Market-leading Cyber Security Protecting the Retail Sector

Samurai XDR helps you to protect your sensitive customer and payment data by detecting and responding to cyber threats

Start Your Free 30 Day Trial

Samurai is committed to protecting clients

Introduction to Samurai XDR

Whether your roots are in “bricks and mortar” retail or you are in an online retail native your business will only be growing more reliant on digital technology for the day to day operations of your business. Every part of your business has become digital – whether it is logistics, processing orders and receiving payments or managing your supply chain. Cyber criminals have, unfortunately, become acutely aware of this. As a result retailers and their customers have become the victims of all-to-frequent cyber attacks.

With almost all payments becoming digital, retailers increasingly need to comply with standards such as PCI-DSS to secure the critical and confidential card and payment data which they manage.

This is where Samurai XDR comes to your aid. By helping you to detect and respond to threats before any information is stolen or before attackers even get into your network, Samurai XDR becomes a cornerstone in building the confidence that your business and your customers are secure.

Features and Benefits

Real-time Threat Detection

Real-time Threat Detection: Samurai XDR analyzes the security events and alerts from your on-premises hardware as well as your cloud services to detect threats in real-time.

Adaptive Detection

Using technologies such as Machine Learning and Advanced Analytics Samurai XDR is able to identify the activities of an attacker and prioritize these interactively. This means that you are able to see threats as they happen rather than only becoming aware of them after they start damaging your systems and data.

Unique Threat Intelligence

Our unique and proprietary Threat Intelligence ensures that we can detect even developing threats before they become widely known. This means that you are able to see threats as they happen rather than only becoming aware of them after they start damaging your systems and data.

Comprehensive Coverage

Samurai XDR integrates seamlessly with both your on-premises IT infrastructure as well as your cloud services such as email and office suites like Google Workspace and Microsoft 365.  We also monitor the security of your endpoints with integrations to Microsoft Defender for Endpoint, Vmware Carbon Black and Crowdstrike Falcon® Insight, giving you a comprehensive view of security alerting in a single pane of glass.

Comprehensive Coverage

Samurai XDR integrates seamlessly with both your on-premises IT infrastructure as well as your cloud services such as email and office suites like Google Workspace and Microsoft 365.  We also monitor the security of your endpoints with integrations to Microsoft Defender for Endpoint, Vmware Carbon Black and Crowdstrike Falcon® Insight, giving you a comprehensive view of security alerting in a single pane of glass.

Response Integrations

Once a threat has been detected, it is critical to contain it quickly before any damage can happen. This is where Response Integrations come in, allowing you to perform tasks like isolating an infected workstation directly from Samurai XDR.

Intuitive Workflow

Keeping your SecOps workflow in a single location means that you can respond efficiently and quickly. This means that your team doesn’t need to worry about learning to deal with diverse tools, and doesn’t have to worry about missing alerts in one application when they are paying attention to another.

How it works

1

Getting started with Samurai XDR is simple.  When you sign up online, start with our free 30 Day Trial. You don’t even need to give a credit number to start your trial!

2

Once you have signed up, all you need to get started is to point the logs from your network and security infrastructure and your cloud services towards Samurai XDR. Our Secure Syslog Collector and Cloud Collector make this a simple “point and click” process.

3

Once Samurai XDR is collecting your logs we use our advanced analytics and machine learning algorithms, together with NTT’s threat intelligence to detect threats in real time.

4

The Alerts Dashboard gives you a prioritized view of the alerts detected across all your technology assets allowing you to attend to critical alerts first.

5

Once you have decided that an alert needs more attention, the Investigations view provides a simple and intuitive interface for managing the lifecycle of the investigation of a potential security incident.

6

Response Integrations allow you to act quickly and efficiently, performing tasks such as isolating affected endpoints.

7

All events and alerts are stored in Samurai XDR’s data lake. The data lake allows you to query and analyze all of the events ingested into Samurai XDR, going back up to one full year using Samurai XDR’s Advanced Query feature.

Pricing & Plans

Get Connected & Get Treated Earn a Starbucks Gift Card when you connect telemetry

Let Us Help You Get Acquainted with Samurai XDR Free trial includes a 30 minute call with our product manager

For indvidual storefronts, small chains and e-commerce stores

Starter

$750/year

Start Free Trial
  • Start immediately
  • No credit card required
  • Fully featured
  • No sales calls
  • Includes 25 endpoints
  • Annual billing on signup
  • 12 month contract

For medium-sized chains and e-commerce stores

Standard

$3.33/month per endpoint

Start Free Trial
  • Start immediately
  • No credit card required
  • Fully featured
  • No sales calls
  • Pay as you grow
  • Monthly billing
  • Cancel at any time

For larger retail chains

Enterprise

Customized to you

Contact Sales

Reach out to us for a tailored solution that meets your enterprise needs.

  • Customized payment options
  • Special pricing
  • Flexible support

Samurai XDR SaaS FAQ

Does Samurai XDR integrate with other applications and systems?

Absolutely! A core capability of Samurai XDR is its ability to integrate telemetry from a variety of systems. This is an area we are continuously improving. You can find a list of our supported integrations in our Knowledge Base. As we will always be adding to this list, bookmark it and re-visit frequently!

How do you protect your customers' data?

All the data you send to us and all your data that we store in Samurai XDR is encrypted both in flight and at rest.

Why does a small business need cybersecurity?

SMBs have been adopting digital technology at an amazing rate. This means that all their valuable information is now in digital format. Cyber criminals know this and are trying to steal your information through unauthorized access to hardware, computers and mobile devices. In the same way you need physical security to protect your physical assets, you also need cybersecurity to make sure that all your digital assets are protected.

Can anybody else access my data?

All of the alerting and log data that you ingest into Samurai XDR is accessible only to you and your staff who have Samurai XDR user accounts.

How do you provide support?

Customer support is available for all subscriptions including trials. Your team can contact our support directly in the Samurai XDR app.

Do you store any of my customers' data?

Absolutely not. We only store event and log data from your infrastructure and applications. All the data we do store is securely encrypted both in flight and at rest.

How long is my data stored?

Samurai XDR stores all of your alerting and event data for up to a year. This allows you to do threat hunting using our Advanced Query feature, going up to a year back in time.

Secure and Compliant

Samurai XDR maintains compliance with key industry standards including ISO27001:2013 and GDPR. By providing you with comprehensive visibility of your digital infrastructure Samurai XDR plays a key role in maintaining compliance with industry standards like PCI-DSS.