About Invoke RE

With the ever growing involvement of criminal and nation state actors in cyber security operations comes the requirement to address the talent shortage in the information technology industry as it applies to malware analysis. The current education systems struggle to address the ever increasing complexity and agility of malware analysis as a whole, and we seek to provide an avenue to educate individuals at all experience levels in a rapid and up-to-date fashion. Whether you’re a seasoned analyst, or you’re looking to expand your skillset, we believe our training programs will provide you with the experience needed to be successful in the area of malware reverse engineering.

Practical approach

Our training provides a step-by-step practical approach to reverse engineering and malware analysis.

Material you'll love

We provide written and video walkthroughs, so no matter what your learning style is, we can help you complete our courses successfully.

Satisfaction guaranteed

Taking our training provides you with solutions to real world malware analysis that can be applied to broad problem sets.

Get to know us

The Team

Joshua Reynolds

Founder, Invoke RE
Joshua Reynolds is the founder of Invoke RE. Joshua has over ten years of reverse engineering, malware analysis and security experience working for industry leading companies. He has spoken at major conferences such as RSA, DEF CON and Virus Bulletin on topics including ransomware and malicious document analysis. He has also co-developed a malware analysis course that is being taught at an academic institution semi-annually.