Defend 1Password for Business from cyber threats with Samurai XDR.

The unique threat intelligence gathered from our Tier 1 Internet backbone, which is scans more than 40% of daily internet coverage gives you an edge when you integrate 1Password for Business with Samurai XDR. We bring you comprehensive threat detection and response in a single pane of glass, covering all of your technologies.

what is xdr

What is Samurai XDR?

Samurai XDR is an all-in-one solution that uses AI and machine learning to automatically detect threats by analyzing alerts from your applications, infrastructure and security tools, making you aware of threats before they become problems.

Key Features

Monitors all of your technology and everything connected to it: laptops, servers, network, cloud

Detects and identifies anything suspicious or out of the ordinary.

Respond to threats in real-time.

Prioritizes threats so you know which ones to handle first.

Having visibility of 40% of daily internet coverage through NTT’s T1 ISP backbone gives access to unparalleled threat intelligence.

Streamlines security by putting all the info you need on one dashboard.

Delivers an all-in-one solution to reduce overall cybersecurity costs.

Brings the same simplicity to Security Operations that you are used to when managing your Meraki infrastructure.

NTT Security Holdings

Trusted by partners and platforms worldwide.

With Samurai XDR SaaS, you’re getting much more than all-in-one solution to protect your business. You’re also getting the support of its developer, NTT Security Holdings (NTTSH), a worldwide cybersecurity leader.

Samurai XDR integrates seamlessly with other security products for a more comprehensive security solution.

See All Integrations

Securing the Internet.

NTT Security Holdings

Analyzes more than

40%

of internet coverage.1

1 Based on CAIDA AS ranking

Analyzes

10TB

of data every day.

Validates

1100

security incidents a month.

Analyzes

275K

events per second.

Delivers

99%

accuracy.

Features and Benefits

Easy to use

Easy to Use
Just a few clicks and Samurai XDR is analyzing your 1Password for Business alerts for threats.

Complete Visibility

Complete visibility
Combine your 1Password for Business security alerting with the alerts from all your technology infrastructure and applications to gain additional context through identity awareness.

Single Pane of Glass

Single Pane of Glass
All your security alerts are in one place, meaning no more swivel-chair management.

Simplified Alert triage

Simplified Alert Triage
Samurai XDR prioritizes your alerts so that you don’t miss the important ones which must be attended to quickly.

Built for SMBs

Built for SMBs
Samurai XDR’s intuitive interface provides simple navigation and detailed explanations of alerts so that every IT administrator can use it.

Threat intelligence

Threat intelligence
As the owner of one of the largest T1 IP backbones in the world, we have the unique advantage and ability to continuously detect threats before they become issues.

One product

One product
No more maintaining, upgrading and integrating diverse security stacks. You get all the security you need in one package.

How it works

Sign up for a free trial
Sign up for a free 30 day trial
Add Google & any other integrations
Add 1Password for Business and other integrations
Invite team members
Invite your team members

1

Getting started with Samurai XDR is simple.  When you sign up online, start with our free 30 Day Trial. You don’t even need to give a credit number to start your trial!

2

Once you have signed up, all you need to get started is to point the logs from your network and security infrastructure and your cloud services towards Samurai XDR. Our Secure Syslog Collector and Cloud Collector make this a simple “point and click” process.

3

Once Samurai XDR is collecting your logs we use our advanced analytics and machine learning algorithms, together with NTT Security Holdings' threat intelligence to detect threats in real time.

4

The Alerts Dashboard gives you a prioritized view of the alerts detected across all your technology assets allowing you to attend to critical alerts first.

5

Once you have decided that an alert needs more attention, the Investigations view provides a simple and intuitive interface for managing the lifecycle of the investigation of a potential security incident.

6

Response Integrations allow you to act quickly and efficiently, performing tasks such as isolating affected endpoints.

7

All events and alerts are stored in Samurai XDR’s data lake. The data lake allows you to query and analyze all of the events ingested into Samurai XDR, going back up to one full year using Samurai XDR’s Advanced Query feature.

Step-by-Step Guide

1Data Collection

Simple point-and-click deployment of our cloud Collectors to begin consuming data from 1Password for Business (and your other cloud services). We also support collection of logs from your on-premises infrastructure using our secure syslog collector.

2Threat Detection

To stop incoming threats, you need to understand them. Samurai XDR's threat intelligence gives you insight into where an attack is coming from, what's motivating it, and most importantly, how you can stop it. Proprietary machine learning, analysis of telemetry, enriched by our best of breed threat intelligence enables the fastest threat detection on the market.

3Investigation

When threats are detected you need to manage your workflow in one place. Samurai XDR’s Investigations feature allows your team to link related alerts and manage their investigation workflow in one interface.

4Response

Respond with our integrated toolset. Reduce manual processes like alert fatigue or provide immediate protections based on alerts or conditions via signaling to your security controls.

1Password Integration and Compatibility Information:

Using a best-in-class password manager is no longer enough to keep your credentials secure. It is also essential to know when attackers are trying to steal the secrets you keep in your password manager. Samurai XDR integrates alerts from 1Password for Business for your entire organization. We process all the events generated by 1Password. This gives you visibility of 1Password usage events, showing when passwords and other credentials are accessed. You can also see if accounts are compromised on the Dark Web. Samurai XDR provides you a prioritized view of important alerts across 1Password for Business and all you other applications and infrastructure in the Alerts Dashboard.

Priceless protection at an affordable price.

From saving money by reducing the size of internal IT security teams to saving time by having security processes automated, Samurai XDR helps businesses to improve their productivity while simplifying security operations

coffee

$3.33

per endpoint monthly

Enterprise cybersecurity for less than a cup of coffee per month

Unlimited endpoints

Free Trial

Free for 30 days

  • Start Immediately
  • No credit card required
  • Fully featured
  • No sales calls
Start Free Trial

25 endpoints

Starter

$750/year

  • Everything in Free Trial
  • Includes 25 endpoints
  • Annual billing on signup
  • 12 month contract
Start Free Trial

50-1000 endpoints

Standard

$3.33 / month

  • Everything in Free Trial
  • Pay as you grow
  • Monthly billing
  • Cancel at any time
Start Free Trial

Samurai XDR, via NTT's Tier 1 ISP, offers unmatched Threat Detection and Response, analyzing more than 40% of daily internet coverage. 

No one in the XDR space can say this. 

Try It Today

Frequently asked questions



What kinds of 1Password for Business alerts does Samurai XDR process?

Here are some examples of alerts from 1Password for Business which Samurai XDR processes. This list is illustrative, and doesn’t cover all the alerts processed:

  • Usage Events: You are able to monitor every time stored passwords, access keys and secret tokens are accessed in your environment.
  • Sign-in Events: You are able to monitor every time an attempt is made to sign in to one of your users’ 1Password vaults.
  • Audit Events: By monitoring audit events, you are able to keep track of changes made to your 1Password for Business account including changes to your account, vaults, groups, users and more.
  • Dark Web Monitoring: Using 1Password Watchtower, you can be alerted of any credentials belonging to your organization, which have been compromised and have been leaked on the dark web.

Is there an additional charge for Samurai XDR’s 1Password for Business Integration?

You don’t have to pay extra for the 1Password for Business integration in Samurai XDR. All functionality and access to all of Samurai XDR’s features are included in the price per endpoint.

How long are events and alerts from 1Password for Business stored?

All the alerts gathered by Samurai XDR from 1Password for Business are stored in Samurai XDR’s data lake for up to one year.

Can I search 1Password for Business events and alerts?

All the events and alerts stored in Samurai XDR’s data lake can be searched using the Advanced Query capability. This allows you to perform threat hunts across identity, applications and infrastructure from a single pane of glass.

What makes Samurai XDR unique?

Samurai XDR is able to gain an unparalleled level of visibility of threat activity from NTT’s tier 1 Internet backbone, which is one of the 5 largest in the world. Having visibility of more than 40% of daily internet coverage, we are able to see threats early giving Samurai XDR access to unparalleled threat intelligence.

Get Protected.

Add 1Password for Business
to Samurai XDR free for 30 days.

Let's Try It!