Update commercial-support.md

Added eCrimeLabs , Thanks
pull/59/head
eCrimeLabs 2022-02-08 19:38:23 +01:00
parent b30abc72e2
commit f2bf46313a
1 changed files with 3 additions and 3 deletions

View File

@ -18,8 +18,8 @@ In complement, the following MISP Commercial Support is available from external
| | - Hosting, installation and configuration <br /> - Development and integration in your IT environment <br /> - Threat feed integrations <br /> - Best practices threat intelligence <br /> - Training and consultancy | | |
| **xameco.be** | Remote and on-site | [https://xameco.be/](https://xameco.be/) | Europe |
| | - Architecture <br />- Installation, maintenance<br />- Integration/automation<br />- Training | | |
| **eCrimeLabs ApS** | Remote | [https://www.ecrimelabs.com/hosted-and-managed-misp](https://www.ecrimelabs.com/hosted-and-managed-misp) | Europe |
| | - Fully Managed and Hosted MISP<br />- SOAR implementation Architecture <br />- Integration/automation<br />- Consulting | | |
<br />
Don't hesitate to [reach us](/support) if you want to be reviewed and added to the list. The selection criterias include existing open source contributions to MISP project.