New Security Features in Microsoft Office 2010: Microsoft Office Communicator Security

New Security Features in Microsoft Office 2010: Microsoft Office Communicator Security
Page content

Microsoft Office 2010 Security

The new version of Microsoft Office is version 14 and it is the 2010 edition of the productivity suite by Microsoft. It features new security options to help protect computer and Internet users from the growing number of malware and zero-day threats. Office 2010 also highlights a built-in screen capture, author permissions, background removal tool, and many more. In this article, we’ll focus on the security option that is available in using Office 2010. Note that there is also Microsoft Office Communicator 2010 in Office 2010 programs.

Message Bar

Any Office 2010 file that is potentially unsafe due to macros or active content is prevented from running or loading, and the Message Bar will display an alert that an ActiveX control, active content, data connection or any commands have been disabled. An option to enable content is available but you should only use if the source of the file is from a trusted source, or if the file is clean from malware.

The message bar in Office 2010 can be disabled via Trust Center settings but it is not recommended to disable to it, to prevent infection of a computer.

Examples of an alert displayed by the message bar are as follows:

  • Security Warning: ActiveX controls have been disabled.
  • Protected View: Office has detected a problem with this file. It may harm your computer.

Protected View

Due to the success of Protected Mode in Internet Explorer, which can protect the computer and the browser from running unsafe programs, Microsoft has added a similar feature in Office 2010, called Protected View.

Protected View helps by protecting files and the computer from becoming infected or being used by malicious codes to infect or spread malware. Any files that Office 2010 will open or run will automatically run in Protected View, if it was determine as unsafe or downloaded from unsafe and untrusted locations or sources. As we know, email messages may contain unsafe attachments, and if you opened an Office file attachment from the email message, you will notice a message bar that explains what or why Microsoft Office has identified a potential security concern.

Examples of reasons why an Office file is opened in Protected View are as follows:

  • The file was opened from an Internet location.
  • The file was received as an Outlook 2010 attachment and your computer policy has defined the sender as unsafe.
  • The file was opened from an unsafe location.
  • The file is blocked by File Block.
  • File validation failure.

If an Office document is something you have to read, edit, save or print, you can exit Protected View mode. However, exiting Protected View means you are instructing the program to trust the document, so be very careful in allowing any marked as unsafe before deciding to open any file.

File Block

File Block Security Feature in Office 2010

Opening Office files that were created using the previous version of the Office program automatically opens in Protected View. If it’s in Protected View, you won’t be able to edit the file. This is because of the security feature, File Block, that prevents outdated file types from opening.

Outdated file types are quite vulnerable since they’re no longer supported and not receiving security updates. Malware distributors and hackers takes advantage when users continue in using an unsupported operating system, applications or service pack updates. End-users can control how Office 2010’s File Block features function by simply opening the Trust Center settings in Office 2010.

Data Execution Prevention (DEP)

DEP in Office 2010

Windows operating system have the Data Execution Prevention (DEP) security feature and so does Office 2010. Data Execution Prevention (DEP) will prevent unsafe add-in in Office programs to run. Any add-in that was determined to have malicious intent or code is blocked.

Microsoft Office 2010 will display a message that says a Data Execution Prevention violation has occurred, and the program will stop to respond. This is not an error at all in Office 2010 or the computer, but the normal behavior when DEP is in action.

Trust Center Settings in Office 2010

Trusted Center Settings in Office 2010

Any security options used in Office 2010 can be configured from the Trust Center settings window. You can control how Microsoft Word, Excel, Publisher, Access, Outlook and other Office programs will display security alerts and what it should protect or prevent from running. You can configure the following options in an Office 2010 document or program:

  • Trusted publisher, location or document.
  • Add-ins, ActiveX and macro settings,
  • Protected View, Message Bar and File Block settings.
  • Privacy options.
  • DEP settings.
  • E-mail security.
  • Attachment handling.
  • Automatic download.
  • Programmatic access security - if you want to be alerted about suspicious activity when another program attempts to access the address book and if it sends e-mail on your behalf.

To start changing Trusted Center settings, simply open an Office program and click on the “File” menu. Next, click on “Options”, select “Trust Center” at the left pane, and then click the “Trust Center Settings” button in the right pane.

Final Words

Office 2010 includes important and useful security features; all of these can be controlled or configured using Trust Settings Center in the program. If you can upgrade from previous edition of MS Office, you should do it at your earliest convenience.

To learn more how to configure Office 2010 security options, get the Microsoft Office 2010 product and security guides by downloading from Microsoft Download website, especially if you are using the 32-bit edition of Office programs which have Microsoft Office communicator, and requires more security or protection.

Image credit: Screenshot taken by the author.