It is a one-line programming tool for controlling Outlook Security. With Outlook Security Manager you can disable Outlook Security settings and avoid security warnings with just one line of code!

Unlike similar tools, Outlook Security Manager doesn't transform OOM and CDO calls to Extended MAPI calls and doesn't make development more complicated by its own special objects. It just implements one object with three properties that enable or disable Outlook Security Settings for OOM, CDO and SMAPI. These properties are DisableOOMWarnings, DisableCDOWarnings and DisableSMAPIWarnings. Before calling a protected object you just disable Outlook Security via the corresponding property, and then you turn it on again.

It supports the .NET, VCL and ActiveX platforms (Visual Basic .NET, C#, C++ MFCL/ATL/.NET, Visual Basic 6, Delphi, VBA). It also supports all Outlook versions and service packs including Outlook 2000, Outlook 2002 (XP) and Outlook 2003.

What's New:

This version includes all changes of previous builds and betas and adds some new features, namely:

* FIXED: IOutlookSecurityManager COM interface was missing in the ActiveX edition.