Reverse Engineering & Malware Analysis


One course that covers everything you need to know about the concepts of malware, their types and their functionality.

This course introduces the concepts of malware, how they function, their types and how they are extensively used in Advanced Persistent attacks (APTs) to siphon off critical business information from an organisation on a regular basis.Completing this course will give you an upper hand in dealing with the advanced cyber criminal, thereby enhancing your employability tremendously in the fast-growing and lucrative field of cybersecurity.

Benefits of choosing this course

Benefits of choosing the Reverse Engineering & Malware Analysis course


Offers detailed coverage of the basic concepts of Reverse Engineering and Malware Analysis through high-quality, content-rich videos.


Delves deep into advanced techniques such as analysing shellcodes, powershell malwares, malicious documents and anti-virus evasion.


Opens your eyes to the different anti-reversing, anti-emulation and anti-debugging techniques used by advanced malwares.

Highlights of the Reverse Engineering & Malware Analysis course


Provides practice malware lab setup consisting of virtual machines and sandbox environment.


Uses debuggers such as IDA and Ollydbg, disassemblers and various monitoring tools to perform analysis to track the movement of the malware across the virtual network.


8 modules, downloadable PDF and a quick self-assessment for enhanced learning.

  • Key Learning Objectives
  • Downloads
  • About
  • Key Learning Objectives

      After completing the Reverse Engineering and Malware Analysis course, you will be able to:
    • Understand and articulate the Taxonomy of malwares, their types and infection concepts.
    • Gather a fair degree of expertise in Advanced Persistent Threats Versus Malware.
    • Properly understand Assembly Language, the Concept of PE and PE Header.
    • Enhance your knowledge of Debuggers and Disassemblers.

    • Understand and explain Static and Dynamic Malware Analysis.
    • Work on analysing malicious documents, Shellcode detection & analysis and extraction & analysing methodologies.
    • Comprehend Anti-Emulation and Debugging Techniques & Packers and Cryptors.
  • Direct Downloads

    Directly download the full Learning Objectives of the course here

    Templates. Worksheets & Mind-maps

    When you enrol in this course you will have access to several worksheets & templates that you can use immediately. Take a look at the course curriculum, below, to see whats included in this course.

    The image immediately below is a gallery view of some of the templates and collateral available to students.

    Continuing Professional Development

    CPD points can be claimed for this course at the rate of 1 point per hour of training for this NCSC-certified and CIISec-approved course (8 points for one-day public course and 15 points for the two-day internal workshop - for when organisations host this course internally).

    CIPR Student-Only Incident Response Plan Template

    As a student you get access to unique content including our highly acclaimed Cyber Incident Response Plan Template. If you want, you can download the FREE version of the Incident Response Plan template here.

  • About

Sign up and Start Today


Pay-in-full in your local currency (where available)


We take all major forms of payment and we use secure checkout.

Reverse Engineering & Malware Analysis skills can be just the shot in the arm you need to protect your business against costly ransomware attacks. Strengthen your ransomware protection with this course and test your ability to respond to an attack with a Ransomware Tabletop Exercise.