Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

701 articles by Lindsey O’Donnell-Welch

Cloud Service Provider Compromises Use CeeLoader Malware

Researchers have linked a malware loader, called CeeLoader, to the threat group behind the SolarWinds supply-chain attack.

Solarwinds, Malware

Decipher Podcast: Source Code 12/3

This week's Source Code podcast by Decipher takes a look behind the scenes at top news with input from our sources.

Podcast, Source Code

TSA Issues Security Rules For Rail Operators

Several new Security Directives, released by the TSA, aim to improve the security postures of rail and aviation entities.

Government Agencies, Government Security, Transportation

Malicious Chrome Extension, Backdoor Uncovered in Malware Campaign

A threat actor has been deploying web browser credential stealers, an undocumented backdoor and new Google Chrome malicious extension in an ongoing campaign.

Malware, Chrome Extensions, Google Chrome, Backdoors

APTs Leverage New RTF Phishing Tactic

Three APTs have been observed using RTF template injection, and researchers warn more threat groups may adopt the new tactic.

Phishing, Malware, Email