Straightforward sensitive data discovery

Robust sensitive data discovery in
files without internet dependency

custom-alt

Recon discovers sensitive data before its too late

You have high-risk files that contain sensitive data. Any lack of awareness regarding this sensitive data can result in significant issues or even disasters. Recon provides straightforward visibility into your files.

Scan all your files today

Recon serves is a self-contained application, that precisely scans all your files for sensitive content.

Step 1

Deploy Recon on a Server or VM

Step 2

Scan any network- accessible data source

Step 3

Take action to reduce your risk

Secure more work

Recon identifies risks and areas for improvement, opening doors for further support in advisory,
clean-ups, policy adjustments, and change management.

Apple

Endpoints

File servers

OneDrive

Google

Box

Amazon S3

Windows

Speed and simplicity

Recon discovers and classifies sensitive data elements up to 50x faster than alternatives. Its scanning engine supports every file type with no size limits. It’s designed to be operated by one person and doesn’t require additional dependencies – everything is included in one executable.

Once installed, Recon scans local and network sources to quickly list files containing sensitive data. It provides detailed explanations for each detection, enabling actions directly within the tool.

Main use cases

Recon provides essential solutions for data management and compliance, including sensitive data discovery, cleanup, and ongoing monitoring.

Sensitive data inventory

Identify files with sensitive data across your network storage.

Data cleanup and migration

Easily migrate sensitive files, with permissions smart checks.

Audits and compliance

Filter by data type for compliance and produce reports.

Recurring scans and reporting

Set up recurring scans and automate report generation.

Discover pricing

Visit our pricing desk and find the best solution for you

FAQ

Recon finds and scans sensitive data elements within your files. Whether sensitive info lives on servers, in on-premises locations, or cloud drives, Recon discovers, scores, and classifies them – in record time.

Servers:

  • Network-attached servers
  • File servers

On-premises locations:

  • Windows 10 and 11 desktops and workstations
  • Window Server (2012+)

Recon finds and scans sensitive data elements within your files. Whether sensitive info lives on servers, in on-premises locations, or cloud drives, Recon discovers, scores, and classifies them – in record time.

Servers:

Network-attached servers
File servers

On-premises locations:

Windows 10 and 11 desktops and workstations
Window Server (2012+)

Any cloud-based storage mounted in the operating system:

OneDrive
SharePoint
G Suite
Box
S3
+more
Any cloud-based storage mounted in the operating system:

  • OneDrive
  • SharePoint
  • G Suite
  • Box
  • S3
  • +more

Recon doesn’t just look at files – it finds and scans specific data elements within those files. Why does this matter? One file could have 1000s of data elements. When assessing risk, you need visibility into what’s in the file, as each element carries a specific risk level.

Recon focuses you on the most critical areas of exposure at breakneck speed. Not all types of sensitive data carry equal risk – that’s why we made Recon configurable. Recon finds and secures the sensitive data that’s most critical to your business. It not only finds specific data elements, it assigns each element a likelihood score. It then ranks risk according to sensitive data type, enabling your team to cut through the noise and focus on the real risks, faster.

Recon delivers scanning results up to 10x faster than alternatives. Our customers average ~50 GB per hour scan times. When it comes to preparing for an audit or responding to a security incident, every second counts. On the flip side, legacy technology is CPU hungry and takes weeks to months to scan your environment.

Recon delivers the fastest time to value. It installs in 5-minutes, runs on a single machine (virtual or physical), and requires little to no training.

Virtually any file system the Windows File Explorer can traverse is a scan target.

Recon enables you to schedule scans on specific scan targets as needed. Schedule a date in advance of your audit or other critical event and receive a full inventory with data mapped to regulations.

The executable is ~650 MB.

Recon requires a minimum of 2 CPU cores and 16 GB RAM. For optimal results, we recommend 4 CPU cores and 32 GB RAM.

Recon can be installed locally in 5 minutes or less.

Recon is designed to operate entirely within your environment. We believe in data privacy – including yours and do not have access to your data.

Recon is designed to operate entirely within your environment. We believe in data privacy – including yours and do not have access to your data.

United States:

  • Bank Account Number
  • Bank Routing Number
  • Driver’s License Number
  • Employer Identification Number (EIN)
  • Individual Taxpayer Identification Number (ITIN)
  • Passport Number
  • Social Security Number (SSN)
  • Zip Code
  • Medicare Number

Canada:

  • Bank Account Number
  • Business Number
  • Driver’s License Number
  • Health Insurance Number
  • Passport Number
  • Postal Code
  • Social Insurance Number (SIN)
  • Tax Identification Number

Global:

  • Credit Card Number
  • Electronic Passport Number
  • International Bank Account Number (IBAN)
  • Swift Code
  • Vehicle Identification Number (VIN)

Recon scans over 135 file extensions. For a full list contact us directly.

Logo Qohash
By initiative
Regulatory compliance:
Find, classify and inventory all sensitive data, across every data source
Data breach prevention:
Monitor sensitive data 24/7, track data lineage, and enforce policies at endpoints
Microsoft 365
One easy-to-use platform to secure sensitive data on Windows workstations and M365
By regulation
GDPR
CCPA
GLBA
VCDPA
NYCRR
UCPA
PCI-DSS
CPA
Law 25
Why Qohash
Defy legacy limitations
What our customers say about us

Contact us​