Logo Qohash
logo qostodian
Recon logo

Qostodian RECON

Know exactly how much of your customers’ sensitive data is in your possession. Scan every file and business system, for a flat rate fee.

Results

We switched to Qohash because it was faster and lighter than our legacy solution. We installed it in minutes (rather than months). It requires less time and money to maintain, and yet delivers business-critical answers 10x faster. It’s been a game-changer for us at CAA.

George Plytas

George Plytas

Head of Information Security, CAA Club Group

CAA logo

I needed facts in the form of a comprehensive data inventory. In this job, you never want to go on assumptions. MNP recommended Recon because it gives us a full picture of all sensitive customer data in our possession – on servers, cloud drives, emails and even laptops.

Olivier Beauregard

Olivier Beauregard

Director of Internal Audits, Energir

Energir logo

Recon helped us adapt to new regulatory requirements. We now quickly generate an audit-ready report to provide to regulators. We can also provide evidence that data was ‘destroyed.’ Best of all, our customers’ data is anonymized and never leaves our environment.

François Lamontagne

Director of IT, Kaleido

Kaleido logo

Recon enables us to cut through the noise, weed out false positives and focus on what matters. It helped us drive the success of the data governance and cloud migration projects. It also helped reduce costs by ensuring only necessary data made it into the cloud.

Claire Rosati

Claire Rosati

Associate Director, Project & Portfolio Office, Niagara College

Niagara Collage Canada logo

What sold me on Recon is that it has the lightest footprint, while also delivering the most granular scanning results. The context provided gives the results meaning, and enables me to move quickly and confidently to secure sensitive data.

Ramadji Doumnande

Ramadji Doumnande

Director of IT Operations and Security, NPCA

National Parks Conservation Association logo
blue rotating cube

Why Recon

Scans that defy legacy limitations.
50x more speed
Recon discovers and classifies sensitive data elements up to 50x faster than alternatives. It scans every file type, in every location, with no data limits.

Recon advantage

Surgical precision

Recon focuses you on the most critical areas of exposure at breakneck speed. Not all types of sensitive data carry equal risk – that’s why we made Recon configurable. Recon finds and classifies the sensitive data that’s most critical to your business. Risk is ranked and contextualized, so your team can cut through the noise and focus on the real risks, faster.

Risk score list
Data element granularity list

Data element granularity

Recon doesn’t just look at files – it finds and scans specific data elements within those files. Why does this matter? One file could have 1000s of data elements. When assessing risk, you need visibility into what’s in the file.

Features by role

For Information Security Executives

For Analysts and Admins

What Recon scans

Recon cloud
Recon storage
Recon on-premises
Recon storage
Recon on-premises
Recon storage

How Recon works

Recon works cube

Deploy

With an app-like implementation process, you can start scanning your data immediately – and give IT back their time.

Discover

Scan the entirety of your organization’s data sets for PII, PHI or duplicate files in a few hours – at most.

Detect

Recon gives you total clarity into which sensitive data types are at higher risk. It also shows you how and why.

Decide

Take action right in Recon. View the file in question, see access controls, delete or migrate files.

Recon works cube

Deploy

With an app-like implementation process, you can start scanning your data immediately – and give IT back their time.

Discover

Scan the entirety of your organization’s data sets for PII, PHI, or duplicate files in a few hours – at most.

Detect

Recon gives you total clarity into which sensitive data types are at higher risk. It also shows you how and why.

Decide

Take action right in Recon. View the file in question, see access controls, delete or migrate files.

FAQs

Recon finds and scans sensitive data elements within your files. Whether sensitive info lives on servers, in on-premises locations, or cloud drives, Recon discovers, scores, and classifies them – in record time.

Servers:

  • Network-attached servers
  • File servers

On-premises locations:

  • Windows 10 and 11 desktops and workstations
  • Window Server (2012+)

Any cloud-based storage mounted in the operating system:

  • OneDrive
  • SharePoint
  • G Suite
  • Box
  • S3
  • +more

Recon doesn’t just look at files – it finds and scans specific data elements within those files. Why does this matter? One file could have 1000s of data elements. When assessing risk, you need visibility into what’s in the file, as each element carries a specific risk level.

Recon focuses you on the most critical areas of exposure at breakneck speed. Not all types of sensitive data carry equal risk – that’s why we made Recon configurable. Recon finds and secures the sensitive data that’s most critical to your business. It not only finds specific data elements, it assigns each element a likelihood score. It then ranks risk according to sensitive data type, enabling your team to cut through the noise and focus on the real risks, faster.

Recon delivers scanning results up to 10x faster than alternatives. Our customers average ~50 GB per hour scan times. When it comes to preparing for an audit or responding to a security incident, every second counts. On the flip side, legacy technology is CPU hungry and takes weeks to months to scan your environment.

Recon delivers the fastest time to value. It installs in 5-minutes, runs on a single machine (virtual or physical), and requires little to no training.

Virtually any file system the Windows File Explorer can traverse is a scan target.

Recon enables you to schedule scans on specific scan targets as needed. Schedule a date in advance of your audit or other critical event and receive a full inventory with data mapped to regulations.

The executable is ~650 MB.

Recon requires a minimum of 2 CPU cores and 16 GB RAM. For optimal results, we recommend 4 CPU cores and 32 GB RAM.

Recon can be installed locally in 5 minutes or less.

Recon is designed to operate entirely within your environment. We believe in data privacy – including yours and do not have access to your data.

Recon runs on a single virtual machine, with zero dependencies on other tools. It works like a desktop application – without a specific kernel driver.

United States:

  • Bank Account Number
  • Bank Routing Number
  • Driver’s License Number
  • Employer Identification Number (EIN)
  • Individual Taxpayer Identification Number (ITIN)
  • Passport Number
  • Social Security Number (SSN)
  • Zip Code 
  • Medicare Number

 

Canada:

  • Bank Account Number
  • Business Number
  • Driver’s License Number
  • Health Insurance Number
  • Passport Number
  • Postal Code
  • Social Insurance Number (SIN)
  • Tax Identification Number

 

Global:

  • Credit Card Number
  • Electronic Passport Number
  • International Bank Account Number (IBAN)
  • Swift Code
  • Vehicle Identification Number (VIN)

Recon scans over 135 file extensions. For a full list contact us directly.

Logo Qohash
By initiative
Regulatory compliance:
Find, classify and inventory all sensitive data, across every data source
Data breach prevention:
Monitor sensitive data 24/7, track data lineage, and enforce policies at endpoints
Microsoft 365
One easy-to-use platform to secure sensitive data on Windows workstations and M365
By regulation
GDPR
CCPA
GLBA
VCDPA
NYCRR
UCPA
PCI-DSS
CPA
Law 25
Why Qohash
Defy legacy limitations
What our customers say about us

Contact us​