Outlook Security Manager

Allow you to bypass security settings and avoid security warnings in add-ins.
Download

Outlook Security Manager Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Free to try
  • Language:
  • English
  • Price:
  • Free to try
  • Publisher Name:
  • By Afalina
  • Publisher web site:
  • Operating Systems:
  • Windows 95, Windows 2000, Windows 98, Windows Me, Windows, Windows XP, Windows NT
  • Additional Requirements:
  • Windows 95/98/Me/NT/2000/XP/2003 Server, .NET Framework, Delphi, VB, VBA, VBScript, C#, C++
  • File Size:
  • 222.78K
  • Total Downloads:
  • 1218

Outlook Security Manager Tags


Outlook Security Manager Description

Outlook Security MANAGER (full name - Security Manager 2007 for Microsoft Outlook) is a one-line programming tool that allows you to bypass security settings and avoid security warnings, alerts or prompts in add-ins and applications that interact with Microsoft Outlook. Outlook Security Manager is developed for .NET, VCL and ActiveX platforms (VB.NET, C#, C++, Visual Basic 6, Delphi, VBA, Word MailMerge) and supports Microsoft Outlook 2000, Outlook 2002 (XP), Outlook 2003 and Outlook 2007 with / without service packs. When are Outlook security alerts fired? If you are going to develop MS Outlook add-ins or applications interacting with Microsoft Outlook, you will run into or have already run into security warnings, or alerts. Key Outlook objects such as the address book or mail items including their properties and methods are protected by security settings. Accessing such objects makes the Outlook Object Model Guard fire a popup warning like "a program is trying to access your Address book or Contacts" or "a program is trying to access e-mail addresses you have stored in Outlook..." How to Prevent Outlook security warnings from appearing? Need to disable Outlook security and remove such alerts? With Outlook Security Manager you can easily bypass security settings in MS Outlook and turn off an alert, or a pop-up message with just one line of code! Unlike similar tools, Outlook Security Manager doesn't transform OOM (Outlook Object Model) and CDO (Collaboration Data Objects) calls to Extended MAPI calls and doesn't make development more complicated by its own special objects. It just implements one object with three properties that enable or disable security settings for Outlook objects, CDO and Simple MAPI including MailMerge. These properties are DisableOOMWarnings, DisableCDOWarnings and DisableSMAPIWarnings. Note:This is .NET Edition.


Outlook Security Manager Related Software