‘Outlook Security Manager’ category archive

How Add-in Express supports Office 365 / Office 2019

You might already know that Office 365 and Office 2019 are, in fact, subsequent builds of Office 2016: in any Office 365 and Office 2019 application, the Application.Version property returns a string that starts with "16"... Read the rest of this entry →

Version 9 of Security Manager for Microsoft Outlook is released!

Microsoft Office 2019 has been around for a few weeks, and Security Manager is the first of our products to support it. The details follow below... Read the rest of this entry →

Add-in Express sim-ships with Visual Studio 2017 RC

Last month Microsoft published Release Candidate of Visual Studio 2017. We, as Microsoft Visual Studio Industry Partner, were invited to support this version at the RC stage, and we were happy to seize the opportunity... Read the rest of this entry →

Please, don’t let us make your favorite IDE unsupported!

Currently we are working on new major releases and minor updates of our frameworks and tools. Just yesterday, an intense debate sparked among our team over whether we should continue to support some aged IDEs, e.g. Visual Studio 2005 and Delphi 5... Read the rest of this entry →

Add-in Express for Office and Delphi VCL will support Delphi XE5 soon

You have probably read my announcement a few days ago that Add-in Express sim-ships with Visual Studio 2013. If you are a Delphi developer like me, I am happy to report good news to you too. The coming version of Add-in Express for Office and Delphi VCL will support Delphi XE5... Read the rest of this entry →

Outlook Security Manager deployment: Summary

If your application uses the Outlook Security Manager component, you need to know how to deploy it properly. I hope that my series of article will help you on the road. In this final part I will try to sum up all the main points for you to orient yourself better in all this information... Read the rest of this entry →

Outlook Security Manager 2010 deployment: Reg Free COM & ClickOnce for Outlook 2010 64-bit, part 5

In part 2 of this series HowTo: Deploy Outlook Security Manager with ClickOnce using Reg Free COM we had a close look at how to deploy your standalone application with ClickOnce, if it uses the Outlook Security Manager component... Read the rest of this entry →

Office 2010 RTM and Visual Studio 2010 RTM fully supported by Add-in Express 2010 Beta 2

I know for sure that quite an impressive number of our customers (about 2 thousands) are already using the previous beta to their utmost. To all of them as well as to those of you who received the keys but haven't thought yet about the compatibility with Office 2010, I recommend installing beta 2. And here is why... Read the rest of this entry →

Outlook Security Manager deployment: compiling a standalone application with “AnyCPU”, part 4

This is the 4th part of the Outlook Security Manager 2010 deployment series, in which we will look at the deployment of standalone applications compiled with AnyCPU on 32-bit and 64-bit machines... Read the rest of this entry →

Outlook Security Manager deployment: self-registration in a Visual Studio setup project, part 3

We continue to look at the various ways of deploying your applications that use Outlook Security Manager. As I showed in part 2, you can register secman.dll or secman64.dll using regsvr32. Alternatively you can use the vsdrfCOMSelfReg option of your installer... Read the rest of this entry →

Outlook Security Manager deployment: bitness and regsvr32 utility, part 2

As I mentioned in the first part of this series that highlighted the basics of Outlook Security Manager 2010 deployment for .NET, ActiveX and VCL, if your software uses the Outlook Security Manager component, you need to register one of the secman or osmax files depending on the Outlook version installed on a target PC... Read the rest of this entry →

Outlook Security Manager deployment: overview

Two editions of Outlook Security Manager 2010, .net and ActiveX, support Microsoft Outlook 2010, 32-bit and 64-bit. In this series of articles I will try to cover all possible ways of how you can deploy your applications that use Outlook Security Manager, for all Outlook versions. In fact, deployment for Outlook 2000 – 2007 as well as Outlook 2010, 32-bit is practically the same, and only deploying for Outlook 2010, 64-bit has some peculiarities... Read the rest of this entry →

Add-in Express 2009 Roadmap

Many of you have already enquired about our roadmap for the year 2009. Its rough outline is ready, but as you understand, we reserve the right to introduce some changes. Well, now in more detail...... Read the rest of this entry →

Bypass Outlook security warnings when sending email messages in MS Access

Whenever you send e-mail messages in Microsoft Access, you get Outlook security warnings like œA program is trying to automatically send email. To get rid of such security prompts, use the Outlook Security Manager. With the ActiveX edition of this component you need just a few lines of code to switch the Outlook security off and on.... Read the rest of this entry →

Have any questions? Ask us right now!