Safeguard your Google Workspace against cyber threats with Samurai XDR

Free trial includes a 30 minute callwith our product manager

  • Enterprise security within a Software as a Service (SaaS)
  • Comprehensive threat detection & response
  • Unified alerting through a single interface
  • Developed by global security leader NTT
  • Access to NTT’s T1 internet backbone
  • Covers endpoint, network, host and cloud environments
  • No contracts or credit card required for free trial

  • Enterprise security within a Software as a Service (SaaS)
  • Comprehensive threat detection & response
  • Unified alerting through a single interface
  • Developed by global security leader NTT
  • Access to NTT’s T1 internet backbone
  • Covers endpoint, network, host and cloud environments
  • No contracts or credit card required for free trial

What is Samurai XDR?

Samurai XDR is an all-in-one solution that uses AI and machine learning to automatically detect threats across both your cloud and on-premises technology assets before they become problems.

monitor

Monitors your entire IT estate and everything connected to it: laptops, servers, network, cloud.

Detects and identifies anything suspicious or out of the ordinary.

Responds to threats in real-time.

Prioritizes threats so you know which ones to handle first.

Responds automatically so your IT team can focus on other responsibilities.

Streamlines security by putting all the info you need on one dashboard.

Delivers an all-in-one solution to reduce overall cybersecurity costs.

Samurai XDR Platform

We cover your entire attack surface combining data from endpoint, network, host, and cloud environments to give you comprehensive environment insights using our best of breed tools. Samurai XDR is cloud native and vendor agnostic (open XDR), providing a single point of aggregation of all your security alerting.

Threat Intelligence
Threat Intelligence
API
API
Custom Rules
Alert Prioritization
Machine Learning
Machine Learning
artificial intelligence
Artificial Intelligence

Samurai XDR is supported by NTT’s Global Threat Intelligence Center (GTIC) which provides dedicated R&D capabilities, focused on the development and constant curation of Threat Intelligence.


Support of 150+ vendor product integrations

checkpointciscocisco umbrellacrowdstrikeFortinetMicrosoftmicrosoft DefenderMimecastOktaPalo AltoProofpointSophosTrendZscaler

Free Download

Free Cybersecurity Checklist for Google Workspace

Top benefits of integrating Samurai XDR with Google Workspace cloud environments

Easy to use

Just a few clicks and Samurai XDR is analyzing your Google Workspace logs for threats.

Complete visibility

Combine your Google Workspace security alerting with all the alerts across your entire IT estate.

Single Pane of Glass

All your security alerts are in one place, meaning no more swivel-chair management.

Automated Alert triage

Samurai XDR prioritizes your alerts so that you don’t miss the important ones which must be attended to quickly.

Built for SMBs

Samurai XDR’s intuitive interface provides simple navigation and detailed explanations of alerts so that every IT administrator can use it.

Threat intelligence

As the owner of one of the largest T1 IP backbones in the world, we have the unique advantage and ability to continuously detect threats before they become issues.

One product

No more maintaining, upgrading and integrating diverse security stacks. You get all the security you need in one package.

Protect your Google Workspace environment today

Get Started Now

How it works

Sign up for a free trial
Sign up for a free 30 day trial
Add Google & any other integrations
Add Google Workspace and other integrations
Invite team members
Invite your team members

Data Collection

Simple point-and-click deployment of our cloud Collectors to begin consuming data from Google Workspace (and your other cloud services). We also support collection of logs from your on-premises infrastructure using our secure syslog collector.

Threat Detection

To stop incoming threats, you need to understand them. Samurai XDR's threat intelligence gives you insight into where an attack is coming from, what's motivating it, and most importantly, how you can stop it. Proprietary machine learning, analysis of telemetry, enriched by our best of breed threat intelligence enables the fastest threat detection on the market.

Investigation

When threats are detected you need to manage your workflow in one place. Samurai XDR’s Investigations feature allows your team to link related alerts and manage their investigation workflow in one interface.

Response

Respond with our integrated toolset. Reduce manual processes like alert fatigue or provide immediate protections based on alerts or conditions via signaling to your security controls.

Automation & Response ManagementEDR Response Integration
Automation & Response ManagementEnhanced Investigations
Automation & Response ManagementAlert Prioritization
Automation & Response ManagementAdvanced Query
Automation & Response ManagementAlert Enrichment

Watch how easy it is to connect your Google Workspace environment to Samurai XDR.

Compatibility Details:

Samurai XDR integrates alerts from Google Workspace for your entire organization. We process all of the events generated by Google Workspace apps including Google Mail, Drive, Sites, Meet, Docs, Sheets and Slides, providing a prioritized view of important alerts in the Samurai XDR Alerts Dashboard.

Take a commitment-free test drive of Samurai XDR’s protection of your Google Workspace by claiming your free 30 day trial.

Unlimited endpoints

Free Trial

Free for 30 days

Start Free Trial
  • Start Immediately
  • No credit card required
  • Fully featured
  • No sales calls

25 endpoints

Starter

$750/year

Start Free Trial
  • Everything in Free Trial
  • Includes 25 endpoints
  • Annual billing on signup
  • 12 month contract

50-1000 endpoints

Standard

$3.33/month per endpoint

Start Free Trial
  • Everything in Free Trial
  • Pay as you grow
  • Monthly billing
  • Cancel at any time

Cloud-based business solutions like Google Workspace need a new level of security.

Samurai XDR uses machine learning and artificial intelligence to find threats within huge data lakes.

Try It Today

Integration & Capability

Combine your Google Workspace environment with other products and services within your organization, such as:

Microsoft

Microsoft 365

Microsoft Defender for Endpoint

Microsoft Azure Management Plane

Cisco Systems

Secure Firewall (ASA Appliances)

Secure Firewall (Firepower Threat Defense)

Crowdstrike

Crowdstrike Falcon Insight

Google

Google Workspace

Palo Alto

Palo Alto Networks Next Generation Firewall

Fortinet

Fortinet FortiAnalyzer

Fortinet Next Generation Firewall

VMWare

VMWare Carbon Black Enterprise EDR

integration and capability

Priceless protection at an affordable price.

$3.33per endpoint monthly

 

Enterprise cybersecurity for less than a cup of coffee per month

From saving money by reducing the size of internal IT security teams to saving time by having security processes automated, Samurai XDR helps businesses to improve their productivity while simplifying security operations.

Start Your Free Trial
Simple pricing. Powerful protection.
NTT Security Holdings

Trusted by partners and platforms worldwide.

With Samurai XDR SaaS, you’re getting much more than all-in-one solution to protect your business. You’re also getting the support of its developer, NTT Security Holdings (NTTSH), a worldwide cybersecurity leader.

microsoftciscocrowdstrikefortinetpalo altovmwaregartnerg2stripedigicert

Securing the Internet.

NTT Security Holdings

Analyzes more than

40%

of internet traffic.1

Analyzes

10TB

of data every day.

Validates

1100

security incidents a month.

Analyzes

275K

events per second.

Delivers

99%

accuracy.

1 Based on CAIDA AS ranking
Get Protected.

As a Hacker News reader
you know the risks.

Let's Try It!

We value your privacy.

We use cookies to enhance your browsing experience, serve personalized content, and analyze our traffic. By clicking "Accept", you consent to our use of cookies.