You are here: Home / Developer Tools / Outlook Security Manager

Outlook Security Manager

MAPILab Ltd, together with Add-in Express Ltd., have released Outlook Security Manager (.NET, VCL and ActiveX editions).

Outlook Security Manager is a programming tool designed to control Outlook Security effectively from inside of Outlook add-ins and applications that interact with Outlook.

Outlook Security Manager supports .NET, VCL and ActiveX platforms, allows you to avoid security warnings and makes it possible to use all Outlook objects without having to deal with a host of warnings. This tool supports all Outlook versions starting from Outlook 2000 and provides the easiest way to get round Outlook Security while getting on with Outlook Object Model (OOM), Collaboration Data Objects (CDO) and Simple MAPI (SMAPI).

How it works

If you are going to develop Outlook add-ins or applications that interact with Outlook, you will run into or have already run into Outlook Security. Key Outlook objects such as the address book or mail items including their properties and methods are protected by Microsoft Outlook E-mail Security. Calling this aspect of Outlook inevitably induces the appearance of warning messages. Outlook Security Manager is an in-process COM object that handles all the internal security events of Outlook. Outlook Security Manager is developed as a wrapper covering the COM object which directly supports the three platforms, .NET, VCL and ActiveX, whilst taking into account a platform's peculiarities. Please note all of the editions are included within one licensed package.

Unlike some similar tools, Outlook Security Manager doesn't transform OOM and CDO calls to Extended MAPI calls and doesn't make the development more complicated with its own special objects. It just implements one object with three properties that enables or disables Outlook Security for OOM, CDO and SMAPI. These properties are DisableOOMWarnings, DisableCDOWarnings and DisableSMAPIWarnings. Before calling a protected object you just disable Outlook Security with the corresponding property, and then turn it on again afterwards.

Examples:

Visual Basic.NET

OlSecurityManager.DisableOOMWarnings = True
Try
   ... any action with protected objects ...
Finally
   OlSecurityManager.DisableOOMWarnings = False
End Try

C#
OlSecurityManager.DisableOOMWarnings = true;
try
{
   ... any action with protected objects ...
}
finally
{
   OlSecurityManager.DisableOOMWarnings = false;
}

Delphi
OlSecurityManager.DisableOOMWarnings := True;
try
   ... any action with protected objects ...
finally
   OlSecurityManager.DisableOOMWarnings = False;
end;

Ordering Information

More information about the ordering of this product can be found at the Add-in Express Ltd site.

You can order Outlook Security Manager now, get it instantly and use Outlook objects without any security troubles.

But if you need detailed information about Outlook Security Manager you can find it in its Developer's Guide.

Find more information about this product at Add-in Express Ltd site
User testimonials
The Outlook Security Manager has helped so much.

Steve Harbron
ECC Company
Leave your Suggestion:
Name:
E-mail:
The Website uses cookies that allow us to recognize you and collect information about your user experience.

Permission to use cookies necessary for the use of the Site and its services, including ordering services. By visiting the site, we are sure that you consent to the use and storage of cookies on your device. If you agree, continue to use the site. If not – set special settings in your browser or contact technical support.