DriveSavers is seeking an experienced Reverse Engineer with deep expertise in C++ and binary analysis to support data recovery and backup system tooling initiatives.
This is a highly technical, hands-on role focused on analyzing proprietary backup formats and developing advanced recovery tools.
The role allows for the retrieval of critical customer data from damaged or inaccessible systems.
Responsibilities include reverse engineering proprietary binaries using tools like IDA Pro, Ghidra, or Binary Ninja.
The candidate will design and implement custom file carvers, extractors, mergers, and repair utilities.
Analyzing complex backup systems and developing robust methods for data extraction and recovery is essential.
The position requires writing performant, low-level code in C++, with additional experience in Python or Rust being a plus.
Collaboration with engineering teams to validate tool output and improve recovery workflows is expected.
Requirements:
Extensive experience in reverse engineering, binary analysis, or file system internals is required.
Strong proficiency in C++ with a focus on low-level systems programming is necessary.
Familiarity with backup software formats, storage metadata, or raw data reconstruction is important.
Experience with debugging, disassembly, and unpacking techniques is essential.
A background in malware analysis, incident response, or forensics is considered a bonus.
Candidates must be available for collaboration during some U.S. business hours.
Confidentiality and data security are critical; background screening may be required.
Benefits:
This is a remote position open to candidates worldwide, providing flexibility in work location.
The role offers the opportunity to work on challenging projects in data recovery.
Candidates will have the chance to collaborate with engineering teams and enhance their technical skills in a supportive environment.