and Digital Security Initiatives

    U.S. Senators Push Apple and Google to Review Grok AI

    After EU Probe, U.S. Senators Push Apple and Google to Review Grok AI

    Government Cyber Action Plan

    UK Moves to Close Public Sector Cyber Gaps With Government Cyber Action Plan

    Donald_Trump

    Trump Orders US Exit from Global Cyber and Hybrid Threat Coalitions

    Cyber action plan, UK, cyber threats targeting political candidates

    UK Unveils £210M Cyber Overhaul as Nation Faces “Critically High” Digital Threat

    MongoBleed, MongoDB, CVE-2025-14847

    Critical ‘MongoBleed’ Flaw Exploited in the Wild to Leak Database Secrets

    DPDP Act Is Reshaping the Cyber Insurance Landscape

    Beyond Compliance: How India’s DPDP Act Is Reshaping the Cyber Insurance Landscape

    • Regulations
    • Compliance
    • Governance
    • Policy Updates
  • Knowledge Hub
    • All
    • How to
    • What is
    Google Chrome

    How to Remove Saved Passwords From Google Chrome (And Why You Should)

    DPDP Rules, Cyble, DPDP Act, Cyble Vantage

    How Cyble’s Front-Row Vantage Can Help You in Complying to India’s DPDP Act

    Cybersecurity Countries

    The Top 8 Countries Leading the Cyber Defense Race in 2025

    link building

    The Link Building Secrets Your Competitors Don’t Want You to Know

    Supply Chain Attack

    Supply Chain Resilience and Physical Security: Lessons for 2025

    Healthcare cybersecurity trends of 2024

    Healthcare Cybersecurity: 2024 Was Tough, 2025 May Be Better

    CEO's Guide to Take-Down Services

    Shield Your Organization: CEO’s Perspective on Take-Down Services

    Azure sign-in Microsoft

    Microsoft Announces Mandatory MFA for Azure Sign-ins to Bolster Cloud Defenses

    Signal Proxy, Signal, Signal Ban in Russia, Signal Ban in Venezuela, Bypass Signal Ban, How to Activate Signal Proxy, Signal Proxy Server

    How to Set Up Signal Proxy to Help Bypass Censorship in Russia and Venezuela

  • Features
    • Cyber Warfare
    • Espionage
    • Workforce
      • Learning & Development
  • Business
    • All
    • Appointments
    • Budgets
    • Mergers & Aquisitions
    • Partnerships
    • Press Release
    • Startups
    Nicole Ozer appointment

    Nicole Ozer Joins CPPA to Drive Privacy and Digital Security Initiatives

    National Security Agency (NSA) appointment

    NSA Appoints Timothy Kosiba to Oversee Strategy and Cybersecurity Operations

    Shinhan Card data breach

    South Korea’s Shinhan Card Data Breach Affects 192,000 Merchants

    Cyble's Beenu-Recognized-by-ET-Edge-as-an-Impactful-CEO-2025_

    Beenu Arora, CEO & Co-Founder of Cyble, Recognized by ET Edge as an Impactful CEO 2025

    LastPass UK

    Password Manager LastPass Penalized £1.2m by ICO for Security Failures

    Coupang CEO Resigns

    Coupang CEO Resigns After Massive Data Breach Exposes Millions of Users

    Black Friday

    Black Friday Cybersecurity Survival Guide: Protect Yourself from Scams & Attacks

    Cyble and BOCRA Sign MoU

    Cyble and BOCRA Sign MoU to Strengthen Botswana’s National Cybersecurity Framework

    ARC Data Sale

    ARC Data Sale Scandal: Airlines’ Travel Records Used for Warrantless Surveillance

    • Startups
    • Mergers & Aquisitions
    • Partnerships
    • Appointments
    • Budgets
    • Research
      • Whitepapers
      • Sponsored Content
      • Market Reports
    • Interviews
      • Podcast
  • Events
    • Conference
    • Webinar
    • Endorsed Events
  • Advisory Board
No Result
View All Result
  • MagazineDownload
  • Firewall Daily
    • All
    • Bug Bounty & Rewards
    • Dark Web News
    • Data Breach News
    • Hacker News
    • Ransomware News
    • Vulnerabilities
    Google Chrome

    How to Remove Saved Passwords From Google Chrome (And Why You Should)

    Cyble Threat Landscape Report 2025

    The Year Ransomware Went Fully Decentralized: Cyble’s 2025 Threat Analysis

    Attack Surface Visibility Tops CISO Priorities for 2026

    Attack Surface Visibility Tops CISO Infrastructure Security Priorities for 2026

    CIRO cybersecurity incident

    Canada’s Investment Regulator Investigates Cyber Incident, Data Exposure Confirmed

    The Cyber Express Weekly Roundup

    The Cyber Express Weekly Roundup: Leadership Changes, Blackouts, Malware, and AI Safety Actions

    Germany

    Germany and Israel Deepen Cybersecurity Ties With New Security Pact

    Grok AI Image Abuse

    Grok Image Abuse Prompts X to Roll Out New Safety Limits

    Poland cyberattack

    Cyberattack Hits Poland’s Power System, But Blackout Prevented

    Anchorage Police Department Cybersecurity Incident

    APD Investigates Third-Party Cybersecurity Incident, Says No Evidence of Data Compromise

    Trending Tags

    • blackbyte ransomware
    • Ransomware
    • lapsus$ ransomware
    • Apple
    • Apple vulnerability
  • Essentials
    • All
    • Compliance
    • Governance
    • Policy Updates
    • Regulations
    Grok AI Image Abuse

    Grok Image Abuse Prompts X to Roll Out New Safety Limits

    RedVDS, RedVDS Tool, RedVDS Infrastructure, Microsoft, Fraud, Scam

    Microsoft Crushes Cybercrime Subscription Service Behind $40 Million Fraud Spree

    Nicole Ozer appointment

    Nicole Ozer Joins CPPA to Drive Privacy and Digital Security Initiatives

    U.S. Senators Push Apple and Google to Review Grok AI

    After EU Probe, U.S. Senators Push Apple and Google to Review Grok AI

    Government Cyber Action Plan

    UK Moves to Close Public Sector Cyber Gaps With Government Cyber Action Plan

    Donald_Trump

    Trump Orders US Exit from Global Cyber and Hybrid Threat Coalitions

    Cyber action plan, UK, cyber threats targeting political candidates

    UK Unveils £210M Cyber Overhaul as Nation Faces “Critically High” Digital Threat

    MongoBleed, MongoDB, CVE-2025-14847

    Critical ‘MongoBleed’ Flaw Exploited in the Wild to Leak Database Secrets

    DPDP Act Is Reshaping the Cyber Insurance Landscape

    Beyond Compliance: How India’s DPDP Act Is Reshaping the Cyber Insurance Landscape

    • Regulations
    • Compliance
    • Governance
    • Policy Updates
  • Knowledge Hub
    • All
    • How to
    • What is
    Google Chrome

    How to Remove Saved Passwords From Google Chrome (And Why You Should)

    DPDP Rules, Cyble, DPDP Act, Cyble Vantage

    How Cyble’s Front-Row Vantage Can Help You in Complying to India’s DPDP Act

    Cybersecurity Countries

    The Top 8 Countries Leading the Cyber Defense Race in 2025

    link building

    The Link Building Secrets Your Competitors Don’t Want You to Know

    Supply Chain Attack

    Supply Chain Resilience and Physical Security: Lessons for 2025

    Healthcare cybersecurity trends of 2024

    Healthcare Cybersecurity: 2024 Was Tough, 2025 May Be Better

    CEO's Guide to Take-Down Services

    Shield Your Organization: CEO’s Perspective on Take-Down Services

    Azure sign-in Microsoft

    Microsoft Announces Mandatory MFA for Azure Sign-ins to Bolster Cloud Defenses

    Signal Proxy, Signal, Signal Ban in Russia, Signal Ban in Venezuela, Bypass Signal Ban, How to Activate Signal Proxy, Signal Proxy Server

    How to Set Up Signal Proxy to Help Bypass Censorship in Russia and Venezuela

  • Features
    • Cyber Warfare
    • Espionage
    • Workforce
      • Learning & Development
  • Business
    • All
    • Appointments
    • Budgets
    • Mergers & Aquisitions
    • Partnerships
    • Press Release
    • Startups
    Nicole Ozer appointment

    Nicole Ozer Joins CPPA to Drive Privacy and Digital Security Initiatives

    National Security Agency (NSA) appointment

    NSA Appoints Timothy Kosiba to Oversee Strategy and Cybersecurity Operations

    Shinhan Card data breach

    South Korea’s Shinhan Card Data Breach Affects 192,000 Merchants

    Cyble's Beenu-Recognized-by-ET-Edge-as-an-Impactful-CEO-2025_

    Beenu Arora, CEO & Co-Founder of Cyble, Recognized by ET Edge as an Impactful CEO 2025

    LastPass UK

    Password Manager LastPass Penalized £1.2m by ICO for Security Failures

    Coupang CEO Resigns

    Coupang CEO Resigns After Massive Data Breach Exposes Millions of Users

    Black Friday

    Black Friday Cybersecurity Survival Guide: Protect Yourself from Scams & Attacks

    Cyble and BOCRA Sign MoU

    Cyble and BOCRA Sign MoU to Strengthen Botswana’s National Cybersecurity Framework

    ARC Data Sale

    ARC Data Sale Scandal: Airlines’ Travel Records Used for Warrantless Surveillance

    • Startups
    • Mergers & Aquisitions
    • Partnerships
    • Appointments
    • Budgets
    • Research
      • Whitepapers
      • Sponsored Content
      • Market Reports
    • Interviews
      • Podcast
  • Events
    • Conference
    • Webinar
    • Endorsed Events
  • Advisory Board
No Result
View All Result
The Cyber Express
No Result
View All Result
Home Firewall Daily

Canadian Hacker Behind Snowflake Data Breach Arrested in High-Profile Cyber Case

Ashish Khaitan by Ashish Khaitan
November 5, 2024
in Firewall Daily, Cyber News, Vulnerabilities
0
Snowflake data breach
752
SHARES
4.2k
VIEWS
Share on LinkedInShare on Twitter

Canadian law enforcement authorities have arrested a suspect allegedly responsible for a cyberattack on Snowflake Inc., a major cloud data warehousing company. Alexander “Connor” Moucka, also known by the online aliases Judische and Waifu, was apprehended on October 30, 2024, following an arrest request from U.S. authorities.

After Bloomberg first reported the arrest, a spokesperson for the Department of Justice Canada told The Cyber Express: “Following a request by the United States, Alexander Moucka (a.k.a. Connor Moucka) was arrested on a provisional arrest warrant on Wednesday October 30, 2024. He appeared in court later that afternoon and his case was adjourned to Tuesday November 5, 2024.”

The Snowflake data breach and the subsequent attacks highlighted the vulnerabilities in cloud platforms, with Moucka accused of executing multiple breaches affecting at least 165 customers. While the exact charges against him have not been disclosed, multiple sources familiar with the situation have identified him as the key figure behind the cyberattack on Snowflake. 

A Series of Cyberattacks Linked to Snowflake Data Breach 

Moucka’s alleged hacking campaign began earlier in 2024 and escalated in April, when he targeted over 100 organizations, causing widespread disruption. Cybersecurity experts have described Moucka as one of the most damaging cybercriminals of the year. Moucka’s attacks resulted in “significant data loss” and extortion attempts. The attacks were characterized by the use of infostealing malware, which compromised user credentials, allowing the hacker to infiltrate critical systems. 

The Snowflake cyberattack was just one part of a larger campaign, as Moucka also targeted well-known companies like AT&T, Live Nation Entertainment, and Advance Auto Parts. These companies disclosed in June and July that they had been affected by the breach, with some falling victim to extortion attempts. In these cases, the hacker threatened to sell stolen data on dark web forums unless the companies paid a ransom. This method of cyber extortion, where attackers use sensitive data as leverage, is a growing concern for organizations worldwide. 

The data breach at Snowflake specifically involved the exploitation of a former employee’s compromised credentials. The hacker accessed Snowflake’s demo accounts, which were not protected by robust security measures like multi-factor authentication (MFA). These demo accounts were isolated from the main production systems, but they still held value for cybercriminals, who sought to exploit the breach for media attention and potential profit. 

report-ad-banner

Attack Path and Methods 

The attackers gained initial access to Snowflake’s systems by exploiting compromised credentials obtained through infostealing malware. According to Mandiant’s investigation, the malware variants used in the attacks included well-known tools such as Vidar, Redline, RisePro, Raccoon Stealer, Lumma, and Metastealer. These types of malware are commonly used to steal user credentials, which are then used to infiltrate various online platforms. 

The breach was notable for its scale and the fact that Snowflake’s core systems were not directly affected. As confirmed by Snowflake’s Chief Information Security Officer, Brad Jones, the company’s cloud platform was not breached due to vulnerabilities in the system itself. Snowflake had implemented strong security measures, including Okta and MFA, to protect critical infrastructure. However, the demo accounts, which were not safeguarded in the same manner, provided an easy point of entry for the attackers. 

Snowflake’s Response and Security Measures 

Snowflake, a leading provider of cloud-based data storage and analytics services, has over 9,800 global customers, including some of the world’s biggest corporations like Adobe, AT&T, Capital One, and Mastercard. Due to its prominence in the cloud data industry, Snowflake has long been a target for cybercriminals. Despite the cyberattack on Snowflake, the company has repeatedly emphasized that the breach was not due to inherent flaws in its platform. 

In its official response, Snowflake clarified that its core systems, protected by MFA and other advanced security protocols, remained secure. The attack exploited a weak link in the company’s demo accounts, which were used for testing and training purposes. Although these accounts contained no sensitive production data, they still provided attackers with a foothold in the company’s ecosystem, leading to the breach. 

The company has since worked closely with forensic experts to investigate the extent of the breach and determine any potential impact on its customers. Preliminary results from this investigation indicated that the hackers accessed customer accounts via single-factor authentication (SFA), which lacked the additional layer of protection provided by MFA. The compromised employee account was identified as the entry point, although it was isolated from Snowflake’s production systems, minimizing the overall risk. 

The Broader Implications of the Snowflake Cyberattack

The Snowflake data breach and the subsequent arrest of Alexander Moucka underscore the evolving threat landscape in cybersecurity. As cloud-based services like Snowflake become increasingly integral to businesses across the globe, the importance of robust security measures becomes ever more critical. 

While Snowflake’s core platform proved resilient in the face of this attack, the breach highlights the importance of securing all aspects of a cloud service, including lesser-protected areas such as demo accounts and test environments. For organizations using cloud platforms, the breach serves as a reminder of the need to implement comprehensive security protocols, including MFA, regular audits, and vigilant monitoring for signs of suspicious activity. 

As the investigation into Moucka’s activities continues, experts are watching closely to see if further details emerge about his methods and potential accomplices.

U.S. has not yet unsealed any charges against Moucka but considering he was arrested at Washington’s request, he can be extradited to U.S. The Canadian Justice Department spokesperson, however, refrained from sharing details on this citing confidentiality clause but directed The Cyber Express to general information on extradition processes involving Canada. “As extradition requests are considered confidential state-to-state communications, we cannot comment further on this case,” the spokesperson said.

With inputs from Mihir Bagwe, principal correspondent at The Cyber Express.

*Updated on Nov. 5 at 12:40 PM ET: Added details received from the spokesperson of Department of Justice Canada.

Share this:

  • Share on LinkedIn (Opens in new window) LinkedIn
  • Share on Reddit (Opens in new window) Reddit
  • Share on X (Opens in new window) X
  • Share on Facebook (Opens in new window) Facebook
  • More
  • Email a link to a friend (Opens in new window) Email
  • Share on WhatsApp (Opens in new window) WhatsApp

Related

Tags: cyberattack on Snowflakedata breach at Snowflakeinfostealing malwareSnowflake data breachThe Cyber ExpressThe Cyber Express News
Previous Post

How Cyble is Leading the Fight Against Deepfakes with Real-Time Detection & Takedowns

Next Post

Telegram Chatter, Deepfakes and Threats Mark U.S. Election’s Final Days

Next Post
Telegram chatter U.S. election

Telegram Chatter, Deepfakes and Threats Mark U.S. Election’s Final Days

Threat Landscape Reports 2025

❮ ❯
Cyble-Vision


Follow Us On Google News

Latest Cyber News

Google Chrome
Cyber News

How to Remove Saved Passwords From Google Chrome (And Why You Should)

January 19, 2026
All In One SEO
Cyber News

All In One SEO Plugin Flaw Exposes AI Token to Low-Privilege WordPress Users

January 19, 2026
Cyble Threat Landscape Report 2025
Cyber News

The Year Ransomware Went Fully Decentralized: Cyble’s 2025 Threat Analysis

January 19, 2026
Threat Hunting
Cyber News

Threat Hunting in 2026: Why Proactive Defence Is the Only Way Forward

January 19, 2026

Categories

Web Stories

Do This on Telegram, Your Bank Account Will Become Zero
Do This on Telegram, Your Bank Account Will Become Zero
If You Install the iOS 18 Beta, Your iPhone Could Be Hacked
If You Install the iOS 18 Beta, Your iPhone Could Be Hacked
Cricket World Cup Ticketing Systems Under Cybersecurity
Cricket World Cup Ticketing Systems Under Cybersecurity
Cyber Threats and Online Ticket Scams During the NBA Finals
Cyber Threats and Online Ticket Scams During the NBA Finals
Biometric Data Security: Protecting Sensitive Information
Biometric Data Security: Protecting Sensitive Information

About

The Cyber Express

#1 Trending Cybersecurity News and Magazine

The Cyber Express is a handbook for all stakeholders of the internet that provides information security professionals with the latest news, updates and knowledge they need to combat cyber threats.

 

Contact

For editorial queries: [email protected]

For marketing and Sales: [email protected]

 

Quick Links

  • About Us
  • Contact Us
  • Editorial Calendar
  • Careers
  • The Cyber Express by Cyble Vulnerability Disclosure Policy
  • Cyble Trust Portal

Our Address

We’re remote friendly, with office locations around the world:

San Francisco, Atlanta, Rome,
Dubai, Mumbai, Bangalore, Hyderabad,  Singapore, Jakarta, Sydney, and Melbourne

 

Headquarters:

The Cyber Express LLC
10080 North Wolfe Road, Suite SW3-200, Cupertino, CA, US 95014

 

India Office:

Cyber Express Media Network
HD-021, 4th Floor, C Wing, Building No.4. Nesco IT Park, WE Highway, Goregaon East, Mumbai, Maharashtra, India – 4000063

  • Privacy Statement
  • Terms of Use
  • Write For Us

© 2026 The Cyber Express - Cybersecurity News and Magazine.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Add New Playlist

No Result
View All Result
  • Magazine
  • Firewall Daily
  • Essentials
    • Regulations
    • Compliance
    • Governance
    • Policy Updates
  • Knowledge Hub
  • Features
    • Cyber Warfare
    • Espionage
    • Workforce
      • Learning & Development
  • Business
    • Startups
    • Mergers & Aquisitions
    • Partnerships
    • Appointments
    • Budgets
    • Research
      • Whitepapers
      • Sponsored Content
      • Market Reports
    • Interviews
      • Podcast
  • Events
    • Conference
    • Webinar
    • Endorsed Events
  • Advisory Board

© 2026 The Cyber Express - Cybersecurity News and Magazine.

Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?
-
00:00
00:00

Queue

Update Required Flash plugin
-
00:00
00:00
Do This on Telegram, Your Bank Account Will Become Zero If You Install the iOS 18 Beta, Your iPhone Could Be Hacked Cricket World Cup Ticketing Systems Under Cybersecurity Cyber Threats and Online Ticket Scams During the NBA Finals Biometric Data Security: Protecting Sensitive Information