Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

742 articles by Lindsey O’Donnell-Welch

Attackers Exploit Confluence Bug to Drop Ransomware, Webshells

Exploitation of a critical, recently patched Atlassian Confluence bug continues to ramp up.

Atlassian, Rce

Prolific Ransomware Affiliate Groups Deploy BlackCat

The BlackCat RaaS continues to pose a bigger threat as two well-known ransomware affiliates have added the payload into their arsenal.

Ransomware

‘Highly Evasive’ Malware Targets Linux Systems

A new "highly-evasive" Linux malware leverages the Berkeley Packet Filter (BPF) hooking functionality to hide malicious network traffic.

Malware

U.S. Government Puts Pressure on Chinese State-Sponsored Actors

NSA Cybersecurity Director Rob Joyce detailed how authorities are cracking down on Chinese state-sponsored actors at RSA.

NSA, China

SVCReady Malware Emerges in Phishing Campaigns

A newly discovered malware loader is under active development and is executed via shellcode stored in a Word document.

Malware