In Week 1, you discussed GIG, Inc.’s benefits and concerns with moving to the cloud. In Week 2, you created a high-level diagram of a system using built-in AWS that provided reliability, availability, and continuity across the migrated environment. Last week, you chose a database and created a diagram that visualized the chosen system and implementation steps.
This week, you will create a Microsoft® Excel® spreadsheet and provide a summary for the critical IAM structure provided below. This will be used for all systems and ensure all users have only the privileges needed for their job.
The company has three levels of access:

Customer (Minimal-web only)
Administrative (Implementation-access to Cloud environment at a programmatic level and operational level)
System (The requirement(s) for system to system access)

The company security compliance controls need to ensure that each level of access is only allowed to authorized users/systems.
Create a Microsoft® Excel® spreadsheet matrix listing all applicable information for each level of access, and ensure you include this information:

AWS that provide access control (network access control list, domain name service, security groups, etc.)
Types of restrictions (port, protocols, etc.)
The specific implementation matrix for each level (security groups will only allow port 22 to this level)
A basic set of IAM users, groups, and roles

Write a 1-page summary in Microsoft® Word about the structures and security benefits.
Submit your spreadsheet and summary.