All Courses

Kaspersky Academy

Targeted Malware Reverse Engineering

  • Length

    Access 6 months

  • Result

    PDF document of completion signed by the course leader(s)

  • For whom

    InfoSec professionals, Enterprises, Cybersecurity consultancies

Skilled reverse engineers aren’t born — they’re made by experience. If you are a cybersecurity specialist with a good understanding of malware analysis methodologies & tools and are looking for more confidence in applying your skills, you can bridge the gap by working hands-on with real-life cases.

For Whom

  • Malware Analyst

    • Information security professionals: security researchers and incident response personnel or students, malware analysts, security engineers, network security analysts, APT hunters, and IT security officers working in SOCs who are looking to enhance their reverse engineering skills.
    • Businesses planning to upskill their current cybersecurity or SOC team or create a new in-house unit.
    • Specialist consultants who need to train their team in the relevant practical skills.

  • InfoSec professionals

    Security researchers, incident response personnel or students, malware analysts, security engineers, network security analysts, APT hunters and IT security staff working in SOCs who are seeking to expand their skills in reverse-engineering.



  • Enterprises

    For teams and enterprises focusing on threat hunting.

  • Cybersecurity consultancies

    Specialist consultancies who need to train their team on relevant practical skills to be able to offer malware analysis services to their clients will also benefit from this course.


Our Experts

Denis Legezo

Denis Legezo

Lead Security Researcher

Denis Legezo is a GCFA certified Senior Security Researcher in the Kaspersky Global Research & Analysis Team (GReAT) since 2014. He specializes in targeted attacks research, static reverse engineering.

Ivan Kwiatkowski

Ivan Kwiatkowski

Senior Security Researcher

Ivan Kwiatkowski is an OSCP and OSCE-certified penetration tester and malware analyst who has been working as a Senior Security Researcher in the Global Research & Analysis Team at Kaspersky since 2018.

Education Programm

  • Analyze real-life malware used in the wild by APT groups.

  • Reverse-engineer malicious documents and exploits.

  • Approach reverse engineering programs written in a number of programming or scripting languages (C, .NET, Delphi, Powershell, JavaScript, C++) and compiled for different architectures (x86, x64) with different compilers or operating systems (Windows, Linux).

  • Master advanced features of reverse-engineering tools including IDA Pro’s scripting capabilities.

  • Understand steganography in greater detail.

  • Handle obfuscated or encrypted content in malicious software.

  • Become more familiar with assembly.

  • Understand the roundabout ways attackers launch their programs.

  • Analyze shellcodes.

You can also get acquainted with a more detailed course program