Office Digital Certificate for Code Signing VBA Macros (97-2003)

SRJ 0 Reputation points
2023-01-20T17:30:19.34+00:00

Is there a compatibility chart for digital certificate code signing for Office versions? I'm looking for something official from Microsoft if possible, or even a reference guide/document.

I believe that this is only possible from Office 2007 onwards, but have been asked to check if it is possible to code sign macros within an Office 97-2003 DOC file?

You may think opening it and saving it as a newer version would be a great solution, but this isn't possible, because some clever developer decided to hard code the document into the software package that opens it.

Office
Office
A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.
1,467 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. SanthiSwaroopNaikBukke-4908 595 Reputation points
    2023-01-20T17:34:11.6666667+00:00

    Office Digital Certificates for Code Signing VBA Macros (97-2003) are no longer available as they are outdated technology. Office Digital Certificates were used to digitally sign Office documents that contain macros, and to authenticate the identity of the macro developer. These certificates were issued by Microsoft, and were used in Office versions 97-2003.

    As of Office 2010, Microsoft has replaced the use of Office Digital Certificates with the use of trusted locations and the Trust Center in Office. This means that VBA macros in Office 2010 and later versions are not signed with digital certificates, but are instead trusted based on their location on the user's computer or network.

    It's important to note that Microsoft no longer issues Office Digital Certificates for Code Signing VBA Macros and it is not recommended to use VBA Macros in Office 97-2003 as it poses security risk.

    Instead, you can use Office's built-in macro security features or use a third-party macro security solution to secure your macros and protect your users from malicious macros.

    It's recommended to use the latest version of Office and create macros that are signed using Authenticode technology, this will provide the highest level of security.

    0 comments No comments