All Courses

Kaspersky Academy

Advanced Malware Analysis Techniques

  • Length

    Access 6 months

  • Result

    PDF document of completion signed by the course leader(s)

  • For whom

    Infosec professionals, Enterprises, Cybersecurity consultancies

Kaspersky opens a treasure-box: our legendary training program on Advanced Malware Analysis Techniques. It helps established reverse engineers, incident responders & digital forensics specialists level-up their work on cybersecurity incidents and become unique experts.

For Whom

  • Malware Analyst

    Incident Response Professionals

  • InfoSec professionals

    The course is intended for established reverse engineers, incident responders and digital forensics practitioners seeking to level up their work with cybersecurity incidents.

  • Enterprises

    After completing this training your cybersecurity or SOC team will be able to implement full dynamic and static analysis of malware efficiently, automate routine tasks and find detailed actionable items for protection of your organization & incident response.

  • Cybersecurity consultancies

    Specialist consultancies who need to train their team on relevant practical skills will also benefit from this course: their personnel will level up and will be able to create more effective cybersecurity products and malware analysis services for clients.

Our Experts

Igor Kuznetsov

Igor Kuznetsov

Director, Global Research & Analysis Team

Igor is the Director of the Global Research & Analysis Team (GReAT) at Kaspersky. His research focuses on investigating malware campaigns and employing reverse engineering techniques to understand advanced malware. His profound knowledge and skills have proven instrumental in understanding and countering complex cyber threats. He has more than 20 years of reverse engineering experience.

Igor specializes in investigating malware campaigns and reverse engineering advanced malware. His areas of expertise include cyber-espionage and highly-targeted attacks, advanced threat actors and APTs; cyber-warfare, cyber-weapons such as Stuxnet, Duqu, Flame, Gauss; ATM security. Igor regularly provides training sessions on advanced malware analysis. 


Education Programm

  • Analyze modern complicated code samples, from receiving the initial artefact, all the way to producing a technical description of the attacker’s TTPs with IOCs
  • Produce static decryptors for real-life scenarios and then continuing with in-depth analysis of the malicious code
  • Analyze malicious documents that are typically used to deliver initial payloads and know how to extract them
  • Ensure damage assessment and incident response efforts are accurate and effective

You can also get acquainted with a more detailed course program