Security Basics mailing list archives

RE: how to block web messenger services


From: "Nick Vaernhoej" <nick.vaernhoej () capitalcardservices com>
Date: Tue, 27 Mar 2007 08:47:36 -0500

Good morning.

How about a DNS entry? The end users would have to set a static route or
add a line to their hosts file to get around it.

Hosts:
127.0.0.1       urlinquestion.com

Route:
Network Destination             Netmask          Gateway       Interface
    http.ip.of.chat   255.255.255.255          1.2.3.4       127.0.0.1

Modify as needed.

Nick Vaernhoej
"Quidquid latine dictum sit, altum sonatur."


-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com]
On Behalf Of nawalmiftahi () gmail com
Sent: Tuesday, March 20, 2007 6:26 AM
To: security-basics () securityfocus com
Subject: how to block web messenger services

Hi all ,
   i am a security admin,yahoo messenger and other chat services are
blocked on our network, but we can access them thru web(ebuddy) , i
wanted to know how can we make sure that these chat services (yahoo
messenger, icq, msn messeger ) cannot be accessed through web as well ,
i mean how to block them.
thanks

This electronic transmission is intended for the addressee (s) named above. It contains information that is privileged, 
confidential, or otherwise protected from use and disclosure. If you are not the intended recipient you are hereby 
notified that any review, disclosure, copy, or dissemination of this transmission or the taking of any action in 
reliance on its contents, or other use is strictly prohibited. If you have received this transmission in error, please 
notify the sender that this message was received in error and then delete this message.
Thank you.


Current thread: