cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
403
Views
0
Helpful
2
Replies

How to block spam that would be sent out from our source IP?

heangsokdet
Level 1
Level 1

Hello,

I would like to filter spam not to be sent from GPRS users that use our source IP addresses to Internet. I am using Cisco router 2821 as GPRS gateway and router 7206 as our Internet gateway. Does anyone know how to filter spam outgoing from source IP? I would be appreciate for help.

Thanks,

Det

2 Replies 2

mmacdonald70
Level 1
Level 1

Why not just use an access-list to block outgoing port 25?

Using an acl will block all e-mails and not just the spam.

You need a content scanning device like a CSC module is on an ASA to scan the contents of any e-mail before sending it out.

In case of a 2811 router here is the link:

http://www.cisco.com/en/US/prod/collateral/iosswrel/ps6537/ps6586/ps6643/prod_qas0900aecd804abb06.html

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card