Posted:5 days ago| Platform:
Remote
Full Time
Location : Remote / Hybrid (Preferred: India) Type : Full-Time | Founding Team Compensation : Equity-Based (No salary initially) About Malforge Group Malforge Group is an innovative offensive cybersecurity startup dedicated to developing advanced red team tooling, malware simulation platforms, and adversary emulation solutions. Our mission is to deliver cutting-edge technology t hat emphasizes stealth, realism, and adversary tradecraft inspired by real-world threat actors. We are currently building our core founding team and seeking a hands-on Chief Technology Officer (CTO) to lead Malforge’s Research and Development (R&D ) division. This role offers the opportunity to shape our Software-as-a-Service (SaaS) red team simulation platform from the ground up, combining technical expertise with strategic vision to redefine offensive cybersecurity. Chief Technology Officer (CTO) - Founding Team Your Mission: As CTO, you will serve as the technical visionary and backbone of Malforge Group, driving the development of our next-generation offensive cybersecurity platform. This is a unique opportunity to co-create a groundbreaking product in the offensive security space, combining hands-on technical expertise with strategic leadership. Role Overview: As the CTO, you will define and execute Malforge’s technical strategy, leading the development of our innovative SaaS-based red team simulation platform. Key responsibilities include: Architecting and building the foundation of Malforge’s malware simulation and red team infrastructure. Leading research, development, and product innovation in offensive cybersecurity. Recruiting, mentoring, and leading a high-performing engineering team. Overseeing all technical decisions, from system architecture to implementation. Collaborating with the founder to define the product vision, roadmap, and execution strategy. Driving the development and scaling of Malforge’s core SaaS platform. This is an equity-first, founding-level role designed for a visionary leader with deep technical expertise in malware development, red teaming, and Windows internals. Required Skills and Experience: 5+ years of hands-on experience in malware development (MalDev), exploitation, and red team tooling. Strong expertise in offensive development techniques and exploit implementation. Proficiency in C++, Python, and PowerShell. In-depth knowledge of Windows Internals and OS component behavior. Extensive experience with Win32 APIs in both theoretical and practical applications. Proven ability to design and develop custom malware and red team tools from scratch. Expertise in advanced concepts such as shellcode loaders, injection techniques, and evasion tactics. Familiarity with AI tools to enhance or automate development workflows is a plus. Exceptional problem-solving skills and a proactive, self-motivated mindset suitable for a startup environment. Ability to make autonomous decisions and thrive in a fast-paced, dynamic setting. Responsibilities: Lead the end-to-end technical development of Malforge’s SaaS-based offensive cybersecurity platform. Design and build advanced malware and red team tooling using C++, Python, PowerShell, and other relevant technologies. Establish and lead Malforge’s R&D division, overseeing strategic planning and technical execution. Research and implement innovative bypass techniques to stay ahead of detection mechanisms. Collaborate closely with the founder to define the technical direction, product roadmap, and feature set. Build and mentor a small, elite offensive engineering team. Support fundraising efforts, product demos, and technical validation as needed. How to Apply: We accept applications exclusively via email. Please follow these instructions carefully to ensure your application is considered: Submit Your Application: Email your materials to malforgeacademy@gmail.com with the subject line “CTO Application – [Your Full Name].” Required Materials: Resume/CV detailing your experience in malware development, red teaming, and technical leadership. Cover letter (500 words or less) explaining your interest in Malforge Group, why you’re a strong fit for the CTO role, and your relevant qualifications. Links to a portfolio or work samples (e.g., GitHub repositories, write-ups, or open-source contributions) demonstrating expertise in offensive cybersecurity. Ensure no proprietary or sensitive information is included. Deadline: Applications must be received by 11:59 PM UTC on June 14, 2025. Next Steps: You will receive a confirmation email within 48 hours of submission. Shortlisted candidates will be invited to complete a technical challenge and proceed to interviews. For questions, contact malforgeacademy@gmail.com Compensation: This is an equity-only founding role at this stage. We are bootstrapped and currently not offering salary . As we grow and secure funding or revenue, competitive salary + benefits will follow. We're offering significant founding equity and full technical ownership. Perfect for someone who values impact, ownership, and hacker culture over short-term compensation Bonus Skills: Experience with Command and Control (C2) frameworks such as Cobalt Strike, Havoc, Mythic, or Sliver. Knowledge of threat emulation methodologies (e.g., MITRE ATT&CK) and adversary simulation techniques. Background in reverse engineering, driver development, or UAC/EDR bypass techniques. Previous experience as a co-founder or in a startup environment. Familiarity with cloud-based or hybrid red team infrastructure. Why Join Malforge? Be a key player in building a next-generation red team and malware simulation ecosystem. Gain full creative control over technical strategy and product direction. Benefit from an equity-first model with significant long-term leadership and growth opportunities. Enjoy complete freedom to architect technology, vision, and team from the ground up. Work on cutting-edge malware and red team technologies with global defense applications. Join a high-trust, results-driven remote team with a focus on innovation and impact. Join us as a Founding CTO and help craft the next era of adversary simulation and malware R&D. If you're ready to build, innovate, and lead— we're ready for you . Show more Show less
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
0.0 - 0.0 Lacs P.A.