Does anyone know which ports need blocking to restrict the use of msn messenger on our network ?

Hello,

To prevent the use of MSN Messenger on a network, simply block all outbound TCP packets on port 1863. Of course, there are many ways to get around this block (such as going on web-based MSN login services), but this will block the majority.

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.