GReAT tutors in your home

Kaspersky unveils online course on targeted malware reverse engineering


Kaspersky has expanded its portfolio of online training for cybersecurity professionals by launching a course geared around reverse engineering.Targeted at those who already have a basic understanding of malware analysis, the self-study program will enable both individuals and teams to master applied reverse engineering skills from the comfort of their own homes, as they follow best practices provided by Kaspersky Global Research & Analysis Team.

According to a Kaspersky survey of IT business decision makers, 41% of enterprises that plan to increase their IT security budget, are driven by a need to improve their security specialist expertise. In this climate, those IT security professionals who wish to progress in their career should be looking to upskill themselves to meet this need.

Given the past year’s pandemic restrictions, the popularity of online classes has increased significantly as a result. To help those who want to improve their malware analysis and reverse engineering capabilities, and who would like to do so online, Kaspersky has introduced a new training course dedicated to this skill.  

The course allows participants to transform existing malware analysis knowledge into practical experience. This is provided through hands-on learning around best practice, courtesy of Denis Legezo and Ivan Kwiatkowski, senior security researchers within the Kaspersky Global Research and Analysis Team. The Global Research Analysis Team (GReAT) is an internationally recognized cybersecurity group of malware researchers and threat hunters that focuses on sophisticated threats and how to defend and respond to them.

The course contains more than 50 step-by-step video tutorials based on 10 recent real-life APT cases which the trainers personally researched, including MontysThree, LuckyMouse and Lazarus.

Participants will master their skills through practical exposure thanks to 100 hours of dedicated virtual lab time, where they can analyze these cases thoroughly and efficiently using an array of tools, such as IDA Pro, Hex-Rays Decompiler, Hiew, 010Editor and many more. Objectives of the training also include the ability to perform analysis of samples written in numbers of programming or scripting languages; to handle obfuscated or encrypted content in malicious software; and to ensure greater familiarity with assembly processes.

The course materials can be learned at a pace that is convenient for each learner, as they are available for a six-month period. The overall program is geared towards both individuals and wider cybersecurity units in the form of corporate training. It will be useful for security researchers, incident response personnel, malware analysts, security engineers, network security analysts, APT hunters, or security operations center (SOC) staff.

“Working on real-life case studies, in dedicated labs and benefiting from Kaspersky’s expertise, participants can reshape their existing set of skills, making them better reverse engineers. This also brings more confidence and efficiency in applying existing skills to real-life cases in the future. As a result, the training will help them become more rounded cybersecurity professionals relative to today’s threat landscape,” comments Costin Raiu, Director Global Research & Analysis Team, Kaspersky.

The Targeted Malware Reverse Engineering course is part of an ever-growing training portfolio where Kaspersky hosts education programs for security professionals. The portfolio also includes online education on how to hunt APTs with YARA like a ‘GReAT Ninja’. More courses will be released soon, and you can keep track of the portfolio, here.

More information on the new course and registration is available via this link.

About Kaspersky

Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 240,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.

Luke Conrad

Technology & Marketing Enthusiast

Six ways to maintain compliance and remain secure

Patrick Spencer VP at Kiteworks • 16th September 2024

With approximately 3.4 billion malicious emails circulating daily, it is crucial for organisations to implement strong safeguards to protect against phishing and business email compromise (BEC) attacks. It is a problem that is not going to go away. In fact, email phishing scams continue to rise, with news of Screwfix customers being targeted breaking at...

Enriching the Edge-Cloud Continuum with eLxr

Jeff Reser • 12th September 2024

At the global Debian conference this summer, the eLxr Project was launched, delivering the first release of a Debian derivative that inherits the intelligent edge capabilities of Debian, with plans to expand these for a streamlined edge-to-cloud deployment approach. eLxr is an open source, enterprise-grade Linux distribution that addresses the unique challenges of near-edge networks...

Embracing digital AI recruitment without rocking the boat

Katherine Loranger • 11th September 2024

Artificial intelligence (AI) is set to become indispensable in business operations. For global enterprises, AI offers significant benefits by simplifying complexity and enabling confident decisions—when used in the right way. Those HR recruitment teams that seamlessly integrate AI technologies will optimise their recruitment practices and will have the opportunity to better realise their commitment to...

Why a data strategy underpins a successful AI strategy

Jim Liddle • 05th September 2024

AI and machine learning offer exciting innovation capabilities for businesses, from next-level predictive analytics to human-like conversational interfaces for functions such as customer service. But despite these tools’ undeniable potential many enterprises today are unprepared to fully leverage AI’s capabilities because they lack a prioritised data strategy. Bringing siloed and far-flung unstructured data repositories into...
The Digital Transformation Expo is coming to London on October 2-3. Register now!