Security news that informs and inspires
scrambled headshot of Lindsey O’Donnell-Welch

Lindsey O’Donnell-Welch

Executive Editor

Lindsey O’Donnell-Welch is an award-winning journalist who strives to shed light on how security issues impact not only businesses and defenders on the front line, but also the daily lives of consumers.

In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.

  • lindsey@decipher.sc

Featured Articles

693 articles by Lindsey O’Donnell-Welch

Microsoft Delays Release of Controversial Recall Feature

The release of the Recall feature in Copilot Plus PCs will now be delayed on the heels of backlash from the security and privacy communities.

Microsoft

Scattered Spider Targets SaaS Platforms For Data Exfiltration

The Scattered Spider threat group in recent months has been targeting software-as-a-service (SaaS) applications for data theft and leveraging virtualization platforms for persistence.

Identity, Saas

Ransomware Attacks Leverage Recent Critical PHP Flaw

A recently disclosed PHP argument injection flaw (CVE-2024-4577) is being used in ransomware attacks, according to threat researchers and CISA.

Ransomware

Decipher Podcast: The Microsoft Recall Recall

A few days after Microsoft announced the new AI-enabled Recall feature--generating tremendous concerns and pushback from the security and privacy communities--the company had decided to disable it by default, but many concerns still remain. A month after the company's CEO proclaimed that it would be "prioritizing security above all else", how did this happen?

Podcast, Microsoft

Mandiant: 165 Snowflake Customers ‘Potentially Exposed’ in Campaign

Researchers with Mandiant said that since at least April 14, the threat group behind the attack has used stolen credentials to access over 100 customer tenants. Some of the credentials were stolen via infostealer malware as early as 2020.

MFA