Visualize and respond to identity-based threats by integrating Okta Workforce Identity Cloud with Samurai XDR.

Samurai XDR’s unique threat intelligence, gathered from NTT’s tier 1 Internet backbone which has visibility of more than 40% of daily internet coverage, takes the security of one of the world's leading Identity and Access Management providers to the next level. With Samurai XDR you gain complete visibility across identity, applications and infrastructure security alerting in a single pane of glass.

what is xdr

Introduction to Samurai XDR:

Samurai XDR is an all-in-one solution that uses AI and machine learning to automatically detect threats by analyzing alerts from your applications, infrastructure and security tools, making you aware of threats before they become problems.

Key Features

Monitors all of your technology and everything connected to it: laptops, servers, network, cloud

Detects and identifies anything suspicious or out of the ordinary.

Respond to threats in real-time.

Prioritizes threats so you know which ones to handle first.

Having visibility of 40% of daily internet coverage through NTT’s T1 ISP backbone gives access to unparalleled threat intelligence.

Streamlines security by putting all the info you need on one dashboard.

Delivers an all-in-one solution to reduce overall cybersecurity costs.

Brings the same simplicity to Security Operations that you are used to when managing your Meraki infrastructure.

NTT Security Holdings

Trusted by partners and platforms worldwide.

With Samurai XDR SaaS, you’re getting much more than all-in-one solution to protect your business. You’re also getting the support of its developer, NTT Security Holdings (NTTSH), a worldwide cybersecurity leader.

Samurai XDR integrates seamlessly with other security products for a more comprehensive security solution.

See All Integrations

Securing the Internet.

NTT Security Holdings

Analyzes more than

40%

of internet coverage.1

1 Based on CAIDA AS ranking

Analyzes

10TB

of data every day.

Validates

1100

security incidents a month.

Analyzes

275K

events per second.

Delivers

99%

accuracy.

Features and Benefits

Easy to use

Easy to Use
Just a few clicks and Samurai XDR is analyzing all the alerts from your Okta Workforce Identity Cloud

Complete Visibility

Complete visibility
Combine your Okta Workforce Identity Cloud alerting with the alerts from all of your technology infrastructure and applications to gain additional context through identity awareness.

Single Pane of Glass

Single Pane of Glass
All your security alerts are in one place, meaning no more swivel-chair management.

Simplified Alert triage

Automated Alert Triage
Samurai XDR prioritizes your alerts so that you don’t miss the important ones which must be attended to quickly.

Built for SMBs

Built for SMBs
Samurai XDR’s intuitive interface provides simple navigation and detailed explanations of alerts so that every IT administrator can use it.

Threat intelligence

Threat intelligence
As the owner of one of the largest T1 IP backbones in the world, we have the unique advantage and ability to continuously detect threats before they become issues.

One product

One product
No more maintaining, upgrading and integrating diverse security stacks. You get all the security you need in one package.

How it works

Sign up for a free trial
Sign up for a free 30 day trial
Add Google & any other integrations
Add Okta Workforce Identity Cloud and other integrations
Invite team members
Invite your team members

1

Getting started with Samurai XDR is simple.  When you sign up online, start with our free 30 Day Trial. You don’t even need to give a credit number to start your trial!

2

Once you have signed up, all you need to get started is to point the logs from your network and security infrastructure and your cloud services towards Samurai XDR. Our Secure Syslog Collector and Cloud Collector make this a simple “point and click” process.

3

Once Samurai XDR is collecting your logs we use our advanced analytics and machine learning algorithms, together with NTT Security Holdings' threat intelligence to detect threats in real time.

4

The Alerts Dashboard gives you a prioritized view of the alerts detected across all your technology assets allowing you to attend to critical alerts first.

5

Once you have decided that an alert needs more attention, the Investigations view provides a simple and intuitive interface for managing the lifecycle of the investigation of a potential security incident.

6

Response Integrations allow you to act quickly and efficiently, performing tasks such as isolating affected endpoints.

7

All events and alerts are stored in Samurai XDR’s data lake. The data lake allows you to query and analyze all of the events ingested into Samurai XDR, going back up to one full year using Samurai XDR’s Advanced Query feature.

Step-by-Step Guide

1Data Collection

Simple point-and-click deployment of our cloud Collectors to begin consuming alerts from your Meraki infrastructure (and your other cloud services). We also support collection of logs from your on-premises infrastructure using our secure syslog collector.

2Threat Detection

To stop incoming threats, you need to understand them. Samurai XDR's threat intelligence gives you insight into where an attack is coming from, what's motivating it, and most importantly, how you can stop it. Proprietary machine learning, analysis of telemetry, enriched by our best of breed threat intelligence enables the fastest threat detection on the market.

3Investigation

When threats are detected you need to manage your workflow in one place. Samurai XDR’s Investigations feature allows your team to link related alerts and manage their investigation workflow in one interface.

4Response

Respond with our integrated toolset. Reduce manual processes like alert fatigue or provide immediate protections based on alerts or conditions via signaling to your security controls.

Okta Workforce Identity Cloud Integration and Compatibility Information:

Think of your identity manager as the sturdy “front door” to all your applications. What you also need is a security guard keeping an eye on who is trying to enter and when they come and go. Samurai XDR integrates alerts from Okta Workforce Identity Cloud for your entire organization. We analyze all the alerts generated by Okta, including suspicious login attempts, post login activity and even policy violations, providing a prioritized view of important alerts in the Samurai XDR Alerts Dashboard.

Priceless protection at an affordable price.

From saving money by reducing the size of internal IT security teams to saving time by having security processes automated, Samurai XDR helps businesses to improve their productivity while simplifying security operations

coffee

$3.33

per endpoint monthly

Enterprise cybersecurity for less than a cup of coffee per month

Unlimited endpoints

Free Trial

Free for 30 days

  • Start Immediately
  • No credit card required
  • Fully featured
  • No sales calls
Start Free Trial

25 endpoints

Starter

$750/year

  • Everything in Free Trial
  • Includes 25 endpoints
  • Annual billing on signup
  • 12 month contract
Start Free Trial

50-1000 endpoints

Standard

$3.33 / month

  • Everything in Free Trial
  • Pay as you grow
  • Monthly billing
  • Cancel at any time
Start Free Trial

Samurai XDR, via NTT's Tier 1 ISP, offers unmatched Threat Detection and Response, analyzing more than 40% of daily internet coverage. 

No one in the XDR space can say this. 

Try It Today

Frequently asked questions



What kinds of Okta Workforce Identity Cloud alerts does Samurai XDR process?

Here are some examples of alerts from Okta which Samurai XDR processes. This list is illustrative, and doesn’t cover all of the alerts processed:

  • Suspicious login Attempts: You are able to monitor any activity which might show unauthorized attempts to log in to accounts including failed sign-ins, locked accounts, logins from banned IPs and more
  • Post-login activity: You can go beyond monitoring sign-ins themselves, but also all the activity after that, such as when users access applications.
  • Policy violations: If any policies you have configured are violated, such as application access, these log events can also be analyzed.

Is there an additional charge for Samurai XDR’s Okta Workforce Identity Cloud Integration?

You don’t have to pay extra for the Okta Workforce Identity Cloud integration in Samurai XDR. All functionality and access to all of Samurai XDR’s features are included in the price per endpoint.

How long are events and alerts from Okta Workforce Identity Cloud stored?

While Okta Workforce Identity Cloud stores logs for 90 days, all of the events and alerts gathered by Samurai XDR from Okta are stored in Samurai XDR’s data lake for up to one year.

Can I search Okta Workforce Identity Cloud events and alerts?

All of the events and alerts stored in Samurai XDR’s data lake can be searched using the Advanced Query capability. This allows you to perform threat hunts across identity, applications and infrastructure from a single pane of glass.

What makes Samurai XDR unique?

Samurai XDR is able to gain an unparalleled level of visibility of threat activity from NTT’s tier 1 Internet backbone, which is one of the 5 largest in the world. Having visibility of more than 40% of daily internet coverage, we are able to see threats early giving Samurai XDR access to unparalleled threat intelligence.

Get Protected.

Add Okta Workforce Identity Cloud
to Samurai XDR free for 30 days.

Let's Try It!