Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

703 articles by Lindsey O’Donnell-Welch

SVCReady Malware Emerges in Phishing Campaigns

A newly discovered malware loader is under active development and is executed via shellcode stored in a Word document.

Malware

Law Enforcement Seizes Cybercriminal Marketplace That Sold PII

The DoJ announced the takedown of the SSNDOB marketplace, which is a series of websites used for years to sell personal information of 24 million U.S. citizens.

Dark Web

Lawmakers Release Federal Data Privacy Draft Bill

The draft bill looks at several key issues related to data privacy in the U.S., including data collection and sharing policies, opt-out practices and more.

Data Privacy

Decipher Podcast: Source Code 6/3

This week's Source Code podcast by Decipher takes a look behind the scenes at top news with input from our sources.

Source Code, Podcast

GitLab Patches Critical Account Takeover Flaw

The critical flaw (CVE-2022-1680) can allow for account takeover in impacted installations that have not been upgraded.

Gitlab