Industry-leading sensitive data discovery

Offer sensitive data scans to identify high-risk
data in files – no matter where they’re stored

custom-alt

Discover sensitive data before it’s too late

Your customers have high-risk, unstructured data. A lack of visibility
can result in compliance gaps and a larger attack surface.

Qostodian Recon interface

Spend less time guessing

Quick setup, rapid results

Step 1

Deploy Recon on a Server or VM

Step 2

Scan any network- accessible data source

Step 3

Produce actionable reporting

Deliver value

Recon identifies risks and areas for improvement, opening doors for further support in advisory,
clean-ups, policy adjustments, and change management.

Apple

Endpoints

File servers

OneDrive

Google

Amazon S3

Windows

Service provider subscription model
Full access and flexibility

Subscriptions start at $50,000 annually, granting complete access to Qostodian Recon’s features, including:

Continuous support

Benefit from dedicated Qohash solution engineer support before, during, and after engagements to maximize the solution’s potential for your customers.

Continuous improvements

Keep ahead of the curve by regularly updating and upgrading your systems with the newest advancements in data scanning technology.

Collaborative roadmap

Engage directly with our product team to influence Qostodian Recon’s development, ensuring it meets your evolving engagement needs.

Commitment to excellence

Backed by thorough R&D efforts and stringent compliance with industry standards (including SOC 2 Type 2 and ISO 27001), our systems ensure reliability and trustworthiness.

Explore pricing

Visit our pricing page and find the best solution for you

FAQ

Recon finds and scans sensitive data elements within your files. Whether sensitive info lives on servers, in on-premises locations, or cloud drives, Recon discovers, scores, and classifies them – in record time.

Servers:

  • Network-attached servers
  • File servers

On-premises locations:

  • Windows 10 and 11 desktops and workstations
  • Window Server (2012+)

Any cloud-based storage mounted in the operating system:

  • OneDrive
  • SharePoint
  • G Suite
  • Box
  • S3
  • +more

Recon doesn’t just look at files – it finds and scans specific data elements within those files. Why does this matter? One file could have 1000s of data elements. When assessing risk, you need visibility into what’s in the file, as each element carries a specific risk level.

Recon focuses you on the most critical areas of exposure at breakneck speed. Not all types of sensitive data carry equal risk – that’s why we made Recon configurable. Recon finds and secures the sensitive data that’s most critical to your business. It not only finds specific data elements, it assigns each element a likelihood score. It then ranks risk according to sensitive data type, enabling your team to cut through the noise and focus on the real risks, faster.

Recon delivers scanning results up to 10x faster than alternatives. Our customers average ~50 GB per hour scan times. When it comes to preparing for an audit or responding to a security incident, every second counts. On the flip side, legacy technology is CPU hungry and takes weeks to months to scan your environment.

Recon delivers the fastest time to value. It installs in 5-minutes, runs on a single machine (virtual or physical), and requires little to no training.

Virtually any file system the Windows File Explorer can traverse is a scan target.

Recon enables you to schedule scans on specific scan targets as needed. Schedule a date in advance of your audit or other critical event and receive a full inventory with data mapped to regulations.

The executable is ~650 MB.

Recon requires a minimum of 2 CPU cores and 16 GB RAM. For optimal results, we recommend 4 CPU cores and 32 GB RAM.

Recon can be installed locally in 5 minutes or less.

Recon is designed to operate entirely within your environment. We believe in data privacy – including yours and do not have access to your data.

Recon is designed to operate entirely within your environment. We believe in data privacy – including yours and do not have access to your data.

United States:

  • Bank Account Number
  • Bank Routing Number
  • Driver’s License Number
  • Employer Identification Number (EIN)
  • Individual Taxpayer Identification Number (ITIN)
  • Passport Number
  • Social Security Number (SSN)
  • Zip Code
  • Medicare Number

Canada:

  • Bank Account Number
  • Business Number
  • Driver’s License Number
  • Health Insurance Number
  • Passport Number
  • Postal Code
  • Social Insurance Number (SIN)
  • Tax Identification Number

Global:

  • Credit Card Number
  • Electronic Passport Number
  • International Bank Account Number (IBAN)
  • Swift Code
  • Vehicle Identification Number (VIN)

Recon scans over 135 file extensions. For a full list contact us directly.

Logo Qohash
By initiative
Regulatory compliance:
Find, classify and inventory all sensitive data, across every data source
Data breach prevention:
Monitor sensitive data 24/7, track data lineage, and enforce policies at endpoints
Microsoft 365
One easy-to-use platform to secure sensitive data on Windows workstations and M365
By regulation
GDPR
CCPA
GLBA
VCDPA
NYCRR
UCPA
PCI-DSS
CPA
Law 25
Why Qohash
Defy legacy limitations
What our customers say about us

Contact us​