Raysearch Laboratories-posted 15 days ago
Full-time • Mid Level
Stockholm, ME
251-500 employees
Publishing Industries

As a System Developer within cybersecurity, you will play a key role in shaping our secure development practices. You will work closely with development teams to embed security into the software development lifecycle and ensure that our products follow industry-leading standards. The role combines hands-on application security work-such as secure code reviews, threat modeling, and penetration testing-with knowledge sharing, training, and collaborative support to help teams make informed security decisions. This is an ideal role for a developer who enjoys cybersecurity and wants to contribute by guiding others, elevating security awareness, and helping teams work securely and effectively together.

  • Work with development teams to implement application security best practices throughout the SDLC.
  • Participate in threat modeling (e.g., STRIDE) and risk assessments for new and existing applications.
  • Assist in designing and implementing cybersecurity controls in products.
  • Ensure compliance with cybersecurity frameworks and standards.
  • Contribute to developer security awareness training and promote secure development practices.
  • Perform secure code reviews, static/dynamic analysis, and penetration testing.
  • Develop and maintain secure coding guidelines and security documentation.
  • Support the preparation of cybersecurity documentation for regulated products (including FDA-related frameworks).
  • Proficiency in C#, .Net Core, and related technologies.
  • Strong understanding of application security principles (e.g., OWASP Top 10, secure coding).
  • Experience with threat modeling and risk analysis.
  • Excellent ability to produce clear, structured security and compliance documentation.
  • Working in regulated environments (e.g., medical devices, embedded systems).
  • Hands-on experience with security testing tools (e.g., SonarQube, Burp Suite).
  • Familiarity with FDA cybersecurity guidelines, the IEC 8100x series, or IEC 62443 for industrial/embedded systems.
  • Integrating security into CI/CD pipelines (Azure DevOps or GitHub Actions).
  • Located in Hagastaden, Stockholm's Life Science Hub, our modern and creative workspace includes an in-house gym, yoga, and social activities like ping pong, table football, and regular after-work events.
  • Our bistro serves a fantastic lunch buffet, and we offer morning- and afternoon-fika every day.
  • Our rooftop terrace also provides a stunning 360-degree view of Stockholm, enhancing the work experience.
  • All of this comes attached with a competitive compensation and benefits package.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service