
Arvind Krishnan joins Alteryx as Chief Technology Officer
Krishnan's appointment adds to a series of recent leadership hires at Alteryx under Chief Executive Officer Andy MacMillan, who took over the role in December. The team now includes Michelle Huff as Chief Marketing Officer, Ben Canning as Chief Product Officer, Jon Pexton as Chief Financial Officer, and Steven Birdsall as Chief Revenue Officer.
Driving technical vision
Krishnan is set to lead the technical direction of Alteryx as the company focuses on scaling its AI and analytics capabilities. Central to his role will be shaping the advancement of Alteryx One, a platform designed to support enterprise analytics and AI, along with the company's AI Data Clearinghouse solution and expanding integrations with cloud data platforms. "Alteryx is at the forefront of helping enterprises harness the full power of analytics and AI. Arvind brings the kind of deep technical leadership and customer-first thinking that will propel our innovation agenda forward, particularly as we scale Alteryx One, deepen our cloud partnerships, and evolve our AI Data Clearinghouse to drive safe, governed AI adoption. We're thrilled to welcome him to the team," said Andy MacMillan, Chief Executive Officer at Alteryx.
Krishnan will lead Alteryx's global engineering organisation, focusing on driving product development speed, platform reliability, and operational consistency. His responsibilities include overseeing efforts to enhance integration across cloud ecosystems and supporting secure, governed analytics capabilities for enterprises.
Industry experience
Bringing more than 25 years of experience in full life-cycle software development, Krishnan joins Alteryx following his most recent position as Chief Technology Officer at Bluecore. During his tenure at Bluecore, he managed distributed engineering teams and led complex cloud-native projects. He has also spent over a decade at Salesforce in senior roles, where he scaled product development for multiple cloud-based offerings. Previous positions also include experience at Oracle, further highlighting his background in large-scale software organisations.
Krishnan highlighted the opportunity Alteryx presents at this stage in its development and his plans for the company's engineering direction. "Joining Alteryx at this transformative stage is a unique opportunity to build the future of enterprise analytics and AI. I'm energized by the company's vision and the caliber of the engineering organization. Together, we'll continue to advance an open, scalable, and governed platform that helps customers innovate with confidence," ," said Krishnan.
His remit will be to ensure the global engineering team at Alteryx supports the firm's ambitions for platform growth and product evolution, balancing speed with platform reliability and operational best practices.
Board and executive structure
Krishnan's appointment strengthens the company's leadership as Alteryx aims to meet demand for enterprise-level AI and analytics solutions. His arrival follows the expansion of the executive team over recent months, all reporting to CEO Andy MacMillan, as the company refines its approach to the enterprise data analytics market.
Alteryx serves a broad customer base, with over 8,000 clients globally across a range of industries, supporting the move towards automated analytics and data management for more efficient business outcomes.
Follow us on:
Share on:
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Techday NZ
4 hours ago
- Techday NZ
ShinyHunters & Scattered Spider escalate attacks on Salesforce
Security firm ReliaQuest has reported a resurgence in activity from the cybercriminal group ShinyHunters, which has launched attacks against Salesforce and targeted major organisations including Google. ReliaQuest's recent assessment has analysed domain registration patterns and infrastructure related to ShinyHunters, suggesting a potential collaborative relationship with the threat group Scattered Spider that may have started as early as July 2024. High-profile campaigns ShinyHunters has re-emerged following a year of relative inactivity, during which most operations had subsided after the arrest of several alleged members. The group, previously known for high-profile data breaches and credential theft campaigns, is now targeting high-profile companies across various sectors, including technology, finance, and retail. Their primary method of monetisation remains the sale of stolen data on underground forums. The recent campaign is marked by the use of phishing domains and Salesforce credential harvesting pages, which indicate a refined approach compared to previous efforts. Reported evidence includes the emergence of a BreachForums user under the alias "Sp1d3rhunters" linked to both ShinyHunters and historical breaches, as well as overlapping characteristics in domain registrations. Potential collaboration ReliaQuest's analysis highlights significant similarities between ShinyHunters' recent tactics and those attributed to Scattered Spider. These include coordinated domain registrations themed around phishing campaigns, particularly relating to ticketing and Salesforce, and employing vishing and credential harvesting attacks mimicking IT support staff. These developments have prompted speculation about collaboration or sharing of resources and infrastructure between the two groups. "This latest wave of ShinyHunters-attributed attacks reveals a dramatic shift in tactics, moving beyond the group's previous credential theft and database exploitation. These campaigns have included hallmark Scattered Spider techniques: Highly targeted vishing campaigns, impersonating IT support staff to trick employees into authorising access to malicious 'connected apps'; Apps that often masquerade as legitimate tools (in this case, Salesforce), allowing attackers to steal sensitive business data; Okta-themed phishing pages to trick victims into entering credentials during vishing calls; VPN obfuscation using Mullvad VPN to perform data exfiltration (here, on victims' Salesforce instances). These tactics align closely with Scattered Spider's trademark methods and those of the broader collective, The Com, fuelling speculation about active collaboration between the groups." The assessment further points out circumstantial evidence of an alliance, such as the overlapping presence of both groups in similar attack sectors and timeframes, and online cybercriminal forum activity that combine their names and tactics. Additional support for the collaboration theory comes from reports by DataBreaches, which described a Telegram threat actor under the alias "Sp1d3rhunters," claiming that the groups "are the same" and "have always been the same." The same alias surfaced on BreachForums in May 2024, shortly before data from a significant breach was leaked, previously attributed to ShinyHunters. Targeted sectors and methods The investigation identified a series of phishing domains registered between June and July 2025, designed to impersonate well-known brands. Examples include domains such as ticket-lvmh[.]com, ticket-dior[.]com, and ticket-louisvuitton[.]com, which were registered just before reported breaches in the luxury sector. ReliaQuest highlighted that the format and registration details of these domains closely matched those used in Scattered Spider campaigns, including the use of keywords like "okta," "helpdesk," and "sso" with specific formatting conventions and privacy services masking registrant identity. Many of these domains led to Okta-branded phishing pages or were associated with vishing campaigns leveraging fake Salesforce applications to facilitate data exfiltration. Further investigation revealed more than 700 domains registered in 2025 matching these phishing patterns, with a notable shift since July 2025 from targeting professional and technical service organisations to a 12% increase in domains aimed at financial services, while targeting of technology firms fell by 5%. The report also notes that the United States remains the most targeted country by substance and volume of impersonating domains, despite recent campaigns against UK-based organisations. In Q2 2025, ReliaQuest observed that 67% of all organisations named on ransomware leak sites were US companies, a trend mirrored in domain impersonation activity. Recommendations for defence ReliaQuest recommends organisations focus on mitigating tactics, techniques and procedures (TTPs) rather than attribution to specific groups. It suggests prioritising defences against phishing, vishing, and credential harvesting, while monitoring for newly registered domains that imitate company or SaaS provider branding. "The most important takeaway is the clear effectiveness and adaptability of these tactics. Whether targeting luxury brands, financial institutions, or other high-profile organisations, these campaigns illustrate that no sector is immune to the risk of highly targeted social engineering attacks." Additional best practices include hardening social engineering defences, restricting administrator permissions on services such as Salesforce, conducting regular staff awareness training, and mandating multi-factor authentication (MFA) for all users. The report advises routine scans for endpoints following MFA attacks and immediate disabling of compromised user accounts if suspicious activity is detected. Ongoing risk and vigilance Looking forward, domain registration patterns indicate that banks, financial services organisations, and technology service providers are most at risk, given the attackers' focus on high-value, monetisable data and access to large client ecosystems. "Ultimately, the collaboration between ShinyHunters and Scattered Spider represents a high and evolving threat. Organisations should take immediate action to strengthen their defences, as the speed, scale, and adaptability of these campaigns continue to test the limits of traditional security operations." The report concludes that as cyber threat actors continue to rotate infrastructure, adapt their behavioural patterns, and leverage social engineering, organisations across all sectors should enhance detection capabilities and maintain heightened awareness of impersonation threats, particularly those geared towards widely used cloud-based applications and services.


Techday NZ
4 hours ago
- Techday NZ
Google breach exposes major risks in Salesforce cloud security
Google has confirmed that the threat group ShinyHunters managed to access customer data stored in one of its Salesforce databases, highlighting ongoing vulnerabilities in popular cloud-based software-as-a-service (SaaS) solutions. The incident is the latest in a series of high-profile breaches targeting companies reliant on platforms such as Salesforce, with similar attacks having previously impacted Cisco, Qantas, and Pandora. According to Google's Threat Intelligence team, the attackers notoriously relied on advanced voice phishing - or "vishing" - strategies to deceive employees into granting access credentials. ShinyHunters, which has grown in prominence within the cybersecurity community, reportedly utilised a malicious version of Salesforce's Data Loader application in this instance to further its aims. Commenting on the implications of the breach, David Stuart, cybersecurity evangelist at Sentra, said, "This breach is the latest in a string of attacks targeting Salesforce environments, from Qantas to Pandora and now Google. It's a clear signal that attackers are focusing on where data is most concentrated, and often least visible - within cloud SaaS applications. Voice phishing tactics and other forms of social engineering are proving effective because the security model for SaaS platforms like Salesforce typically relies too heavily on perimeter controls and user authentication." He continued, "Organisations need to shift their mindset: it's not just about securing systems, but understanding where sensitive data originates and lives, how it moves, and who touches it, and being proactive about ensuring its security posture. Without that baseline of visibility and control, even the most trusted cloud platforms can become data vulnerabilities." The incident involving Google and Salesforce has underscored key weaknesses in the way businesses manage data and defend digital assets. While cloud adoption accelerates for efficiency and scalability, security oversight within these environments has yet to keep pace. Rather than exploiting software flaws, attackers are increasingly capitalising on the human factor, manipulating staff through deceptive lures such as fake support calls, emails, and malicious third-party applications. Richard Taylor, managing director of marketing technology consultancy Digital Balance, remarked, "Another day, another data breach. This time revealed by Google with Salesforce once again at the centre. The attackers, known as the ShinyHunters group, leveraged a malicious version of Salesforce's Data Loader application, tricking employees into granting access. This incident follows a pattern where threat actors are not exploiting technical flaws in platforms but are instead using social engineering tactics to compromise systems." He added, "This highlights that even with robust security measures, the human element can be the weakest link, leaving sensitive data vulnerable. This pattern suggests a need for stricter security protocols and training around third-party application usage." Industry experts have long cautioned that existing security models for SaaS platforms can create a false sense of safety. Perimeter defences and even multi-factor authentication can be sidestepped if users can be convinced to hand over credentials or authorise malicious applications. This reality is leading to calls for more granular monitoring of where sensitive data resides, continuous auditing of data movements, and more aggressive training of staff to identify and resist sophisticated phishing attempts. As businesses continue to invest in cloud services, the burden falls on both the vendors and their customers to ensure adequate defence measures. Enhanced monitoring tools, tighter controls over third-party integrations, and fostering a culture of scepticism regarding external communications are all recommended as next steps. The rise in such attacks reflects the evolving threat landscape in which traditional security endpoints are no longer the only battleground - increasingly, the user base itself is in the crosshairs. The breach serves as a reminder that while SaaS platforms can offer significant operational benefits, they are not immune from novel and persistent cyber threats. Ongoing vigilance, education, and robust internal controls remain essential to defend against both technical and social vectors of attack.


Techday NZ
a day ago
- Techday NZ
NiCE, Salesforce deepen AI partnership for unified service
NiCE has announced an expanded strategic partnership with Salesforce to integrate its AI-powered customer experience and orchestration technologies with Salesforce Service Cloud. The partnership involves a deeper integration between NiCE CXone Mpower and Salesforce Service Cloud, aimed at providing businesses with enhanced tools for customer service management and real-time orchestration across the customer journey. This builds on previous collaboration between the two companies and addresses the challenge of data silos between customer relationship management (CRM) and contact centre systems. Through this collaboration, organisations will benefit from the bidirectional Zero Copy integration with Salesforce Data Cloud, which enables the unification of contact centre interaction insights and CRM data on a shared data foundation. This integration is designed to eliminate data silos and facilitate AI-driven experiences that span both platforms, supporting real-time coordination and service delivery. NiCE will join the Salesforce Zero Copy Partner Network, marking what the company describes as the first bidirectional Zero Copy integration in the contact centre ecosystem. The companies intend for this integration to solve issues relating to fragmented customer data by enabling seamless orchestration of customer journeys involving automated agents, human agents, and supervisors, all operating within a single context. Customer journey orchestration By leveraging NiCE CXone Mpower's orchestration engine and workforce augmentation solutions within Salesforce Service Cloud's unified desktop, service representatives can access real-time customer and case data. This is expected to support AI-driven workflows and customer interactions across digital channels. A customer can now start an interaction through an autonomous agent, transition the conversation to a human service representative with full context, and bring in a supervisor for complex cases. The integration keeps conversation history and CRM records intact throughout the process, offering continuity and complete awareness of prior actions and customer intent. "This renewed partnership with Salesforce marks more than just deeper integration, it signals a vision for the future of customer service. Together, we will collaborate to help businesses move from disconnected touchpoints to intelligently orchestrated experiences that span the entire customer journey. As our partnership grows, so does our commitment to helping our mutual customers lead the way in AI-powered service," said Barry Cooper, President, CX Division, NiCE. The partnership also brings together Salesforce Service Cloud's strengths in case management, digital channel support, and agent assistive AI with NiCE's orchestration capabilities. These combined features are targeted at supporting operational efficiency in contact centres, enabling workflow automation and personalised customer service at scale. Unified service environment Kishan Chetan, Executive Vice President and General Manager of Service Cloud at Salesforce, said, "Strengthening our partnership with NiCE will help organizations further provide deeply unified customer service experiences. Together, we're helping organizations move beyond channel silos and orchestrate intelligent, outcomes-driven interactions at scale, ultimately delivering greater value to our mutual customer through continued innovation." The deepened partnership comes as both NiCE and Salesforce support a shared customer base numbering in the hundreds of thousands. The companies' shared goal is to drive improved satisfaction and outcomes for organisations looking to modernise and unify their service operations through AI and data orchestration. The expanded relationship follows earlier joint investments, such as the introduction of Bring Your Own Telephony with Salesforce Service Cloud Voice in 2022, and will now support Bring Your Own Contact Centre to further expand customer-managed channel options and workforce engagement management features. The NiCE and Salesforce expanded integration is expected to enhance the capabilities available to organisations for customer service management by providing a unified, AI-enabled environment. It will also allow AI agents to operate with contextual awareness across the full customer journey, including support, fulfilment, and case history, while enabling seamless transitions between bots, agents, and supervisors as needed.