Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

704 articles by Lindsey O’Donnell-Welch

New MacOS Malware Emerges in North Korean APT Attacks

A new macOS malware, called "RustBucket," is used in a multi-stage attack.

Lazarus, North Korea

Decipher Podcast: Source Code 4/21

Welcome back to Source Code, Decipher's weekly news wrap podcast with input from our sources.

Source Code, Podcast

Ransomware Groups Use New AuKill Tool to Slip Under the Radar

Ransomware actors are utilizing a tool that abuses an out-of-date Windows driver in order to kill security software.

Malware, Ransomware

Google Fixes Chrome Zero-Day Flaw

The Chrome flaw is the second zero-day bug in a week that Google has addressed.

Google, Google Chrome, Chromeos Security, Zero Day

Play Ransomware Attacks Utilize New Custom Tools

More ransomware groups are developing custom tools for data exfiltration, to deploy second-stage malware and more.

Malware, Ransomware