Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

629 articles by Lindsey O’Donnell-Welch

IceApple Post-Exploitation Framework Deployed on Exchange Servers

Researchers have discovered a sophisticated post-exploitation framework being deployed on Microsoft Exchange servers to assist threat actors with credential harvesting and local reconnaissance.

Malware, Microsoft

Cyberattacks Against MSPs Continue to Escalate

Cybersecurity authorities from numerous counties warn that cybercriminals are increasingly targeting managed service providers (MSPs).

Managed Service Providers

After Microsoft Macro Malware Crackdown, Attackers Explore New Options

After Microsoft started blocking macros obtained from the internet by default, email attackers are exploring alternative techniques to distribute Emotet, Qakbot, IcedID and other payloads.

Malware, Microsoft

U.S. Offers $15M in Rewards for Conti Ransomware Group Information

The U.S. government is offering monetary rewards for information about Conti's leaders, affiliates and operators.

Ransomware

New Law Aims to Revamp Federal Cybercrime Tracking

The Better Cybercrime Metrics Act aims to help streamline the consistent reporting of cybercrime incidents.

Government, Fbi