images

Chapter 19

Securing Your Code with VBA's Security Features

This chapter discusses how to use the security tools that VBA provides for distributing and implementing macros and VBA code. VBA security falls into three categories: securing your applications against rogue VBA code; establishing that your VBA code isn't itself rogue so that it can be run; and securing your code against theft, alteration, or snooping.

In this chapter you will learn to do the following:

  • Understand how VBA implements security
  • Sign a macro project with a digital signature
  • Get a digital certificate
  • Choose the appropriate security level
  • Lock your code

Understanding How ...

Get Mastering VBA for Microsoft Office 2013 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.