Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

693 articles by Lindsey O’Donnell-Welch

Kansas Water Utility Attack Underscores Security Limitations in Municipalities

An indictment this week resulting from a 2019 intrusion at a Kansas water utility highlights the budgetary and technical limitations utilities face.

ICS Security

Video Game Malware Raises Unforeseen Remote Work Threats

A new malware campaign that targets gamers with the promise of cheat codes could have repercussions for enterprise employees working remotely on personal machines.

Malware, Phishing

Cybercriminals Home in on Manufacturers

Weaknesses in operational technology systems are becoming prime targets for attackers, thanks to difficulties in patching complex systems.

ICS Security