In the ordinary course of our business, we store, transmit, generate, and process our, our customers', and our business partners' confidential and proprietary data. Such data includes sensitive data, such as personal information, protected health information, and financial data. We also use third-party service providers, sub-processors, and technology to help us deliver services to our customers and their end-users, as well as for our internal business operations. For example, our platform is built on the infrastructure of third-party public cloud providers, such as AWS, Azure, and GCP, and we use third-party technology to assist with securing our environment and providing access to our platform. Some of our customers also use third-party service providers to assist with their use of our platform or third-party technology, such as connectors, to access our platform. These third-party service providers may process, store, or transmit data of our employees, partners, customers, and customers' end-users or may otherwise be used to help operate our platform and corporate systems. We, our customers and business partners, and these third parties face a variety of evolving cybersecurity threats.
Cybersecurity threats come from a variety of sources, including traditional computer "hackers," internal and external personnel (such as through theft or misuse), sophisticated nation-states, and nation-state-supported actors. Cybersecurity threat actors can use a wide variety of methods, including unauthorized intrusions, denial-of-service attacks, ransomware attacks, business email compromises, computer malware, infostealer malware, social engineering attacks (including through deep-fakes and phishing), internal and external personnel misconduct or error, supply-chain attacks, software vulnerabilities, software or hardware disruptions or failures, and attacks enhanced or facilitated by AI Technology, all of which are prevalent in our industry and our customers' and partners' industries. These methods change frequently and are becoming increasingly difficult to detect. Threat actors who successfully compromise networks or systems may use the unauthorized access as a vector to compromise other networks and systems. Threat actors' goals often include disrupting a company's operations or ability to provide services, obtaining unauthorized access to platforms, systems, networks, or physical facilities in which data is stored or processed, or through which data is transmitted, and stealing data. Ransomware attacks are becoming more frequent and severe.
There can be no assurance that security measures designed to protect against security incidents will be effective, and our efforts to investigate, mitigate, contain, and remediate any security incidents that do occur may not be successful. Even though we may not control the security measures of third-party providers, we may incur liability or suffer reputational harm if such measures are breached. Actions taken by us, third-party cloud providers, or the other third parties with whom we work to detect, investigate, mitigate, contain, and remediate security incidents could result in outages, data losses, and disruptions of our business. We may be unable to detect, mitigate, or remediate vulnerabilities in our information security systems (such as our hardware and software, including that of third parties upon which we rely) on a timely basis. We may be unwilling or unable to make ransom payments due to, for example, applicable laws or regulations prohibiting such payments, the negative precedent such payments would set, or uncertainty over whether such payments would result in the threat actor deleting stolen data or otherwise delivering on their promised course of action. In general, cybersecurity incidents or security vulnerabilities could lead to significant interruptions in our operations, loss of data and income, reputational harm, diversion of funds, increased insurance costs, and other harm to our business, reputation, and competitive position. In addition, customers' use of our platform in violation of our terms of service, including by granting access to a single Snowflake account to various third-party entities, could amplify the impact of any cybersecurity or product incidents. Security incidents and their resulting consequences, including negative publicity, may also cause customers to stop using our platform, deter existing or prospective customers from using our platform, and negatively impact our ability to grow and operate our business.
Our customers have experienced and may in the future experience security incidents in connection with their use of our platform that harm our customer relationships and our reputation, even when such incidents are due to vulnerabilities, policy violations, inadequate security controls, or credential exposures that we do not cause. We operate under a shared responsibility cybersecurity model where we are responsible for the security of our platform and underlying cloud infrastructure, while our customers are responsible for selecting, enabling, and configuring security controls for their individual environments in a manner that meets applicable cybersecurity standards and effectively reduces their information security risk. To assist customers in meeting their responsibilities, we offer and support a range of tools and features for access control, including multi-factor authentication (MFA), network access policies, and unified role-based access controls and policies. Customers may also use third-party external authentication tools, in which case we do not have visibility into whether adequate access controls (such as MFA or network restrictions) are being enforced. Regardless of whether customers use our authentication tools or external tools, if customers allow static access credentials, they are responsible for ensuring that the credentials remain private and are rotated on a regular basis. If our customers do not implement, or incorrectly implement, these features or otherwise fail to fulfill their responsibilities under our shared responsibility model, there is a higher risk that they will be the victim of cybersecurity incidents, which may harm our customer relationships, our reputation, and our business, which has occurred in the past and may happen again in the future.
We have contractual and other legal obligations to notify customers and other parties of certain security incidents, and may choose to make such notifications even if not legally required to do so. For example, SEC rules require disclosure on Form 8-K of the nature, scope and timing of any material cybersecurity incident and the reasonably likely impact of such incident. Determining whether a cybersecurity incident is notifiable or reportable may not be straightforward, and any such mandatory disclosures are costly and could lead to negative publicity, loss of customer or partner confidence in the effectiveness of our security measures, diversion of management's attention, governmental investigations, and the expenditure of significant capital and other resources to investigate, respond to, or alleviate problems caused by the actual or perceived security breach.
Any security breach of our platform, our operational systems, our software (including open-source software), our physical facilities, or the systems of our third-party service providers or sub-processors, or the perception that one has occurred, or unauthorized access to our customers' or partners' systems, data, or technology, could result in claims that we have breached customer contracts or other legal obligations, including as described below. In addition, we may be subject to, and have received in the past, requests by regulators (including members of Congress) for information about our security practices, our public statements about our security program, experiences, and issues. Alleged failures, problems, or issues related to our information security or our customers' use of our platform, including following such information requests, could result in additional investigations; actions from a variety of regulators, including state attorneys general, the Department of Justice, the Federal Trade Commission (FTC), and the SEC; litigation; indemnity obligations; fines; penalties; mitigation and remediation costs; reputational harm; diversion of management's attention; friction with customers; and other liabilities and damage to our business. Further, cybersecurity incidents may lead customers or prospective customers to attempt to negotiate contractual terms that are less favorable to us, such as broader indemnification obligations and higher limitations of liability.
Our insurance coverage may not be adequate for liability arising from data security breaches involving us or our customers or other third parties, indemnification obligations, or other liabilities. The successful assertion of one or more large claims against us that exceeds our available insurance coverage or results in changes to our insurance policies (including premium increases or the imposition of large deductible or co-insurance requirements) could have an adverse effect on our business. In addition, we cannot be sure that our existing insurance coverage and coverage for errors and omissions will continue to be available on acceptable terms or that our insurers will not deny coverage as to any future claim. Risks related to our systems and security breaches are likely to increase as we continue to expand our platform and geographic footprint, grow our customer and partner base, acquire operating companies, and process, store, and transmit increasingly large amounts of data.
For example, in May 2024, we became aware that a cybersecurity threat actor had accessed a number of our customers' Snowflake accounts as a result of such customers' failure to fulfill certain of their obligations under our shared responsibility cybersecurity model (e.g., implementing MFA and network access policies). Even though we did not identify any evidence suggesting this activity was caused by or otherwise related to any vulnerability or misconfiguration of our systems, or a breach of our platform's security or our environment, we have been the subject of multiple lawsuits, regulatory investigations, and lawmaker inquiries relating to these customer incidents. Since May 2024, we have been made aware of additional cyberattacks on customers' Snowflake accounts using similar methods to take advantage of customers' failures to implement MFA and network access policies. We are unable to predict the outcome or timeline of these matters or if any additional requests, inquiries, lawsuits, investigations or other government actions may arise. We have suffered and may continue to suffer negative publicity and reputational damage, including due to the misperception that our customers' incidents resulted from a vulnerability, misconfiguration or breach of our platform's security or systems and malicious activity within our environment. In addition, we may experience customer churn or face claims by customers, and it is possible that we are not able to fully recover any losses relating to these matters through any applicable insurance coverage or we may be required to seek indemnification from breached customers to mitigate our damages. These matters, together with any additional inquiries, regulatory or governmental investigations or other disputes that result from these customer security incidents, will require us to divert resources and may harm our reputation, business, financial condition and results of operations.
Finally, some of our employees work remotely, including while traveling for business, which increases our cybersecurity risk, creates data accessibility concerns, and makes us more susceptible to security breaches or business disruptions. Any of the foregoing could have a material adverse effect on our business, financial condition, results of operations, or prospects.