Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

653 articles by Lindsey O’Donnell-Welch

APT15 Hits Foreign Affairs Ministries With Updated Malware

The China-based hacking group has targeted ministries of foreign affairs across the Americas with updated malware called Graphican.

APT

New DoJ Cyber Unit Adds ‘Horsepower’ to Cybercrime Investigations

The Department of Justice hopes that its new National Security Cyber Section will improve cybercriminal investigations with more dedicated resources, speed and organizational support.

DOJ, Cybercrime, Ransomware

Custom Malware Targets RDP to Exfiltrate Sensitive Data

The malware, which has been used in an espionage attack since 2022, includes a capability that specifically targets the client drive mapping feature within Remote Desktop Protocol.

RDP, Malware

DoJ Charges Alleged Russian LockBit Ransomware Affiliate

Ruslan Magomedovich Astamirov allegedly worked as a LockBit affiliate and launched five ransomware attacks between 2020 and 2023.

Lockbit, Cybercrime

Decipher Podcast: Source Code 6/16

Welcome back to Source Code, Decipher's weekly news wrap podcast with input from our sources.

Source Code, Podcast