Location: Remote (Open to global candidates)
Employment Type: Full-Time Contractor or Employee
Overview:
DriveSavers is seeking an experienced Reverse Engineer with deep expertise in C++ and binary analysis to support our data recovery and backup system tooling initiatives. This is a highly technical, hands-on role focused on analyzing proprietary backup formats and developing advanced recovery tools that allow us to retrieve critical customer data from damaged or inaccessible systems.
Responsibilities:
Reverse engineer proprietary binaries using tools like IDA Pro, Ghidra, or Binary Ninja
Design and implement custom file carvers, extractors, mergers, and repair utilities
Analyze complex backup systems and develop robust methods for data extraction and recovery
Write performant, low-level code in C++ (additional experience in Python or Rust is a plus)
Collaborate with engineering teams to validate tool output and improve recovery workflows
Qualifications:
Extensive experience in reverse engineering, binary analysis, or file system internals
Strong proficiency in C++ with a focus on low-level systems programming
Familiarity with backup software formats, storage metadata, or raw data reconstruction
Experience with debugging, disassembly, and unpacking techniques
Bonus: Background in malware analysis, incident response, or forensics
Additional Information:
This is a remote position open to candidates worldwide
Availability for collaboration during some U.S. business hours is preferred
Confidentiality and data security are critical—background screening may be required
Interested?
If you have the skills and are looking for a challenging remote role in data recovery, reach out directly for more information.
NPAworldwide
Shinydocs
Housecall Pro
WVU Medicine
IntRec AI Recruitment