Summary
Overview
Work History
Education
Skills
Languages
Tools And Platforms
Timeline
Work Availability
Work Preference
Quote
My Work Samples
Generic
Nehema Ndanu Philip

Nehema Ndanu Philip

Professional Content and Academic Writer and Researcher
Nairobi

Summary

Versatile and results-driven content writer and academic researcher with over five years of experience creating high-quality content across diverse industries. Specialized in SEO-optimized blog writing, research-based content, and digital storytelling. Proven ability to meet tight deadlines and adapt tone, voice, and structure to fit client needs. Skilled in transforming complex data and ideas into clear, compelling narratives for both general and expert audiences.

Overview

5
5
years of professional experience

Work History

Academic Writer & Research Consultant

Academia-Research
06.2020 - 06.2025
  • Delivered high-quality academic content for undergraduate and graduate students in Business, Statistics, Psychology, Philosophy, and Nursing.
  • Authored more than 500 academic assignments, essays, and reports aligned with rigorous formatting and citation standards.
  • Conducted comprehensive literature reviews and data analysis to support original arguments and research findings.
  • Ensured timely submission of assignments by managing multiple projects simultaneously and prioritizing tasks effectively.
  • Collaborated with fellow writers to exchange ideas and provide constructive feedback, resulting in improved writing skills for all team members.
  • Contributed to the success of numerous students by providing expert assistance with their dissertations, thesis papers, and research proposals.

Freelance Content Writer

Verblio
01.2023 - 02.2025
  • Created SEO-rich blog content, web copy, and product descriptions for clients in technology, health, business, and lifestyle niches.
  • Researched and wrote authoritative articles supported by credible sources to improve client website traffic and domain authority.
  • Successfully completed over 300 client orders with 95%+ approval rate and positive client feedback.
  • Maintained high client satisfaction rates by consistently delivering well-researched and error-free papers within deadlines.
  • Handled challenging projects involving tight deadlines and complex subject matters, showcasing exceptional time management and problem-solving skills.
  • Received recognition from clients for excellent work, leading to repeat business and long-term working relationships.
  • Improved overall readability of documents by editing and proofreading each project thoroughly before submission.

Education

Certificate - Data Science

ALX Africa
08.2024

Bachelor - Actuarial Science

University of Nairobi
09.2020

Skills

  • SEO Content Writing
  • Blog & Article Writing
  • Research Reports & Whitepapers
  • Copyediting & Proofreading
  • Content Strategy & Planning
  • Academic Writing (APA, MLA, AMA, Harvard, Chicago)
  • Digital & Data-Driven Research
  • WordPress & Content Management
  • Audience Engagement & Tone Adaptation
  • Data interpretation
  • Editing and Proofreading
  • Keyword optimization
  • Content strategy expertise
  • Data-driven insights
  • Visual storytelling

Languages

English
Bilingual or Proficient (C2)
Kiswahili
Bilingual or Proficient (C2)
Kamba
Bilingual or Proficient (C2)

Tools And Platforms

  • WordPress
  • Grammarly & Hemingway Editor
  • Google Docs & MS Office Suite
  • Yoast SEO
  • Power BI (for data-rich content)
  • SEMrush (basic keyword research)

Timeline

Freelance Content Writer

Verblio
01.2023 - 02.2025

Academic Writer & Research Consultant

Academia-Research
06.2020 - 06.2025

Certificate - Data Science

ALX Africa

Bachelor - Actuarial Science

University of Nairobi

Work Availability

monday
tuesday
wednesday
thursday
friday
saturday
sunday
morning
afternoon
evening
swipe to browse

Work Preference

Work Type

Part TimeFull TimeGig WorkContract Work

Work Location

RemoteHybrid

Important To Me

Career advancementWork-life balanceFlexible work hoursPersonal development programsWork from home option

Quote

There is a powerful driving force inside every human being that, once unleashed, can make any vision, dream, or desire a reality.
Tony Robbins

My Work Samples

Factors That Influence IT Total Cost of Ownership 1. Infrastructure Equipment 2. Data Center/Hosting Costs 3. Software and Tooling 4. Employee Devices 5. Support, Labor, and Personnel 6. Data Onboarding and Migration Overcome Sunken Costs by Embracing the Future Understand Your TCO and Reduce IT Costs With Tool Consolidation Why You Really Need MFA 1. What Do I Need to Add to AD to Enable MFA? 2. Is MFA Included in Azure or Office 365 Accounts and Subscriptions? 3. Is MFA Included with Azure AD? 4. Is MFA Included with M365? 5. How Do You Add MFA to Active Directory Without Azure or M365? Learn How to Add MFA in Active Directory Why Create a Zero Trust Proposal? 6 Elements to Include in Your Zero Trust Proposal 1. Define Zero Trust 2. Summarize the Benefits 3. Discuss the State of Cybercrime 4. Calculate Your Organization’s Risk (Cost of Breach) 5. Outline the Project Scope 6. Include a Competitor Analysis The Ideal Approach to Zero Trust

Sample 1

6 Hidden Costs to Consider Before Sticking with On-Prem

For most IT managers, making purchase decisions is a delicate balancing act that requires careful consideration.

Project managers often find themselves grappling with several questions before pulling the trigger: Is this the best solution for us right now and long term? What is the total cost of ownership (TCO)? And how can we best project its return on investment (ROI)?

Of course, everyone wants to get the best value for their money. Such considerations become even more relevant when you realize IT purchases often come with hidden costs.

This post will examine six expenses hidden “under the hood” of IT products and services, and also explores the factors to consider to avoid buyer’s remorse.

TCO is a metric that analyzes the financial impact of a purchase decision. It identifies all of the costs associated with owning and using a product or service over its lifetime.

TCO includes direct and indirect costs, such as acquisition, installation, operation, support, and disposal costs. TCO analysis is instrumental when evaluating high-value systems with a long lifespan and ongoing costs, such as security systems or workspace collaboration tools.

In recent times, IT managers have needed to calculate the TCO of running on-site systems versus that of cloud-based ones. As evidenced by a Microsoft Insight, they’ve often found that cloud-based infrastructure is less expensive than their on-premise counterparts.

Let’s examine the six elements that contribute to both model’s TCO:

Operating an on-prem infrastructure often means incurring higher costs compared to cloud-based solutions. The expenses associated with acquiring and maintaining servers, storage devices, and networking equipment can be substantial.

Not only do these costs include initial investments, but they also involve ongoing expenses for maintenance, even if some equipment remains underutilized.

For instance, Company X may choose to operate an on-prem infrastructure, sparing no expense in acquiring the required equipment. For some time, its data needs would be less than its data capacity. Yet, Company X would continue to expend costs for maintaining both the functioning and non-functioning servers.

Not to mention that when the organization’s data needs eventually exceed its capacity, it will need to invest in acquiring more servers and integrating them with the existing system.

Cloud alternatives offer a more economical option as organizations only pay for what they use. They also don’t need to worry about acquiring and maintaining expensive hardware other than networking equipment.

Better still, cloud-based solutions are more scalable than on-premise options, making them cost-effective and more flexible than on-premise solutions.

While some IT admins often cite security concerns over cloud-based solutions, a Gartner study indicated that at least 60% fewer security issues will occur in public cloud service workloads than in traditional data centers.

Data collected and used by organizations has to be stored somewhere. On-prem solutions demand physical space, either on-site or in leased commercial data centers. , Scaling the on-premises infrastructure to accommodate business growth can lead to further costs, as additional hardware and resources need to be purchased and integrated.

For instance, If Company X chooses to operate an on-prem infrastructure, it would need to expend resources to get floor space either on-site or in leased areas in a commercial data center.

There are also ongoing expenses related to power consumption and regular maintenance. Throw in more variable costs of physical security, HVAC systems, and

backup solutions, and you can see how the organization pays significantly more than the sticker price long term.

Organizations often rely on a variety of software solutions to address different needs within their IT infrastructure. However, managing a diverse set of individual software applications can lead to significant cost implications.

In an on-prem environment, each software tool typically requires separate licensing, maintenance, and support costs. As the number of individual software solutions grows, so does the cumulative cost of ownership.

Additionally, integrating and managing these disparate tools can become complex and time-consuming, requiring skilled IT staff and potentially leading to higher labor costs.

For example, Company X, running on-prem infrastructure, may invest in mobile device management (MDM), single sign-on (SSO), file sharing, and password management software individually. In contrast, Company Y may invest in a cloud operator integrating some of these technologies into its offerings.

In the long run, Company Y is likely to enjoy more services than Company X while benefiting from the integrated ecosystem that the cloud vendor offers from a single dashboard, and with fewer costs too.

Whether operating cloud infrastructure or an on-premise one, employees need to use company-provided or employee-owned devices.

From smartphones to laptops and everything in between, employee-owned devices, or bring your own devices (BYOD), have become ubiquitous in the modern workplace.

While this trend has led to increased flexibility and reduced costs as organizations spend less on acquiring work devices, it can increase costs in other areas.

For example, if employees use their own devices for work purposes, the organization may need to purchase additional licenses for some software applications.

Furthermore, devices of different platforms like Android, iOS, etc., need to be configured to work with the organization’s network and security settings, which can add to increased MDM costs.

Fortunately, there are many ways to reduce the TCO of employee devices. One is to select the right mix of devices for your workforce carefully.

Another is to invest in cloud-vendor solutions like JumpCloud that provide mobile device management (MDM) and security solutions that streamline support and security operations.

As an example, consider two IT companies, ABC and XYZ:

ABC operates a BYOD policy and utilizes the services of a cloud operator that offers security and MDM capabilities across different device platforms. On the other hand, XYZ provides employees with company devices and operates on-site infrastructure while acquiring disparate security and MDM solutions.

Company ABC is likely to operate well on a lower budget than Company XYZ, which spends more on different cost headings.

On-premise IT equipment is not particularly plug, play, and forget. They require constant monitoring and maintenance that is distinct from their day-to-day use. Hence, organizations need to hire new staff or train existing personnel to support their systems and keep them in good shape.

Ultimately, this increases the TCO of the system as organizations need to pay more salaries and training fees. The time spent in maintaining this infrastructure also amounts to cost as the IT staff could have put the time to other purposes.

By contrast, cloud-based infrastructures don’t require extensive maintenance, and they often include support services as part of their package.

Data onboarding and migration from on-premise infrastructure to a cloud-based platform can be disruptive to business operations. This is due to systems being taken

temporarily offline for the transfer to take place. The longer the migration process takes, the more costly the downtime becomes.

Data validation and quality assurance efforts during the migration can require additional resources, such as specialized tools, adding to the overall migration costs.

However, cloud-based solutions are often more reliable in the long term. They also offer better uptime than on-premise infrastructure.

The increased uptime is because these solutions are not reliant on a single point of failure. In other words, if one component of the system goes down, the others can pick up the slack.

This redundancy ensures that businesses can remain operational even in an unforeseen outage. Moreover, cloud providers often have experts dedicated to guaranteeing that their systems are always up and running.

Hence, the minor hiccups encountered during migration to a cloud platform would amount to a lower TCO and a small price to avoid the costly downtime attendant with on-prem infrastructure.

It's understandable to feel hesitant about leaving behind on-prem equipment, especially when you have already invested substantial resources into building and maintaining it.

However, clinging to outdated infrastructure solely due to past investments may lead to even greater challenges and expenses in the long run. As on-premises equipment ages over time, it becomes more susceptible to maintenance issues, inefficiencies, and reduced performance.

The cost of maintaining aging infrastructure can quickly escalate, eroding any perceived benefits of sticking with familiar but obsolete systems.

While the transition to the cloud may seem daunting, it is a strategic move that will ultimately drive down costs and improve efficiency. Waiting too long to make this shift can exacerbate the challenges posed by aging on-premises equipment.

If you're still operating on-premises, it's time to embrace the future and migrate to the cloud while consolidating your IT tools. Understand your Total Cost of Ownership (TCO) better, reduce IT expenses, and embrace the future of IT with JumpCloud.

JumpCloud provides you with access to a comprehensive IT platform, enabling you to centrally manage and secure identities, devices, and the resources your people access every day. With JumpCloud's tool consolidation capabilities, bid farewell to redundant systems and welcome a streamlined, cost-effective cloud-based solution.

Explore JumpCloud's array of features at your own pace, from user identity management to device control and resource access. Each step of your tool consolidation journey will lead you to enhanced efficiencies and reduced costs.

Ready to experience the benefits firsthand? Sign up today to start your free trial of the JumpCloud Directory Platform.

Sample 2

MFA and Active Directory: Five Common Questions

Identity and data theft in the world of IT and business is a threat that grows more every day. Given an admin’s responsibilities when it comes to securing user identities, multi-factor authentication (MFA) is no longer really an option, but a necessity.

In fact, MFA (or two-factor authentication as it is often referred to) may be the most critical security tool in today’s remote work, cloud-based environment.

While it’s often cited in reference to web apps, multi-factor authentication (MFA) can secure VPNs, workstations, servers, on-prem applications — anything that needs that extra layer of protection – which these days should be just about every IT resource.

This is because, at its core, MFA is all about making sure that when a user is logging in to a resource, that resource knows who’s asking for permission to enter and they are who they say they are.

With Microsoft Active Directory being the legacy identity provider (IdP) at the center of most enterprises, you’d think that MFA would come standard with all AD packages. But unfortunately, it isn’t that simple.

This conversation can become even more complex when you add in Azure Active Directory and the MFA capabilities within Azure.

Every organization, no matter how big or small, needs to remain secure. More critical information is stored digitally than ever before and keeping that information secure is vital to an organization.

The number one pathway to a compromise is through theft of the right identity. These days, using core user accounts without MFA is putting your proprietary data at risk.

Perpetrators of cyberattacks are getting bolder every day. Between phishing, spear-phishing, and ransomware attacks targeting user credentials, using a simple username/password combination isn’t enough. When you factor in the fact that many people (even CEOs) tend to use simple or re-used passwords for any number of services, these risks only increase.

IT admins should enable MFA active directory wherever possible and the good news is that it doesn’t need to be difficult to install or hard to use for the end user.

Below you’ll find answers to the first five questions that many admins need answers to when they find themselves needing MFA for their Active Directory environment.

It’s not easy to seamlessly integrate MFA into IT resources with Active Directory, even when it comes to Windows machines (though it’s especially true for Mac and Linux devices, as well as applications).

Unfortunately, having an Active Directory instance set up as your core IdP isn’t enough to enable MFA across your fleet of systems. To do that, you’ll need an additional application or service to add those capabilities, both to AD and your IT resources.

Generally, the way this will work is to enable MFA active directory at the point of login on the Windows machine. Since the Windows machine login is the gateway to access everything within the domain, you would add a second step here by forcing MFA. Unfortunately, Microsoft doesn’t do this natively with AD, so you’ll likely need an add-on solution.

Switching gears from Ad to Azure AD or Microsoft 365 accounts, you can enable multi-factor authentication, but it can be complicated. So, the answer to the

question about it is, sometimes. It all depends on what kind of Azure AD or M365 subscription you have, as some have a simple point-and-click option under settings, and others require an upgrade.

You can use MFA on an Azure AD Free (or Azure AD Basic) subscription — if you elect the per-user or per-authentication billing/usage model. This is basically the minimum Azure setup you’ll need to enable MFA.

Note, however, that Azure’s MFA extends only to certain web apps, so it can’t be used in conjunction with managing all Windows machines, on-prem apps, file servers, or networks. It is not really a replacement MFA option when logging into the domain with AD.

If you have accounts that belong to a global administrator role in Azure AD, you can activate Azure MFA for free, but it’s only free if the account you’re setting it up for is a “Work” or “School” account.

MFA verification for logging in to M365 accounts is now available to certain M365 pricing tiers (such as the Academic and Nonprofit plans) without any additional purchase or subscription. Outside of this handful of accounts, however, you’ll have to pay for it as you would with Azure AD, and in this case, you’ll need AAD P1 for MFA inclusion.

And while it’s true that Azure AD Free comes with every M365 subscription (and MFA comes with Azure AD Free), it has minimal options and abilities. To get the full version of MFA on active directory with all its administrative capabilities, you’ll have to upgrade and pay for it.

Of course, if you do end up paying for AAD P1, you’ll be able to do some conditional access policies for those accessing Azure resources. You’ll need to figure out a way separately to have those conditional access policies work with other IT resources including systems, on-prem resources, and more.

If you need to enable MFA quickly and easily to AD and don’t want to go through the hassle of AAD setup, you can just leverage JumpCloud’s directory platform to set up Windows MFA. You can even get MFA with active directory across your hybrid fleet — regardless of platform, protocol, provider, or location.

JumpCloud reimagines the role of Active Directory, providing user management similar to AD’s GPOs, where policies including MFA are controlled with commands that admins can use to control whole fleets of systems.

It’s ideal for small- to medium-sized businesses, as it approaches the whole of your identity and access management within one centralized platform. With it, you can manage:

● Users and groups of users

● Mac/Windows/Linux systems

● On-prem and cloud-based applications

● On-prem apps and file servers

● Networks and VPNs

● Cloud-based infrastructure

While MFA is a common alternative used to fix the shortcomings associated with passwords, a well-designed multi-factor authentication solution seeks to strike a balance between added security and user convenience.

To learn more about merging MFA with Active Directory, contact us and set up a free demo. You can also try it out for yourself — your first 10 users and ten systems are free along with ten days of 24×7 premium in-app chat support.

Table of Contents

● Why You Really Need MFA

● What Do I Need to Add to AD to Enable MFA?

● Is MFA Included in Azure or Office 365 Accounts and Subscriptions?

● Is MFA Included with Azure AD?

● Is MFA Included with M365?

● How Do You Add MFA to Active Directory Without Azure or M365?

● Learn How to Add MFA in Active Directory

Sample 3

How to Write a Zero Trust Proposal

Fish or chicken? Organic or regular? Tartar control or whitening?

Sources estimate the average adult makes around 35,000 decisions every day. For those working in leadership positions, the number may be even higher. The more uncertain the risk-to-reward ratio, the longer we tend to postpone

decision-making.

Unfortunately, misunderstandings among executives regarding the current state of cybersecurity are rampant. Even tech-savvy CEOs may not grasp why their legacy networks became vulnerable after the recent shift toward remote workers using cloud-based services.

CIOs, IT admins, and managed service providers (MSPs) are charged with implementing security provisions to safeguard stakeholder data as effectively as possible. Translation: IT leaders must educate executive leadership on why Zero Trust security frameworks are now essential to long-term success.

The best way to ensure the suits truly understand what’s at stake in this

wild-wild-west world of data breaching is to draft a compelling proposal. A good Zero Trust proposal will translate ambiguous, technical concepts into clear comprehension that invokes action!

Are you on the brink of switching your organization’s ol’ “castle-and-moat” security system for Zero Trust Network Architecture (ZTNA)? If so, this article is for you.

Corporate executives are notorious for delaying major budgetary decisions. The bigger and more established the organization, the more likely its CEO will resist change.

According to a 2019 McKinsey Global Survey, only 20% of corporate managers consistently make “quick decisions” that generate “high-quality” returns.

The study found that leaders who make decisions quickly are twice as likely to achieve successful results than their laggard counterparts.

What did their decision-making process look like? The study didn’t reveal the details, but we suspect the top decision-makers had one element in common: gut feelings validated by relevant data points with comprehensive analysis.

In recent years, numerous studies have proven data-driven decision-making to reduce risk, increase agility, and decrease wasteful spending. It’s why startups and small-to-medium-sized enterprises (SMEs) alike are increasingly hiring data scientists.

With this in mind, most executives would appreciate an effective Zero Trust proposal that outlines why a security overhaul is an essential action item — not a “nice to have.” Besides helping gain buy-in from key stakeholders, your proposal should provide your IT team with a summarized roadmap to success.

A solid Zero Trust proposal will summarize the initiative’s objectives, expected benefits, and estimated resources.

Before getting started, it’s worth emphasizing that there is no definitive way to write a proposal. Project proposals can range from exceedingly detailed binder presentations (including comprehensive Scope of Works) to simplistic,

bullet-point emails.

However, there are some essential elements worth including. After reading your zero-trust proposal, executive leadership should fully understand:

● The particular cybersecurity challenges that must be addressed

● How Zero Trust can solve each of these challenges

● Why the organization should take action now (or sooner rather than later) Here’s what to include to make sure everyone is on board:

Zero Trust is becoming the industry-standard security solution, but not everyone knows what it entails. For many CEOs, Zero Trust is nothing more than a buzzword similar to “big data.” Is it a product? A service? Or some type of security toolkit?

For this reason, it’s essential to clarify that Zero Trust is a security framework that utilizes several technologies for limiting network access and safeguarding data.

When an organization’s security network relies on the premise of “trust nothing, verify everything,” employees work only on trusted devices and networks. It also prioritizes mobile device management (MDM), multi-factor authentication (MFA), single sign-on (SSO), microsegmentation, and other attack

surface-reduction functionalities.

Use precise language when defining Zero Trust tools, elements, and concepts. Avoid technical jargon that leadership won’t easily understand and doesn’t need to know. Executives don’t need lessons in software engineering; they require high-level overviews.

Unlike other initiatives competing for attention, the rewards of Zero Trust implementation most often outweigh any perceived risks. Not only will Zero Trust tighten security for the entire organization — by limiting access to data with privileged access management and heightened security measures — but it will also enhance threat response times.

Identity and access management (IAM) solutions allow admins to lock down devices, user identities, and access to company resources at the push of a button. Quick troubleshooting combined with limited permissions reduces the likelihood of attackers moving laterally within the organization.

So, the IT department won’t need to implement additional on-premises infrastructure to ensure everyone is working on trusted devices and networks. Alternatively, if your organization already uses an on-prem network, emphasize the benefits of shifting to cloud infrastructure over time.

According to Interpol, cybercrime is growing at a breakneck pace. New trends keep emerging, and cyber criminals keep becoming more agile. They exploit new technologies, customize their attacks, and cooperate to the peril of organizations of all sizes.

Recently, cybercriminal gangs like REvil have accessed, encrypted, and held sensitive data for hundreds of thousands of dollars in ransom. Many gangs have moved beyond two-factor authentication to focus on remote access technology. This makes ransomware attackers a real threat to any company that, for instance, relies on remote workers.

Others are creating ransomware software and distributing it to criminals in what is referred to as ransomware-as-a-service, affecting 42% of large organizations and 33% of SMEs globally. Paint a picture of a familiar scenario that needs immediate attention. Once leaders see how your plan fits into the big picture, they’ll be more willing to devote resources.

The average cost of a data breach is $4.35 million. The most affected industries are healthcare, finance, pharmaceutical, technology, and energy, respectively.

Business leaders need to know what’s at stake should a breach occur. To determine the potential costs of a data breach for your specific organization, consider:

● Direct costs: What actions would the organization take post-breach? Outsourced forensic investigation, possible fines, and victim compensation are all possibilities.

● Indirect costs: Indirect costs relate to the time it takes to cover losses from the breach. Organizations may incur revenue loss due to system downtime and even the revenue consequences of reputational damage.

Essentially, illustrate that it’s cheaper to prevent a cyberattack than repair its damages with real numbers relevant to your organization.

This section of the proposal lists the goals you plan to achieve. The step-by-step process can enlist objectives such as adopting MFA and SSO as upgrades.

Fun fact: it takes 2 to 3 years to transition to a complete Zero Trust framework, on average. So, don’t bite off more than your department can chew.

Break the project objectives into smaller timeline milestones with an emphasis on the ones that will provide the most bang for your buck.

Your project schedule will pave the way for allocating necessary resources, making hiring decisions, and more. It will also provide information about your executive’s roles in the continuous rollout of Zero Trust elements and infrastructure updates.

According to a recent study of more than 1,000 IT professionals, more than 50% of SMEs are planning or already working on a Zero Trust security program.

They want to ensure their organizations remain safe amid the growth of trends such as remote work and Bring Your Own Device (BYOD). Discuss what your competitors are doing in terms of security. If they are already working on a Zero Trust approach, highlight the competitive edge they have over your organization.

Adopting Zero Trust involves considerable mindset shifts amongst IT team members, executive leadership, and key stakeholders. A strongly written proposal is the perfect first step to getting everyone on board.

After reading your document, leadership should be able to explain Zero Trust in a casual conversation, recall its risk-to-reward ratio, and understand what needs to happen first.

If you’re ready to adopt a Zero Trust security program, start here.

Table of Contents

● Why Create a Zero Trust Proposal?

● 6 Elements to Include in Your Zero Trust Proposal

● Define Zero Trust

● Summarize the Benefits

● Discuss the State of Cybercrime

● Calculate Your Organization’s Risk (Cost of Breach)

● Outline the Project Scope

● Include a Competitor Analysis

● The Ideal Approach to Zero Trust

Nehema Ndanu PhilipProfessional Content and Academic Writer and Researcher