Docs

PII Crawler is a command line interface (CLI) that scans data looking for Personal Identifiable Information (PII) and other sensitive data for the purpose of:

  • Securing, encrypting, or redacting the data
  • Assisting in incident analysis
  • Data Leak Prevention (DLP)
  • Data Compliance (GDPR, CCPA, etc)

PII Crawler is influenced by the Unix Philosophy and tries to do one thing well. To that end it specializes in scanning data for Personal Identifiable Information and other sensitive information. It is not a complete DLP tool. It doesn't create alerts or notifications. It is designed to be customizable in to fit within a bigger system.

Supported PII Data Types

PII Crawler currently supports a small number of high fidelity PII data types. We strive to only indicate data types that have a very low false positive rate. More data types will be added soon.

  • Social Security Number (SSN)
  • First Name
  • Last Name
  • City, State, Zip
  • Street Address
  • Email

Supported Data Sources

  • Files
  • Databases
  • S3
  • Email

💌 Get notified on new features and updates

Only sent when a new version is released. Nothing else.