Securus Client Firewall Exceptions

Before the Securus subscription service can be fully commissioned, certain ports on your firewall may need to be opened in order for the client software to communicate with our server.

Listed below are the ports that will need to be open on your firewall in order for the service to function correctly.

  • 443 TCP

  • 87 UDP

The 10.4.6+ clients will communicate with the server using HTTPS over port 443 instead of UDP.

The IP/domain address of our server can be found in the email this was sent with as part of the console link.

Once confirmation has been received that the firewall change has been carried out the service should be functional.

Should you have any questions or issues when performing the firewall change request please feel free to contact our helpdesk and specify that your email/call relates to the hosted subscriptio service.

Document number/reference: SEC-KB-TRBSH-004

Classification Level: Public

Related Labels:

There are no related labels.
Version Date Comment
Current Version (v. 5) Sept 21, 2023 12:06 Chris Collins
v. 4 Sept 21, 2023 12:05 Chris Collins
v. 3 Jan 10, 2023 13:49 Chris Collins
v. 2 Mar 02, 2022 16:06 Chris Collins
v. 1 Feb 25, 2022 09:06 Chris Collins