Samurai XDR democratizes security ops, empowering all IT teams, regardless of size or skill.

For over 20 years, NTT Security Holdings has provided proactive cyber defense. Combining cutting-edge analytics, machine learning, threat intelligence and automation, Samurai XDR brings our technology and experience to even the smallest IT teams at an affordable price.

Start Your Free 30 Day Trial

Samurai is committed to protecting clients

Introduction to Samurai XDR

Samurai XDR, developed by global security leader NTT Security Holdings, has access to one of the largest T1 Internet backbones. This access gives Samurai XDR the unique ability to gather intelligence and then detect and identify threats in real-time before they can cause damage. The moment our AI detects malicious activity, you can call our integrated response into action to neutralize the attack. But Samurai XDR doesn’t stop there. It also helps you proactively hunt for risks and improves the overall security posture of your organization.

Traditionally, to build a state of the art SecOps toolchain you needed a highly skilled cyber security team to install, integrate and operate a complicated array of security tools. Samurai XDR integrates all the capabilities you need to analyze alerts, detect threats, investigate incidents and respond to them in a single pane of glass. Being SaaS, this means we take away all the toil of upgrading and maintaining technology, allowing you to focus on what is important to you: keeping your digital estate secure.

Features and Benefits

Real-time Threat Detection

Real-time Threat Detection: Samurai XDR analyzes the security events and alerts from your on-premises hardware as well as your cloud services to detect threats in real-time.

Adaptive Detection

Using technologies such as Machine Learning and Advanced Analytics Samurai XDR is able to identify the activities of an attacker and prioritize these interactively. This means that you are able to see threats as they happen rather than only becoming aware of them after they start damaging your systems and data.

Unique Threat Intelligence

Our unique and proprietary Threat Intelligence ensures that we can detect even developing threats before they become widely known. This means that you are able to see threats as they happen rather than only becoming aware of them after they start damaging your systems and data.

Comprehensive Coverage

Samurai XDR integrates seamlessly with both your on-premises IT infrastructure as well as your cloud services such as email and office suites like Google Workspace and Microsoft 365.  We also monitor the security of your endpoints with integrations to Microsoft Defender for Endpoint, Vmware Carbon Black and Crowdstrike Falcon® Insight, giving you a comprehensive view of security alerting in a single pane of glass.

Customizable Queries

By using Samurai XDR’s Advanced Query feature you can analyze all of your event and alert data held in the data lake, giving you insights into security incidents and helping you to improve your security posture. By using Microsoft’s Kusto Query Language (KQL) the Advanced Query Feature allows you to customize your analyses to suit your own unique requirements

Response Integrations

Once a threat has been detected, it is critical to contain it quickly before any damage can happen. This is where Response Integrations come in, allowing you to perform tasks like isolating an infected workstation directly from Samurai XDR.

Intuitive Workflow

Keeping your SecOps workflow in a single location means that you can respond efficiently and quickly. This means that your team doesn’t need to worry about learning to deal with diverse tools, and doesn’t have to worry about missing alerts in one application when they are paying attention to another.

Cloud Native

All these features are delivered to you from the cloud. This means that your staff can focus on SecOps, while we focus on delivering you the latest features and the most up to date threat intelligence.

How it works

1

Getting started with Samurai XDR is simple.  When you sign up online, start with our free 30 Day Trial. You don’t even need to give a credit number to start your trial!

2

Once you have signed up, all you need to get started is to point the logs from your network and security infrastructure and your cloud services towards Samurai XDR. Our Secure Syslog Collector and Cloud Collector make this a simple “point and click” process.

3

Once Samurai XDR is collecting your logs we use our advanced analytics and machine learning algorithms, together with NTT Security Holdings' threat intelligence to detect threats in real time.

4

The Alerts Dashboard gives you a prioritized view of the alerts detected across all your technology assets allowing you to attend to critical alerts first.

5

Once you have decided that an alert needs more attention, the Investigations view provides a simple and intuitive interface for managing the lifecycle of the investigation of a potential security incident.

6

Response Integrations allow you to act quickly and efficiently, performing tasks such as isolating affected endpoints.

7

All events and alerts are stored in Samurai XDR’s data lake. The data lake allows you to query and analyze all of the events ingested into Samurai XDR, going back up to one full year using Samurai XDR’s Advanced Query feature.

We Support Over 150 Integrations

Integration & Capability

Combine your cloud services with on-premise products and services within your organization, such as:

Google Workspace

Microsoft 365

Microsoft Defender for Endpoint

Microsoft Azure – Management Plane

Cisco Meraki

Cisco Secure Firewall (ASA Appliances)

Cisco Secure Firewall (Firepower Threat Defense)

CrowdStrike Falcon Insight

Fortinet FortiAnalyzer

Fortinet FortiGate Next-Generation Firewall

Palo Alto Networks Next-Generation Firewall

VMware Carbon Black Cloud Enterprise EDR

integration and capability

Pricing & Plans

Get Connected & Get Treated Earn a Starbucks Gift Card when you connect telemetry

Let Us Help You Get Acquainted with Samurai XDR Free trial includes a 30 minute call with our product manager

25 endpoints

Starter

$750/year

Start Free Trial
  • Start immediately
  • No credit card required
  • Fully featured
  • No sales calls
  • Includes 25 endpoints
  • Annual billing on signup
  • 12 month contract

50-1000 endpoints

Standard

$3.33/month per endpoint

Start Free Trial
  • Start immediately
  • No credit card required
  • Fully featured
  • No sales calls
  • Pay as you grow
  • Monthly billing
  • Cancel at any time

1000+ endpoints

Enterprise

Customized to you

Contact Sales

Reach out to us for a tailored solution that meets your enterprise needs.

  • Customized payment options
  • Special pricing
  • Flexible support

Interested in Becoming a Partner?
A Collaboration Features:

Marketing Resources

Incentives and Rebates

Marketing Development Funds

Joint Programs

Lead Generation

IT and Security providers,
add Samurai XDR to your tool kit

Samurai XDR SaaS FAQ

Does Samurai XDR integrate with other applications and systems?

Absolutely! A core capability of Samurai XDR is its ability to integrate telemetry from a variety of systems. This is an area we are continuously improving. You can find a list of our supported integrations in our Knowledge Base. As we will always be adding to this list, bookmark it and re-visit frequently!

How do you protect your customers' data?

All the data you send to us and all your data that we store in Samurai XDR is encrypted both in flight and at rest.

Why does a small business need cybersecurity?

SMBs have been adopting digital technology at an amazing rate. This means that all their valuable information is now in digital format. Cyber criminals know this and are trying to steal your information through unauthorized access to hardware, computers and mobile devices. In the same way you need physical security to protect your physical assets, you also need cybersecurity to make sure that all your digital assets are protected.

Can anybody else access my data?

All of the alerting and log data that you ingest into Samurai XDR is accessible only to you and your staff who have Samurai XDR user accounts.

How do you provide support?

Customer support is available for all subscriptions including trials. Your team can contact our support directly in the Samurai XDR app.

What data do you store?

We only store security events and alerts which you send us via our Secure Syslog Collector and Cloud Collector. We only store event and log data from your infrastructure and applications. All the data we do store is securely encrypted both in flight and at rest.

How long is my data stored?

Samurai XDR stores all of your alerting and event data for up to a year. This allows you to do threat hunting using our Advanced Query feature, going up to a year back in time.

NTT Security Holdings

Trusted by partners and platforms worldwide.

With Samurai XDR SaaS, you’re getting much more than all-in-one solution to protect your business. You’re also getting the support of its developer, NTT Security Holdings (NTTSH), a worldwide cybersecurity leader.

microsoftciscocrowdstrikefortinetpalo altovmwaregartnerg2stripedigicert

Securing the Internet.

NTT Security Holdings

Analyzes more than

40%

of internet coverage.1

Analyzes

10TB

of data every day.

Validates

1100

security incidents a month.

Analyzes

275K

events per second.

Delivers

99%

accuracy.

1 Based on CAIDA AS ranking