Re: blocking spam with cisco routers [7:48971]

2002-07-17 Thread Marty Adkins
GEORGE wrote: Hi all I have a question ,I configured my e-mail server to only accept local e-mail, and deny other relay , however im still vulnerable to spam. My question is how do the ips block other e-mail going to their smtp Do they do it by access-list? Allowing only the local network

Re: blocking spam with cisco routers [7:48971]

2002-07-17 Thread Nigel Taylor
. HTH Nigel P.S. Please note the use of Howard-isms in this email..:- - Original Message - From: Priscilla Oppenheimer To: Sent: Tuesday, July 16, 2002 10:50 PM Subject: Re: blocking spam with cisco routers [7:48971] Brad Ellis wrote: Yup, use an access list filtering IPs

Re: blocking spam with cisco routers [7:48971]

2002-07-17 Thread W. Kevin Hunt
- Original Message - From: Marty Adkins To: Sent: Wednesday, July 17, 2002 8:01 AM Subject: Re: blocking spam with cisco routers [7:48971] GEORGE wrote: Hi all I have a question ,I configured my e-mail server to only accept local e-mail, and deny other relay , however im still

Re: blocking spam with cisco routers [7:48971]

2002-07-17 Thread Don Queen
addresses constantly to avoid being blocked by devices such as routers. - Original Message - From: Nigel Taylor To: Sent: Wednesday, July 17, 2002 10:22 AM Subject: Re: blocking spam with cisco routers [7:48971] George, Priscilla brings up a good point

FW: blocking spam with cisco routers [7:48971]

2002-07-17 Thread GEORGE
Thanks for your replies -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] On Behalf Of Don Queen Sent: Wednesday, July 17, 2002 2:47 PM To: [EMAIL PROTECTED] Subject: Re: blocking spam with cisco routers [7:48971] You'll need a mail relay program like Worldsecure

blocking spam with cisco routers [7:48971]

2002-07-16 Thread GEORGE
Hi all I have a question ,I configured my e-mail server to only accept local e-mail, and deny other relay , however im still vulnerable to spam. My question is how do the ips block other e-mail going to their smtp Do they do it by access-list? Allowing only the local network with port 25? Or just

Re: blocking spam with cisco routers [7:48971]

2002-07-16 Thread Brad Ellis
Yup, use an access list filtering IPs on port 25 (only allow yours through) thanks, -Brad Ellis CCIE#5796 (RS / Security) [EMAIL PROTECTED] Cisco home labs: www.optsys.net GEORGE wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... Hi all I have a question ,I configured my e-mail

Re: blocking spam with cisco routers [7:48971]

2002-07-16 Thread Priscilla Oppenheimer
Brad Ellis wrote: Yup, use an access list filtering IPs on port 25 (only allow yours through) Yes, but, other SMTP servers for legitimate reasons are also going to be opening TCP sessions to port 25 because they have e-mail to send to your users. It's not as easy as it sounds. I guess it