All Courses

Kaspersky Academy

Reverse Engineering 101

  • Length

    Access 6 months

  • Result

    PDF document of completion signed by the course leader(s)

  • For whom

    Enterprises, Cybersecurity consultancies, Would-be InfoSec professionals

Open the door on the field for reverse engineering, a core skill for those wanting to build a career as a malware analyst or threat hunter. Starting from the basic concepts, learners gradually move through Intel assembly instructions, distinctive calling conventions and memory types, executable analysis and more to finally reverse ‘real’ malware and solidify their knowledge and skills.

This course is a prequel to the next-level ‘Targeted Malware Reverse Engineering’ training also available on-demand.



For Whom

  • Enterprises

    If you are looking to beef up your SOC or cybersecurity team with a reverse engineer or malware analyst, this course will allow your IT staff to make a first step into reverse engineering malware.

  • Cybersecurity consultancies

    The course benefits specialist consultancies who need to train their team in relevant practical skills to be able to offer malware analysis services to their clients.

  • Would-be InfoSec professionals

    The course is designed to upskill individual learners looking to embark on a career in cybersec. While learning, you will develop reverse engineering potential and prepare yourself for more advanced steps.

Our Experts

Denis Legezo

Denis Legezo

Lead Security Researcher

Denis Legezo is a GCFA certified Senior Security Researcher in the Kaspersky Global Research & Analysis Team (GReAT) since 2014. He specializes in targeted attacks research, static reverse engineering.

Ivan Kwiatkowski

Ivan Kwiatkowski

Senior Security Researcher

Ivan Kwiatkowski is an OSCP and OSCE-certified penetration tester and malware analyst who has been working as a Senior Security Researcher in the Global Research & Analysis Team at Kaspersky since 2018.

Education Programm

  • Gain the initial knowledge needed for malware analysis
  • Understand the main Intel assembly instructions
  • Understand different calling conventions (stdcall, fastcall) and memory types (automatic, dynamic, static)
  • Analyze executables generated by different compilers to become unafraid of more “esoteric” ones
  • Prepare yourself for the next level RE course

You can also get acquainted with a more detailed course program