SecurEnvoy Microsoft Server Agent Installation and Admin Guide v9.3

Similar documents
SecurEnvoy Microsoft Server Agent

External Authentication with Windows 2016 Server with Remote Desktop Web Gateway with Single Sign On

Microsoft Outlook Web Access 2016 Installation Guide

SecurEnvoy Windows Logon Agent Installation and Admin Guide v9.3 Including support for SecurPassword

Checkpoint R80.10 Integration Guide (ASA)

Microsoft O365 Integration Guide

Authentication API SecurAccess API Guide Version /18

RESTful API SecurAccess RESTful API Guide

External Authentication with Windows 2008R2 Server with Remote Desktop Web Gateway Authenticating Users Using SecurAccess Server by SecurEnvoy

SecurEnvoy Security Server 9.3 Installation Guide

External Authentication with Checkpoint R77.20 Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Citrix GoToMyPc Corporate Edition Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Ultra Protect v7.2 SSL VPN Authenticating Users Using SecurAccess Server by SecurEnvoy

Authlogics Forefront TMG and UAG Agent Integration Guide

Webthority can provide single sign-on to web applications using one of the following authentication methods:

Privileged Access Agent on a Remote Desktop Services Gateway

SecurEnvoy Windows Login Agent

Microsoft OWA 2010 IIS Integration

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

Microsoft ISA 2006 Integration. Microsoft Internet Security and Acceleration Server (ISA) Integration Notes Introduction

VAM. ADFS 2FA Value-Added Module (VAM) Deployment Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

Configuring Remote Access using the RDS Gateway

Sophos UTM Web Application Firewall For: Microsoft Exchange Services

Microsoft OWA 2013 IIS Integration

Microsoft Unified Access Gateway 2010

Setting Up the Server

CLI users are not listed on the Cisco Prime Collaboration User Management page.

IQSweb Installation Instructions Version 5.0

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide

Microsoft OWA 2007 IIS Integration

Module 3 Remote Desktop Gateway Estimated Time: 90 minutes

External authentication with Citrix Xen App (Web Interface) version 5 Authenticating Users Using SecurAccess Server by SecurEnvoy

Administering Cloud Pod Architecture in Horizon 7. Modified on 4 JAN 2018 VMware Horizon 7 7.4

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

ISA 2006 and OWA 2003 Implementation Guide

User Guide. Version R94. English

Pulse Secure Policy Secure

Quick Start Guide for SAML SSO Access

4TRESS FT2011 Out-of-Band Authentication and Juniper Secure Access

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

Parallels Remote Application Server

NetExtender for SSL-VPN

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

VII. Corente Services SSL Client

Symantec Validation & ID Protection Service. Integration Guide for Microsoft Outlook Web App

Administering Cloud Pod Architecture in Horizon 7. Modified on 26 JUL 2017 VMware Horizon 7 7.2

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

Quick Start Guide for SAML SSO Access

SAML-Based SSO Configuration

VMware Identity Manager Administration

DEPLOYMENT GUIDE Version 1.1. Deploying the BIG-IP Access Policy Manager with IBM, Oracle, and Microsoft

Barracuda Networks NG Firewall 7.0.0

Configuration Guide - Single-Sign On for OneDesk

RED IM Integration with Bomgar Privileged Access

Two factor authentication for Microsoft Remote Desktop Web Access

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

Table of Contents. VMware AirWatch: Technology Partner Integration

CLI users are not listed on the Cisco Prime Collaboration User Management page.

DEPLOYMENT GUIDE DEPLOYING F5 WITH ORACLE ACCESS MANAGER

Table of Contents HOL-1757-MBL-6

Sage 200c Professional. System Requirements and Prerequisites

Sage 200c Professional. System Requirements and Prerequisites

Using ANM With Virtual Data Centers

Parallels Remote Application Server

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017

Pulse Secure Client for Chrome OS

Microsoft IIS version 6 Integration

Installing and Configuring vcloud Connector

Okta Integration Guide for Web Access Management with F5 BIG-IP

VMware Identity Manager vidm 2.7

Copyright and Trademarks

Bomgar Vault Server Installation Guide

Authentication. August 17, 2018 Version 9.4. For the most recent version of this document, visit our documentation website.

Load Balancing Microsoft Remote Desktop Services. Deployment Guide v Copyright Loadbalancer.org

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. CyberArk Enterprise Password Vault

Entrust Connector (econnector) Venafi Trust Protection Platform

Introduction... 5 Configuring Single Sign-On... 7 Prerequisites for Configuring Single Sign-On... 7 Installing Oracle HTTP Server...

Plug-in Guide Advanced Authentication- ADFS Multi- Factor Authentication Plug-in. Version 6.1

Configuring ADFS for Academic Works

VMware AirWatch Certificate Authentication for EAS with ADCS

Microsoft Windows Servers 2012 & 2016 Families

UC for Enterprise (UCE) NEC Centralized Authentication Service (NEC CAS)

Authentication Guide

FieldView. Management Suite

VAM. Radius 2FA Value-Added Module (VAM) Deployment Guide

User Guide. Version R92. English

KYOCERA Net Admin User Guide

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

Administering Cloud Pod Architecture in Horizon 7. VMware Horizon 7 7.1

Deploying VMware Identity Manager in the DMZ. JULY 2018 VMware Identity Manager 3.2

Setting Up Resources in VMware Identity Manager (SaaS) Modified 15 SEP 2017 VMware Identity Manager

Installation Guide Blueprint 8.1 Storyteller 2.2

Colligo Console. Administrator Guide

10ZiG Manager Cloud Setup Guide

BlackBerry Enterprise Server for Microsoft Office 365. Version: 1.0. Administration Guide

Administering View Cloud Pod Architecture. VMware Horizon 7 7.0

Transcription:

SecurEnvoy Microsoft Server Agent Installation and Admin Guide v9.3

SecurEnvoy Microsoft Server Agent Guide Contents 1.1 PREREQUISITES... 3 OVERVIEW OF INSTALLATION FILES... 3 IIS PRE-REQUISITES... 3 OTHER PRE-REQUISITES... 3 1.2 SECURENVOY MICROSOFT SERVER AGENT INSTALL & CONFIGURATION FOR WINDOWS 2008 R2, 2012 R2 AND 2016... 4 1.3 INTERNET INFORMATION SERVICES INTEGRATION GUIDE... 6 IIS SINGLE SIGN ON... 11 IIS AGENT ARCHITECTURE... 14 SECURENVOY MICROSOFT SERVER AGENT APPLICATION POOLS... 15 1.4 REMOTE DESKTOP WEB GATEWAY INTEGRATION GUIDE... 16 CONFIGURE THE MICROSOFT SERVER AGENT FOR RD GATEWAY & RD WEB ACCESS... 17 CONFIGURE SINGLE SIGN ON (SSO) FOR RD GATEWAY & RD WEB ACCESS... 18 TEST RD WEB ACCESS TWO FACTOR AUTHENTICATION... 21 1.5 ADFS V3 OR V4 INTEGRATION GUIDE... 23 TEST ADFS TWO FACTOR AUTHENTICATION... 24 07/18 2

1.1 Prerequisites Overview of Installation Files The SecurEnvoy Security Server is the main central component of the SecurEnvoy suite of products. It has direct integration into a LDAP directory server (Microsoft Active Directory, Novell e-dir, Sun Directory Server and Linux Open LDAP Directory Server) for user information, controls and manages the authentication of SMS passcodes and the subsequent sending of them. This is a pre-requisite and as such, must be installed before other SecurEnvoy applications will function. This agent is only required if you are installing SecurAccess and you need to directly authenticate an application running on an IIS Web Server, Microsoft Remote Desktop Services and SAML claims aware applications configured for SSO with Microsoft ADFS. With this agent, any existing web application can be configured for two factor authentications without the need to modify the application or make any programmatic changes. IIS Pre-Requisites Supported IIS Versions: - Other Pre-Requisites IIS V6.2 running on Windows 2008 SP1-2 (x32 and x64 bit) and R2. IIS V7 running on Windows 2008 SP1-2 (x32 and x64 bit) and R2. IIS V8 running on Windows 2012 and R2 IIS V10 running on Windows 2016 It is highly recommended that any protected web server should have SSL (https) enabled. Microsoft.NET 4.5 is installed. SecurEnvoy Security Server Version 5.4 or higher is required for this version of SecurEnvoy Microsoft Server Agent. There must be a network connection via RADIUS (UDP Port 1812 - default) between the server with Microsoft Server Agent installed and the SecurEnvoy security server(s). A RADIUS profile must be created upon each authenticating SecurEnvoy Security Server. See Security Server Administration Guide for further details. 07/18 3

1.2 Install & Configuration for Windows 2008 R2, 2012 R2 and 2016 It is assumed that either Internet Information Services (IIS) and/or Remote Desktop Services (RDS) and/or Active Directory Federation Services (ADFS) are installed as server roles and are authenticating with a username and password. SecurEnvoy Security Server has been installed with the Radius service and has a suitable account that has read and writes privileges to the Active Directory. If firewalls are between the SecurEnvoy Security server, Active Directory servers, and Remote Desktop Services, additional open ports will be required. You must use 7.3 or higher You must use SecurEnvoy Security Server version 7.3 or higher You Must use Remote Desktop Client 8.1 or higher The following table shows what token types are supported. Token Type Supported Real Time SMS or Email Preload SMS or Email Soft Token Code Soft Token Next Code Voice Call Online Push 07/18 4

To install the Microsoft Server Agent run Microsoft Server Agent\setup.exe Once installed, the following page is displayed for user input. When prompted; enter up to two security servers (note these two security servers must have a RADIUS profile created upon each.) If only one security server is required, blank the second server entry. The Test Server button allows a RADIUS communication test to see if the Security server is reachable. Make sure all the security server names you enter can be resolved and reached. It is recommended to start a CMD window and PING all security servers that will be entered. Response codes are shown below: Response Code OK Error, Shared Secret Does Not Match the Server Error, Connection Timed Out Meaning All settings are correct Shared secret mismatch IP address or Port issue This completes the Microsoft Server Agent installation. Upgrading There is no direct upgrade path from the legacy Microsoft IIS Agent. Therefore, if you are running the earlier Microsoft IIS Agent, it is strongly recommended that you uninstall it and then install this agent as it has enhanced security. You can upgrade directly from earlier versions of the Microsoft Server Agent If you are upgrading from version 5.3 or earlier the agent communications protocol has changed from http (port 80 TCP) to RADIUS (port 1812 UDP). Make sure any firewalls between the Server Agent and the Security server allow the radius ports 1812 UDP. Next setup the IP address of this agent in the security server s radius settings (when upgrading you will be prompted for the security server s radius settings). 07/18 5

To upgrade the Microsoft Server Agent from a previous version, please complete the following: Backup the seiis.ini file resides under C:\windows\. If you have changed the login web templates, you should backup the WEBAUTHTEMPLATE directory. Install the new Microsoft Server Agent over the existing install by running setup.exe. If you have an existing Microsoft IIS Agent, please backup files before uninstalling IIS Agent and then install the Microsoft Server Agent. If you have enabled the ADFS plugin, it is recommended that you uncheck Include SecurEnvoy Plugin in ADFS in Microsoft Server Agent Config before uninstalling or upgrading. Do NOT un-install the existing Microsoft Server Agent or you will lose your configuration settings 1.3 Internet Information Services Integration Guide Select the IIS Authentication tab Tick the Include SecurEnvoy Plugin in IIS check box and click on Update. This will prompt for an IIS reset, please do so. Once IIS has restarted and click Start IIS Manager 07/18 6

Administration is performed for Windows 2008R2 / Windows 2012R2 / Windows 2016 via Information Services (IIS) Manager (inetmgr). To enable the Agent and protect the whole web site carry out the following: - For Windows 2008, Windows 2012 and Windows 2016 deployments Select Start\Administrative tools\internet Information Services (IIS) Manager Select sites and then navigate to the Default Web Site(s). Double click the SecurEnvoy Icon, the screen below is shown. Enable the IIS authentication in the Microsoft Server Agent by checking the box Enable authentication On and select the Protect all resources click on apply. 07/18 7

To enable two factor authentications to this server select Enable Authentication. If you require the whole web to be protected enable the check box Protect all resources on this server. If you wish a more granular approach to only protect certain resources upon the IIS web server leave this box unchecked and apply protection for each required resource. The protection can be applied at a virtual server or a virtual directory. To protect a certain virtual directory, carry out the following: - For Windows 2008 R2, Windows 2012 R2 and Windows 2016 deployments Select Start\Administrative tools\internet Information Services (IIS) Manager Select sites and then navigate to the web site(s) that you wish to work with. Select the virtual directory, you will then see a SecurEnvoy Icon displayed in the Features View window. Double click the SecurEnvoy Icon; the following screen will be displayed. 07/18 8

For Windows 2008 R2, Windows 2012 R2 and Windows 2016 deployments Check the Enable Authentication box to enable authentication on this resource and contents within. There are two ways to carry out a two-factor authentication with IIS, the first is to use a formbased logon, and the second is to use a HTTP basic auth. The basic auth will provide a popup authentication screen for the web browser. Click Apply Follow prompts for restarting the IIS web server. If using HTTP Basic Authentication then Microsoft LDAP password must be used as the pin. See Config Section of Security Server Admin Guide for further details. In addition, the protected resource must be set to basic only authentication and have a default domain listed for the authentication. This will then allow a single sign on solution from a two-factor authentication to the application. In addition, Passcode prompt is on a separate dialog (requires Access Challenge) must be disabled from within the Radius tab for Basic HTTP Authentication to work correctly. If this server doesn t have SSL (https) enabled it is recommended that a server certificate is added and SSL is enabled on this server, See Appendix A. If, however you don t wish to add a server certificate and are willing to risk session cookies being intercepted as they are sent down a non-encrypted connection, then you can check the box Allow Non-Secure Communications (http) Authentication timeout is the number of minutes from the last successful authentication until the user is prompted for re-authentication. It is recommended that this is set long enough to allow a typical user to complete their session. 07/18 9

To change the global parameters for the IIS the Agent carry out the following: - For Windows 2008 R2, Windows 2012 R2 and Windows 2016 deployments Select Start\Administrative tools\internet Information Services (IIS) Manager Select the physical machine, and then double click the SecurEnvoy Icon, the following screen will appear. The following parameters can be changed: Authentication timeout in minutes, select from inactivity timeout or timeout after authentication Override Hostname information Allow http connectivity Trusted Networks, networks and single machines that are trusted and do not require a 2FA can be entered here. Logoff URL s, existing application logoff URL s can be entered and these will then be called when the browser is closed or user logoff s. Domain and passcode parameters are controlled within the RADIUS profile upon the SecurEnvoy Security Server. 07/18 10

Trusted Networks format needs to be one of the following: Exact IP Address, for example 192.168.1.1 Wildcard, for example 192.168.1.* IIS Single Sign on Any application that makes use of IIS basic authentication (Not Integrated Windows authentication), users will be automatically signed into the application after a 2FA with either HTTP Basic or Form based authentication enabled. To facilitate a simple sign on solution, SecurEnvoy has included a number of pre-configured templates for the majority of mainstream applications. Navigate to Program Files\SecurEnvoy\Microsoft Server Agent\Samples directory; there will be a number of pre-configured applications. Select the one that is correct for your environment. Select the correct application and then copy the passcodeok.htm file to: C:\Program Files\SecurEnvoy\ Microsoft Server Agent\WEBAUTHTEMPLATE Overwrite the original file It is recommended to either rename or backup the original Passcodeok.htm file prior to this process. For SSO with form based logon. If no available passcodeok.htm file exists in samples directory for your specific application. Simply create a new passcodeok.htm file and map the form elements required for authenticating. See existing sample passcodeok.htm files for reference. You should use the same Form Action login page defined in your form element. Define hidden input entry fields that match your application logon requirements, substituting $USERID$ and $PASSWORD$ for username and password values. 07/18 11

Example To configure a Two Factor authentication for Exchange Web mail upon Microsoft Exchange server. Install Microsoft Server Agent upon the Exchange Front end server. 1. Click Start Programs SecurEnvoy IIS Config MMMC 2. Expand MMC tree to show default web site 3. Right mouse click default web site, select properties, select the SecurEnvoy tab, click Enable SecurAccess authentication upon this server, click OK 4. Click restart WWW 5. Navigate to Exchange virtual directory, right mouse click and select SecurEnvoy tab, check enable authentication, check Forms based authentication, click OK 6. Click restart WWW Navigate to Program Files (x86)\securenvoy\microsoft Server Agent\Samples\OWA20** as required. Copy the passcodeok.htm, auth.htm and accessdenied.htm files to: C:\Program Files\SecurEnvoy\Microsoft Server Agent\WEBAUTHTEMPLATE Overwrite the original files. It is recommended to either rename or backup the original Passcodeok.htm, auth.htm and accessdenied.htm files prior to this process. 07/18 12

OWA (Outlook Web Access) and ECP (Exchange Control Panel) use the same URL. As such, if you protect OWA with 2FA then access to ECP is also protected with 2FA. If you do not want to protect access to ECP then you can add 127.0.0.1 as a trusted network in the SecurEnvoy Microsoft Server Agent add-in in IIS. Carry out a test authentication by going to https://servername/owa Enter UserID, windows password and passcode 07/18 13

IIS Agent Architecture All web URL requests are monitored by the ISAPI filter program webauthfilter. If a protected resource is requested, the filter checks to see if a valid un-tampered cookie is available and that it hasn t timed out. If the cookie is OK then the request is passed on. If the cookie is unavailable or has timed out the ISAPI filter redirects the request to SecuEnvoyAuth/webauth.exe. This program requests a UserID, Pin and Passcode and sends it to the security server for authentication. If the security server returns AUTH OK then webauth.exe creates a valid cookie and redirects the request back to the original page. 07/18 14

Application Pools To allow successful use of the Microsoft Server Agent, the web site or virtual directory (application) that requires protecting uses the correct Application pool. For Windows 2008 R2, Windows 2012 R2 and Windows 2016 Within Internet Information Services (IIS Manager) navigate to the Application pools, by default SecurEnvoy will be within the Default App pool. Make sure the virtual directory is using the same application pool as the SecurEnvoyAuth. SecurEnvoy auth pool must run under the same application pool as the application being protected To view the virtual directory application pool, navigate to the required virtual directory and then select Basic Settings on the Action pane which is located on the right-hand side of the IIS Manager window. The Application pool identity will then be shown, if required the application pool can be changed. 07/18 15

1.4 Remote Desktop Web Gateway Integration Guide This section describes how to integrate a Windows 2012 R2 Remote Desktop Web (RDWeb) Gateway installed with SecurEnvoy two-factor Authentication solution called SecurAccess. Microsoft Windows 2012 R2 Remote Desktop provides Web based Secure Application Access to the internal corporate network. Connections to Remote Desktop must be made from a browser and not directly from a terminal server client. This document relates only to RDWeb access. If you want to authenticate Remote Desktop Client connections as well you will need to install Windows Login Agent on the Terminal Server hosts instead of this solution: see http:///integrationguides/windows%20login%20agent.pdf 07/18 16

Configure the Microsoft Server Agent for RD Gateway & RD Web Access Select the RDWeb & RDGateway tab. For RD Gateway protection from a direct connection, check the check box for Enable 2FA Protection RD Web Access protection, check the check box for Enable 2FA Protection on Default Web Site / RDWeb. To enable RDP file signing, check the check box for Sign RDP Files and select the certificate assigned to your RD Gateway. Enter your Default NetBios Domain Name Once prompted for the Warning, to enable signing will change the RDWebAccess application pool to local system, click OK A further warning that IIS needs to restart for changes to take affect Click Restart Wait for iisreset.exe to perform a stop and restart of the entire web server Click Restart 07/18 17

Configure Single Sign On (SSO) for RD Gateway & RD Web Access Always take note our server and domain names are from our internal lab. Yours will be different. Configuring Group Policy Log into your Active Directory Domain Controller. Open Group Policy Management Console (gpmc.msc). Locate the relevant Group Policy object for your client computers, in this example Default Domain Policy. Right click it and select edit. Navigate to Computer Configuration Policies Administrative Templates System Credentials Delegation. 07/18 18

Right click and edit Allow delegating default credentials Select Enabled and click on the Add servers to the list: Show button Enter the name of the server hosting the Remote Desktop Session Host in the below format. TERMSRV/host.humanresources.fabrikam.com Remote Desktop Session Host running on host.humanresources.fabrikam.com machine. RECOMMENDED TERMSRV/* Remote Desktop Session Host running on all machines. TERMSRV/*.humanresources.fabrikam.com Remote Desktop Session Host running on all machines in.humanresources.fabrikam.com 07/18 19

: The "Allow delegating default credentials" policy setting can be set to one or more Service Principal Names (SPNs). The SPN represents the target server to which the user credentials can be delegated. The use of a single wildcard character is permitted when specifying the SPN. For Example: TERMSRV/WIN2016RDS.RICH.LOCAL Repeat for all Session host servers in your RDS farm and click on OK. At the Allow delegating default credentials click on Apply and OK. Close GPMC. Applying Group Policy To force the GPO to apply, log into the client machine, open an elevated command prompt and run the gpupdate /force command, as below. However, the GPO will apply dynamically after a pre-defined time. 07/18 20

Test RD Web Access Two Factor Authentication Test the Two Factor Web authentication by opening a browser and going to the URL for the Web server i.e. https://your_server_name/rdweb (Don t forget the https) User logon screen is shown. Enter your UsedID and Password: User is then presented with their two-factor authentication type: Preload, Realtime and Soft tokens: VOICE tokens: Soft token Push: 07/18 21

User authenticates successfully and is presented with RDWeb 2012 R2: User launches application from RDWeb page and selects Open from browser User is presented with their application 07/18 22

1.5 ADFS v3 or v4 Integration Guide Select the ADFS tab. Place a check in the checkbox for Include SecurEnvoy Plugin in ADFS. Place a check in the checkbox for SecurEnvoy PIN is used, if you wish to use SecurEnvoy s built in PIN management. Click Update to apply settings then click Start ADFS Manager. ADFS V3 (2012R2 Server) Once ADFS Manager has launched, select Authentication Policies then click Edit Global Authentication Policy. Within additional authentication methods, place a check in the checkbox for SecurEnvoy and click OK. 07/18 23

ADFS V4 (2016 Server) Once ADFS Manager has launched, select Authentication Methods then click Edit in the Multi-factor Authentication Methods section. Within Edit Authentications Methods, place a check in the checkbox for SecurEnvoy and click OK. Test ADFS Two Factor Authentication Test the Two Factor Web authentication by opening a browser and going to the URL for the Web server i.e. https://your_server_name/rdweb (Don t forget the https) User logon screen is shown. Enter your UsedID and Password: 07/18 24

User is then presented with their two-factor authentication type: If any RADIUS settings in the Agent are changed, including the shared secret, then the Active Directory Federation Service will require a restart in order to apply them. 07/18 25

Please Reach Out to Your Local SecurEnvoy Team... UK & IRELAND The Square, Basing View Basingstoke, Hampshire RG21 4EB, UK EUROPE Freibadstraße 30, 81543 München, Germany ASIA-PAC Level 40 100 Miller Street North Sydney NSW 2060 Sales E sales@securenvoy.com T 44 (0) 845 2600011 Technical Support E support@securenvoy.com T 44 (0) 845 2600012 General Information E info@securenvoy.com T +49 89 70074522 Sales E info@securenvoy.com T +612 9911 7778 USA - West Coast Mission Valley Business Center 8880 Rio San Diego Drive 8th Floor San Diego CA 92108 USA - Mid West 3333 Warrenville Rd Suite #200 Lisle, IL 60532 USA East Coast 373 Park Ave South New York, NY 10016 General Information E info@securenvoy.com T (866)777-6211 General Information E info@securenvoy.com T (866)777-6211 General Information E info@securenvoy.com T (866)777-6211 SecurEnvoy HQ, Octagon Point, 5 Cheapside, St Paul's, London, EC2V 6AA E: info@securenvoy.com T: 44 (0) 845 2600010 Company No. 04866711 VAT Number GB 862076128