MISP Threat Sharing Platform is used by more than 6000 organizations world wide

MISP Threat Sharing Platform is used by more than 6000 organizations world wide

Hosted and managed MISP instance

eCrimeLabs provide dedicated hosted and managed MISP instances for customers.

So why not host it yourself - There are multiple answers to this amongst no need to think on the operational parts of updating and maintaining the platform.

Others see their organization is being targeted and want a trusted platform outside the organization that is not affected by the potential threat actor who has gained access to the company's network.

The service provided by eCrimeLabs is a fully managed solution where an organization will get a dedicated MISP threat sharing platform installation, allowing you the insurance that team can focus on your business and not having to think of any additional operational cost of maintaining and monitoring infrastructure, servers or storage.

This service is provided as an subscription service, and accessible from anywhere in the world you want.

Hosted and managed MISP service levels

Included Bronze Silver Gold Platinum
  Fully managed solution, on operational level
Fully managed solution, on operational level
🗸
🗸
🗸
🗸
Dedicated server (IPv4 and IPv6)
Dedicated server (IPv4 and IPv6)
🗸
🗸
🗸
🗸
  Sub-domain, on DNSSEC protected domain and SSL certificate
Dedicated sub-domain(DNSSEC) with SSL certificate
🗸
🗸
🗸
🗸
  Firewall implementation and management
Firewall implementation and management
🗸
🗸
🗸
🗸
  Daily backup, transferred off-site
Daily backup, transferred off-site
🗸
🗸
🗸
🗸
  MFA protection of login page (TOTP)
MFA protection of login page (TOTP)
🗸
🗸
🗸
🗸
  Assistance in additional customized setup
Assistance in additional customized setup  
🗸
🗸
🗸
  Technical support and sparring
Technical support and sparring  
🗸
🗸
🗸
  Access to eCrimeLabs CERT analysis team (Optional)
Access to eCrimeLabs CERT analysis team (Optional)  
🗸
 
         
  Server Capacity (Standard)
Server Capacity (Standard) 8 CPUs, 16GB Memory, 300GB Disk for MISP files and Database 8 CPUs, 16GB Memory, 300GB Disk for MISP files and Database 8 CPUs, 64GB Memory, 1TB Disk for MISP files and Database 32 CPUs, 256GB Memory, 4TB Disk for MISP files and Database
  eCrimeLabs CRATOS SOAR platform
eCrimeLabs CRATOS SOAR platform for easy integration into organizations security stack  
1 license
Read more
2 licenses
Read more
5 licenses
Read more

As a customer you can choose the location of the server, if it should be located in EU, UK, US or Asia.

A SOC 2 Type II, ISO/IEC 27001:2013 and PCI-DSS certifications can be provided for some of the hosting facilities.

We help your getting started and setup.

Please not that we do not in any way charge money for the MISP Threat Sharing platform itself, this is an open-source project that can be located at https://github.com/MISP our service is as a external trusted commercial partners(https://www.misp-project.org/commercial-support/)

Contact us for any questions you may have using the Contact form