Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

701 articles by Lindsey O’Donnell-Welch

White House Orders Federal Agencies to Adopt Zero-Trust Strategy

The White House has outlined a number of cybersecurity measures that federal agencies must adopt - as part of an overall zero-trust strategy - though it acknowledges that the transition "will not be a quick or easy task."

Government Agencies, Zero Trust

Q&A: Timo Steffens

Timo Steffens, private security researcher and author of Attribution of Advanced Persistent Threats, discusses some of the top roadblocks that researchers face during attribution.

Q&a, Malware, Cyberattack

LockBit Ransomware Variant Targets VMware ESXi Servers

Researchers found an announcement on an underground forum for LockBit Linux-ESXi Locker version 1.0 in October.

Ransomware, Linux, Vmware

DTPacker Malware Steals Data, Loads Second-Stage Payloads

Researchers have been tracking the malware packer since 2020 in dozens of campaigns that have impacted hundreds of victims.

Malware

Decipher Podcast: Source Code 1/21

Welcome to Source Code, Decipher’s weekly news podcast with input from our sources.

Podcast, Source Code