Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

707 articles by Lindsey O’Donnell-Welch

Microsoft: Compromised Account, Series of Errors Led to Email Cloud Hack

Microsoft answered lingering questions about how China-based threat actors acquired a Microsoft account consumer signing key, leading to the previously disclosed hack of several Outlook accounts.

Microsoft

W3LL Phishing Kit Targets Microsoft 365 Accounts

A threat group, active for six years, has created an underground marketplace where it sells at least 16 custom tools and an advanced phishing kit to a clientele of at least 500 threat actors.

Phishing

Exploit Code For Critical VMware Bug Published

Exploit code has been published for a critical-severity flaw in VMware's network monitoring tool, the company said on Thursday.

Exploit, Vmware

Decipher Podcast: Source Code 9/1

Welcome back to Source Code, Decipher's weekly news wrap podcast with input from our sources.

Source Code, Podcast

New Cyber Espionage Campaign Targets Tech, Government Entities

The newly discovered threat group compromises companies and then moves laterally on the network, exfiltrating data, logging keystrokes and more along the way.

Government