My main use case for Check Point Harmony Endpoint is to protect employee devices from malware, ransomware, and phishing attacks. It's another feature I need to use, around the different features in Check Point, and I search for complete protection with Check Point.
IT Cloud Learder at a security firm with 51-200 employees
Has significantly reduced ransomware incidents and improved threat response times
Pros and Cons
- "Since we started using it, we've seen fewer security incidents, faster response times, and better protection against ransomware."
- "While the platform is powerful, the user interface of Check Point Harmony Endpoint could be more intuitive for non-technical users."
What is our primary use case?
What is most valuable?
The best feature of Check Point Harmony Endpoint is the ransomware protection in this case.
What makes the ransomware protection stand out is how fast and accurate ransomware detection is. It blocks threats in real time before they spread, and the automated response makes it easy to contain incidents without manual efforts.
Check Point Harmony Endpoint has had a strong positive impact on my organization. Since we started using it, we've seen fewer security incidents, faster response times, and better protection against ransomware. Our response times to threats have improved by at least 50% compared to before. Manual investigation and containment could take hours, but now, automated alerts and remediation let us act within minutes. For example, a recent malware attempt was blocked and isolated in under five minutes without needing manual intervention.
The reporting feature in Check Point Harmony Endpoint is great as it is necessary for normative governance and audits. Harmony Endpoint integrates well with other existing security tools, such as the SIEM in Azure, specifically Azure Sentinel.
What needs improvement?
Check Point Harmony Endpoint could improve with more flexible pricing options, faster updates, and better threat intelligence. Better documentation and more intuitive UI tweaks would also help streamline deployment and daily management.
While the platform is powerful, the user interface of Check Point Harmony Endpoint could be more intuitive for non-technical users. Sometimes it takes extra clicks to find key settings or reports, and while support is responsive, faster resolution time would help during urgent incidents.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for around three years.
Buyer's Guide
Check Point Harmony Endpoint
November 2025
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: November 2025.
872,869 professionals have used our research since 2012.
What other advice do I have?
Check Point Harmony Endpoint gives us peace of mind. It's reliably effective and fits well into our security strategy.
I prefer Check Point as my provider and do not have any advice for others looking into using Check Point Harmony Endpoint.
I do not have any advice for others who are considering using Check Point Harmony Endpoint.
On a scale of one to ten, I rate Check Point Harmony Endpoint an eight.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Oct 16, 2025
Flag as inappropriatePresales Consultant at Velocis Systems
Visibility across all endpoints has helped save time by avoiding manual tracking
Pros and Cons
- "The best features Check Point Harmony Endpoint offers include complete visibility and a single dashboard where I can see everything for all employees."
- "Check Point Harmony Endpoint can be improved by having the capability to integrate with other solutions, as no one has the complete Check Point solution, so integration with other OEMs would be beneficial."
What is our primary use case?
My main use case for Check Point Harmony Endpoint is to ensure that endpoints are secured, such as laptops and mobile devices.
A specific example of how I use Check Point Harmony Endpoint to secure laptops and mobile devices is when employees leave the company and download third-party applications. Sometimes they share data via mobile, and in such cases, Check Point Harmony Endpoint helps to secure the data.
This is something we are currently using as our main use case with Check Point Harmony Endpoint.
What is most valuable?
The best features Check Point Harmony Endpoint offers include complete visibility and a single dashboard where I can see everything for all employees.
Having complete visibility and a unified dashboard helps me day-to-day as it makes my job easier because I can see everything on a single dashboard, and it also saves me time since at a granular level, I can see it on my dashboard without having to go in-depth and search desk to desk.
Check Point Harmony Endpoint has positively impacted my organization through visibility over the employees' use cases.
The visibility helps us identify what data should be given access on mobile, such as email services or any other services, and how much data should be traveled through mobile. We are currently figuring this out and will keep everything on-premises in the company with less data shared via endpoints.
What needs improvement?
Check Point Harmony Endpoint can be improved by having the capability to integrate with other solutions, as no one has the complete Check Point solution, so integration with other OEMs would be beneficial.
If Check Point Harmony Endpoint can improve from a costing perspective, it would be easier for us.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for around eight months.
What do I think about the stability of the solution?
Check Point Harmony Endpoint is stable and has been stable to date.
What do I think about the scalability of the solution?
The scalability of Check Point Harmony Endpoint is good.
How are customer service and support?
I have not yet used customer support for Check Point Harmony Endpoint.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I did not previously use a different solution.
How was the initial setup?
I am not certain if we purchased Check Point Harmony Endpoint through the AWS Marketplace, as the company made the purchase.
What was our ROI?
I have seen a return on investment in terms of time saved because I get visibility, so time saved is something I can definitely mention.
What's my experience with pricing, setup cost, and licensing?
My experience with pricing, setup cost, and licensing indicates it is on a higher side.
Which other solutions did I evaluate?
I did not evaluate other options before choosing Check Point Harmony Endpoint.
What other advice do I have?
I would rate Check Point Harmony Endpoint an eight out of ten.
I chose eight out of ten because I have been using it for eight months and have more to explore with it, and to date, all of my use cases have been accomplished.
My advice to others looking into using Check Point Harmony Endpoint is that they should at least try it for a proof of concept, as it is a good product.
I do not have any additional thoughts about Check Point Harmony Endpoint before we wrap up.
My overall review rating for Check Point Harmony Endpoint is eight.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Oct 31, 2025
Flag as inappropriateBuyer's Guide
Check Point Harmony Endpoint
November 2025
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: November 2025.
872,869 professionals have used our research since 2012.
Cloud network engineer at a manufacturing company with 10,001+ employees
Comprehensive and proactive protection enhances operational efficiency with agility
Pros and Cons
- "The best features Check Point Harmony Endpoint offers are its comprehensive and proactive approach; these features stand out because it's very lightweight and has very good anti-ransomware protection."
- "Check Point Harmony Endpoint can be improved as it is a bit clunky and not intuitive, especially when navigating around the more advanced settings or trying to interpret the logs, and the agent is resource intensive on some occasions."
What is our primary use case?
My main use case for Check Point Harmony Endpoint is office advanced endpoint protection, so our users can navigate safely on the internet.
What is most valuable?
The best features Check Point Harmony Endpoint offers are its comprehensive and proactive approach; these features stand out because it's very lightweight and has very good anti-ransomware protection.
Check Point Harmony Endpoint has positively impacted my organization by enhancing business process agility and user protection, resulting in more operational efficiency.
What needs improvement?
Check Point Harmony Endpoint can be improved as it is a bit clunky and not intuitive, especially when navigating around the more advanced settings or trying to interpret the logs, and the agent is resource intensive on some occasions.
With the advanced settings or logs, there is an overall bad experience, as there are particular settings and log types that are confusing and hard to use. More improvements are required in these areas.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for six months.
What do I think about the stability of the solution?
Check Point Harmony Endpoint is stable.
What do I think about the scalability of the solution?
Check Point Harmony Endpoint is very scalable.
How are customer service and support?
The customer support is pretty good.
I would rate the customer support an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Before choosing Check Point Harmony Endpoint, I evaluated other options, namely Fortinet and Palo Alto.
What was our ROI?
Since implementing Check Point Harmony Endpoint, I've saved time due to operational efficiency, but there are no specific metrics I can share.
What's my experience with pricing, setup cost, and licensing?
My experience with pricing, setup cost, and licensing was not good.
The experience was negative primarily due to the cost related to the pricing and the setup process.
What other advice do I have?
My advice to others looking into using Check Point Harmony Endpoint is to evaluate the cost and POC of the product first. I rate Check Point Harmony Endpoint eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Last updated: Aug 26, 2025
Flag as inappropriateBusiness Development Manager at Digitaltrack
Has improved end-user security and provided centralized control over device access
Pros and Cons
- "Check Point Harmony Endpoint provides greater security as it is impacting positively and has reduced incidents and saved many malicious threats since implementation."
- "The agent's size is very heavy, so it could be reduced to a lighter version for Check Point Harmony Endpoint."
What is our primary use case?
Check Point Harmony Endpoint is used to manage endpoint user devices, which includes laptops, desktops, and mobile devices, to control their access and secure the end-user devices.
Check Point Harmony Endpoint provides a central management console from where security policies are applied and enforced to end-user devices as the Harmony Endpoint agent is installed on the user device. Whenever any policy like USB block or any particular category are blocked, users cannot access those resources through the internet, and all security features are enforced from Check Point Harmony Endpoint.
Multiple users are not allowed to reach particular websites or applications with Check Point Harmony Endpoint, so policies are enforced so that they cannot run particular category applications or particular URL categories, or anything from the internet. All of this is controlled from Check Point Harmony Endpoint, and proper visibility is obtained of which user accessed what and at what time, with all logging received from centralized management.
What is most valuable?
Check Point Harmony Endpoint's antivirus, anti-malware capabilities, and device control and visibility collectively provide great control and great security to the organization's compliance.
Check Point Harmony Endpoint provides greater security as it is impacting positively and has reduced incidents and saved many malicious threats since implementation.
Fewer incidents are occurring and time is being saved by using Check Point Harmony Endpoint.
What needs improvement?
The agent's size is very heavy, so it could be reduced to a lighter version for Check Point Harmony Endpoint.
For how long have I used the solution?
The reviewer has been working in the current field for more than six years.
Check Point Harmony Endpoint has been used for almost three years.
What do I think about the stability of the solution?
Check Point Harmony Endpoint is stable.
What do I think about the scalability of the solution?
Scalability-wise, Check Point Harmony Endpoint is outstanding. As of now, scalability issues are not being faced, but if major growth happens, additional licenses would need to be purchased from Check Point.
How are customer service and support?
Check Point support is supportive and capable of troubleshooting conflicts and issues with Check Point Harmony Endpoint.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Check Point Harmony Endpoint is the only solution being used. CrowdStrike Endpoint Security was evaluated before choosing Check Point Harmony Endpoint.
How was the initial setup?
The reviewer was not part of the team that handled the setup process, pricing, or the licensing part for Check Point Harmony Endpoint.
What about the implementation team?
The organization is a partner with Check Point.
What other advice do I have?
Check Point Harmony Endpoint receives an overall rating of nine out of ten. Everything looks perfect with Check Point Harmony Endpoint, providing great security and visibility, but since the solution has space to improve, a rating of nine out of ten is given. Customer support for Check Point Harmony Endpoint also receives a rating of nine out of ten. The recommendation to others looking into using Check Point Harmony Endpoint for securing their employees' end-user devices is to consider Check Point Harmony Endpoint as one of the best security solutions available to protect security.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Last updated: Oct 30, 2025
Flag as inappropriateAdjunct Professor, Cybersecurity at University of the People
Offers protection against threats with data safeguarding and reliable AI-based prevention
Pros and Cons
- "It features strong AI-based threat prevention and security management, making it a solid choice for end users."
- "Check Point Antivirus is valuable due to its autonomous threat prevention system, which is consistently up-to-date and highly reliable with excellent performance at scale."
- "Check Point should improve on their patch management by releasing patches more frequently, such as on a weekly basis, to stay ahead of potential vulnerabilities."
- "Check Point should improve on their patch management by releasing patches more frequently, such as on a weekly basis, to stay ahead of potential vulnerabilities."
What is our primary use case?
I use Check Point Antivirus primarily to protect against threats, risks, and attacks. It helps guard against phishing attacks, website attacks, and potential data breaches.
How has it helped my organization?
Check Point Antivirus has been very helpful in maintaining system security, protecting against attacks, and ensuring data and information are safeguarded against vulnerabilities.
What is most valuable?
Check Point Antivirus is valuable due to its autonomous threat prevention system, which is consistently up-to-date and highly reliable with excellent performance at scale.
It features strong AI-based threat prevention and security management, making it a solid choice for end users. The SmartConsole is automatically updated with the latest patches and fixes, ensuring ongoing protection against evolving threats.
What needs improvement?
Check Point should improve on their patch management by releasing patches more frequently, such as on a weekly basis, to stay ahead of potential vulnerabilities.
For how long have I used the solution?
I have been working with Check Point Antivirus for less than a year.
What do I think about the stability of the solution?
Check Point Antivirus is consistently stable with no outages reported.
What do I think about the scalability of the solution?
The solution is highly scalable, with proactive features that help guard against data breaches and vulnerabilities, ensuring comprehensive protection.
How are customer service and support?
Check Point offers excellent customer service and technical support. They responded promptly to an issue with annual renewal and resolved it quickly.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously, I used Panda, Microsoft Defender, Kaspersky, and Bitdefender. I switched to Check Point Antivirus based on positive online reviews.
How was the initial setup?
The initial setup for Check Point Antivirus was rated nine out of ten for ease. It was straightforward, as the solution is similar to plug-and-play IT solutions.
What about the implementation team?
For deployment, three people were required. However, for maintenance, only one person is necessary.
What was our ROI?
Check Point Antivirus provides robust protection against malware and viruses, preventing data loss and safeguarding important information.
What's my experience with pricing, setup cost, and licensing?
I pay ninety dollars annually for Check Point Antivirus, which is reasonably priced.
Which other solutions did I evaluate?
I evaluated alternatives by reviewing different antivirus products before choosing Check Point Antivirus.
What other advice do I have?
I would advise new users to give Check Point Antivirus a try, as it is a stable and reliable solution. It provides excellent threat prevention and cybersecurity features, ensuring confidentiality, integrity, and availability.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network Security Engineer at Binary Global Ltd
Security measures protect systems and save time
Pros and Cons
- "Check Point Antivirus has positively impacted our organization by protecting our systems and computers, saving time, costs, and preventing data loss."
- "The pricing for Check Point Antivirus is a bit higher compared to other vendors or standalone antivirus options, and my request to the company is to consider reducing the licensing costs."
What is our primary use case?
My main use case for Check Point Antivirus is to use it as an antivirus to protect our computers and systems.
We are focused on preventing malware and trojans with Check Point Antivirus, which helps us protect from viruses and other malicious attacks, although I do not have a specific situation to share.
What is most valuable?
Check Point Antivirus offers comprehensive security features, including real-time scanning based on signature-based detections, behavioral analysis, an anti-malware engine, machine learning, and sandboxing, which collectively protect our systems and computers effectively.
I find the most valuable features of Check Point Antivirus to be behavioral analysis and real-time scanning, as they collectively work to protect our systems.
Check Point Antivirus has positively impacted our organization by protecting our systems and computers, saving time, costs, and preventing data loss.
What needs improvement?
While I do not have any specific feature-related suggestions for improvement, I think reducing costs and providing as much technical information as possible would help users feel more comfortable installing and configuring the product.
Improvements could involve enhancing support documentation to make the installation and configuration processes easier for users.
For how long have I used the solution?
I have been using Check Point Antivirus for a few months since we started using this antivirus.
What was my experience with deployment of the solution?
Deploying Check Point Antivirus in our environment is not so hard. I logged into the management portal, downloaded the client provided by the antivirus, installed it on a few systems manually, and saw all systems on the management control panel.
My experience with the configuration process is quite easy; I did not encounter any significant challenges.
What do I think about the stability of the solution?
As of now, Check Point Antivirus is stable; I have not experienced any crashes or downtime.
What do I think about the scalability of the solution?
We have purchased a limited number of licenses, but Check Point Antivirus can handle growth if our organization expands or adds more devices.
How are customer service and support?
Customer support for Check Point Antivirus is really good; we haven't needed to contact them for technical support, but I found them helpful for licensing issues.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
This is my first time using Check Point Antivirus.
How was the initial setup?
The initial setup with Check Point Antivirus was easy and straightforward.
What's my experience with pricing, setup cost, and licensing?
The pricing for Check Point Antivirus is a bit higher compared to other vendors or standalone antivirus options, and my request to the company is to consider reducing the licensing costs.
Which other solutions did I evaluate?
We did evaluate other options, specifically Sophos Endpoint Security, before ultimately deciding to choose Check Point Antivirus.
What other advice do I have?
Check Point Antivirus is deployed on-premises in our organization, but we manage it from the cloud using a central platform to oversee all systems.
I work for an IT SI company that deals with various tech products, including servers like Netapp and Nutanix, and firewalls such as Check Point, FortiGate, Sophos, and Cisco, along with using Check Point Antivirus and Sophos Endpoint Security.
I request not to receive calls from representatives; I prefer communication via email.
Check Point Antivirus is a comprehensive antivirus that covers all aspects, including real-time scanning, signature-based detection, behavioral analysis, machine learning, and sandboxing integrations.
I rate Check Point Antivirus a 10 out of 10 because it is a comprehensive antivirus that covers all aspects of security.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Last updated: Jun 15, 2025
Flag as inappropriateManager, Information Technology Cyber At Edeltech O & M at Ezom
Audit log limitations require attention while login tracking enhances security
Pros and Cons
- "I use Check Point Harmony Endpoint because it is an easy solution to implement and a good solution overall."
- "One area that requires improvement is the amount of audit logs the system can save, as it is currently limited to fourteen days."
What is our primary use case?
I use Check Point Harmony Endpoint because it is an easy solution to implement and a good solution overall. It effectively does its work for me.
What is most valuable?
Harmony Endpoint has a geo policy that allows me to see where users log in from, enabling me to analyze if someone tries to access an account from another location. It offers a good false positive rate and provides protection across all platforms of 365.
What needs improvement?
One area that requires improvement is the amount of audit logs the system can save, as it is currently limited to fourteen days.
For how long have I used the solution?
With Harmony Endpoint, I have three years of experience. With Harmony Email and Collaboration, I have five years of experience.
What was my experience with deployment of the solution?
Deployment was easy and took less than a day, as it is a SaaS solution that partners with Check Point.
What do I think about the stability of the solution?
The stability of the tool is high, as I have not experienced any downtime.
What do I think about the scalability of the solution?
It possesses high scalability because it is a SaaS solution from the cloud, allowing expansion as needed.
How are customer service and support?
Although I have not contacted technical support recently, in the beginning, there were some issues that had to be addressed. Despite this, their support was helpful enough for me to give them a seven out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Previously, my company used a Titan solution for email and collaboration. We switched to Check Point due to better pricing and additional protection on platforms like OneDrive, Teams, and all 365 platforms.
How was the initial setup?
The initial setup was straightforward and completed within a day, which I would rate as an eight out of ten.
What about the implementation team?
As a SaaS solution, it was implemented with Check Point's partner.
What was our ROI?
There has been a good return on investment. The product is affordable and provides excellent coverage and protection across multiple platforms.
What's my experience with pricing, setup cost, and licensing?
The price for Check Point Harmony Endpoint is good considering the services it offers. It is not expensive and provides comprehensive coverage.
What other advice do I have?
I recommend Check Point Harmony Endpoint to others if they need it. It depends on the infrastructure, yet it still provides good protection. Overall, I would rate the solution a five out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Feb 26, 2025
Flag as inappropriatePenetration Tester at Digitaltrack
Has improved device security and reduced administrator time through centralized control
Pros and Cons
- "The best features Check Point Harmony Endpoint offers include outstanding visibility and user's control over the endpoint devices."
- "Check Point Harmony Endpoint can be improved because sometimes the agent feels heavy, causing slowness in our PC, so that can be improved."
What is our primary use case?
My main use case for Check Point Harmony Endpoint is managing the endpoint devices whether it is like a desktop or. A quick specific example of using Check Point Harmony Endpoint is that any user can connect a USB to their endpoint devices and can access any files or share any files through other users, and now we have defined the policy so they are protected from any malicious threats, and we are getting centralized visibility.
What is most valuable?
The best features Check Point Harmony Endpoint offers include outstanding visibility and user's control over the endpoint devices. The visibility and control features of Check Point Harmony Endpoint help my organization by allowing us to push a centralized policy through a central management console, and we are getting full visibility from the individual device's health and security relations, so all this information we are getting in a centralized console.
What needs improvement?
Check Point Harmony Endpoint can be improved because sometimes the agent feels heavy, causing slowness in our PC, so that can be improved.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for more than three years.
What do I think about the stability of the solution?
Check Point Harmony Endpoint is stable.
What do I think about the scalability of the solution?
The scalability of Check Point Harmony Endpoint is excellent.
How are customer service and support?
The customer support for Check Point Harmony Endpoint is excellent.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We are using the same solution and did not previously use a different one before Check Point Harmony Endpoint.
What was our ROI?
I can say I have seen a return on investment with Check Point Harmony Endpoint in terms of money saved.
What other advice do I have?
Check Point Harmony Endpoint has positively impacted my organization because previously, we were not getting alerted due to malicious files or threats. The positive outcomes I've seen from Check Point Harmony Endpoint include improved overall condition of security and saving our time. Specifically, I have noticed our administrator's time is spending less time on managing the endpoint devices. I would rate Check Point Harmony Endpoint nine out of ten. I gave it a nine because of the heavy endpoint agent. For anyone looking for a solution in endpoint security, they can consider Check Point Harmony Endpoint as an excellent security solution currently present in our security room.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Last updated: Oct 29, 2025
Flag as inappropriateBuyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2025
Product Categories
Endpoint Protection Platform (EPP) Anti-Malware Tools Endpoint Detection and Response (EDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
HP Wolf Security
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Elastic Security
Fortinet FortiClient
WatchGuard Firebox
Trellix Endpoint Security Platform
Huntress Managed EDR
Symantec Endpoint Security
Trend Vision One
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which antivirus is best for isolated work PCs?
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?


















