ARCHIVED: What is Microsoft Word's macro virus protection tool, and how do I activate it?

This content has been archived, and is no longer maintained by Indiana University. Information here may no longer be accurate, and links may no longer be available or reliable.

If you are unable to save a document in Microsoft Word, your computer may have a macro virus. Microsoft Word documents can use macros, which can potentially carry these viruses. To minimize this possibility, activate the built-in macro protection tool by following the instructions appropriate to your version of Word:

On this page:


Word 2010 and 2007

Word 2010 and 2007 use a feature called the Trust Center to manage macro security settings. To change your macro security settings:

  1. In Word 2010, from the File menu, select Options. In Word 2007, from the Office Button menu, select Word Options.
  2. Click Trust Center, and then click Trust Center Settings. A new page will open.
  3. Click Macro Settings on the left, and then select from the following security levels:
    • Disable all macros without notification will allow only macros installed in trusted locations to run. Any other macros, signed or unsigned, will be disabled.
    • Disable all macros with notification will prompt you to choose whether or not a macro can run.
    • Disable all macros except digitally signed macros allows macros signed by trusted publishers to run automatically, prompts you for signed macros from other publishers, and prevents unsigned macros from running.
    • Enable all macros allows all macros to run. UITS does not recommend this setting, because it allows potentially dangerous code to run without warning.

For more information about the Trust Center and macro security in Office 2007, see Enable or disable macros in Office documents from Microsoft Office Online.

Word 2011 for Mac OS X

When enabled, the Word macro virus protection tool will display a warning message when you attempt to open a file with embedded macros. The alert will allow you to select whether or not to open the document, or to open it with macros disabled. Disabling macros is a good idea unless you have been notified that the document has macros and you are aware of their function.

Note: If you close a file and reopen it, or if you open an additional file with macros, you will get the same warning, and you must disable macros again.

To enable the virus protection tool:

  1. With a document open, from the Word menu, select Preferences....
  2. Click Security, and then check Warn before opening a file that contains macros.
  3. Click OK.

Word 2008 for Mac OS X

Word 2008 documents can contain macros, but they will not run.

This is document agzk in the Knowledge Base.
Last modified on 2018-01-18 12:06:38.