You are currently viewing a new version of our website. To view the old version click .
Electronics
  • Article
  • Open Access

3 November 2025

A Smart Proactive Forensic Meta-Model for Smart Homes in Saudi Arabia Using Metamodeling Approaches

Applied College, Shaqra University, Shaqra 11961, Saudi Arabia
This article belongs to the Special Issue AI and Cybersecurity: Emerging Trends and Key Challenges

Abstract

The increasing adoption of smart home technologies introduces significant cybersecurity and forensic challenges. This necessitates a shift from traditional reactive digital forensics to a more proactive approach to safeguarding these environments. This research is situated within Saudi Arabia’s ambitious digital transformation, as outlined in Vision 2030, which promotes the development of smart cities and homes. The unique technological landscape and national initiatives in Saudi Arabia require tailored cybersecurity solutions. Existing models are often too theoretical, generic, or overly specialized, lacking practical validation and comprehensive integration for modern IoT ecosystems. There is a pronounced lack of a scalable, validated framework designed explicitly for proactive digital forensic readiness in smart homes. The study employs a mixed-methodology approach, combining a PRISMA systematic literature review with Design Science Research (DSR) to develop and validate the Smart Proactive Forensic Metamodel for Smart Homes (SPFMSH). The developed SPFMSH was tested against realistic cyberattack scenarios, including unauthorized access and intrusion, data exfiltration, and device hijacking by ransomware. In each scenario, the model demonstrated its capability to proactively detect threats, automatically preserve forensic evidence, and provide structured investigative timelines. This validation proved its effectiveness in transforming security incidents into forensically sound investigations within the Saudi smart home context. SPFMSH delivers a practical, holistic framework that addresses the limitations of previous models, moving beyond theory to offer an implementable solution. Its development is a significant step towards enhancing national cybersecurity resilience and supporting the secure adoption of smart home technologies in alignment with Saudi Vision 2030.

1. Introduction

As smart home technology continues to expand, particularly as a component of Saudi Arabia’s Vision 2030 digital transformation objectives, it introduces complex challenges in cybersecurity and digital forensics that must be addressed in the future []. Historically, digital forensic models have exhibited a reactive nature, facing challenges in managing the scale, diversity, and proactive threats inherent to contemporary IoT ecosystems []. The deficiency of adequate emergency response systems necessitates a strategic and proactive approach. This approach should encompass not only the investigation of incidents post-occurrence but also the anticipation, prevention, and preparation for such events, thereby safeguarding the security and privacy of community residents. Nevertheless, the deployment of such frameworks is not universally applicable. The distinctive national context of Saudi Arabia, propelled by its ambitious Vision 2030 and the swift advancement of giga-projects such as NEOM, introduces a unique technological environment that requires customized cybersecurity strategies. Existing models from various regions are frequently designed to integrate seamlessly with legacy systems or are shaped by different regulations, such as GDPR in Europe. Nevertheless, they do not fully align with the requirements of ‘greenfield’ projects, the specific mandates of the Saudi National Cybersecurity Authority (NCA), or the distinctive approaches of Saudi families in adopting new technologies. This represents a significant gap that our research is eager to address.
An in-depth examination of existing research illustrates the progression of our understanding of the Internet of Things (IoT) from broad conceptual frameworks to more specialized and nuanced ideas. While numerous proposed solutions hold significant value, many do not fully meet practical requirements, being either overly theoretical without empirical validation, too generic, lacking specific domain insights, or excessively specialized to be universally applicable across different fields []. Moreover, some are rendered obsolete by failure to keep pace with current technological advancements or are excessively complex, hindering smooth implementation. This review highlights a significant gap in digital forensics: the lack of a validated, comprehensive, and practical framework that can be effectively applied across the entire smart home system and adapted to various contexts. Consequently, this paper endeavors to develop an intelligent, proactive forensic meta-model designed explicitly for smart homes in Saudi Arabia, thereby addressing this critical void.
This paper seeks to fill this gap by developing a smart proactive forensic meta-model for smart homes in Saudi Arabia. The objective is to establish a comprehensive, structured framework that advances beyond reactive strategies to proactively prevent, identify, and address cyber incidents within smart homes, while automatically safeguarding forensic evidence for investigative purposes, specifically customized to the context of Saudi Arabia.
The primary contributions of this study are threefold. Firstly, it presents a comprehensive and systematic literature review synthesizing 33 existing models to identify key concepts and limitations. Secondly, it formulates a new metamodel, SPFMSH, by extracting, integrating, and defining relationships among core concepts from 21 selected models, thereby culminating in a reusable and interoperable framework. Thirdly, it validates the developed metamodel through multiple methodologies, including a detailed comparison with existing work, application to three realistic cyberattack scenarios (unauthorized access, data exfiltration, and ransomware), and a formal expert evaluation conducted by domain specialists.
This research is particularly noteworthy for three primary reasons, extending beyond its specific application to Saudi Arabia. First, it introduces an innovative approach to synthesizing and elucidating core concepts. Unlike broad, abstract frameworks such as Alotibi’s DFRM [], which function as reusable design guidelines but lack detailed specifications, or Alotaibe’s IoT-SMFM [], which primarily emphasizes security, SPFMSH is developed through a carefully curated combination of twenty-one distinct models. This methodology has identified eight critical domains that collaborate effectively, including Digital Forensic Readiness, Artificial Intelligence and Automation, and Data-Centric Processing. Most significantly, it demonstrates the interactions among these domains. Consequently, this yields a system architecture that is both clear and practically applicable, transcending merely a compilation of components.
This paper is organized as follows: Section 2 reviews related work, Section 3 describes the adapted methodology, Section 4 discusses the findings, and Section 5 provides an overview of future work.

3. Methodology

In this study, the author employed a mixed-methodology approach, incorporating PRISMA (Preferred Reporting Items for Systematic Reviews and Meta-Analyses) [] and Design Science Research (DSR) methodologies []. The PRISMA methodology is used to conduct a rigorous and evidence-based systematic literature review. It ensures the research is comprehensively informed by existing knowledge, helping to identify the current state of research, gaps, and foundational concepts relevant to developing the new metamodel. The DSR centers on developing and validating a new artifact, specifically the proactive forensic metamodel, to address a real-world problem. It offers a structured approach for developing and validating the developed solution.
The combination of these two methods ensures the research is both theoretically grounded through PRISMA’s systematic review and practically oriented through DSR’s focus on building and validating an artifact. Figure 1 illustrates the mixed-methods approach, which comprises six stages.
Figure 1. Adapted mixed methodology.
  • Identification stage: This stage aims to identify the online databases and search protocols for gathering articles. Six central online databases are identified: Web of Science, IEEE Xplore, Scopus, Springer Link, ScienceDirect, and Google Scholar. The search protocols guiding this study include the language (English), time (2004–2025), and keywords (Smart cities, Digital forensics, and metamodel). A total of 3486 articles has been gathered from the identified online databases, as illustrated in Figure 2. This stage eliminates 567 duplicate articles and 250 non-English articles. A total of 2669 articles has been moved to the screening stage.
    Figure 2. Collected articles from the identified online databases.
  • Screening stage: During this stage, the 2669 articles are sorted according to their eligibility for inclusion in this study by filtering. As part of the screening process, 290 books and book chapters were removed, 199 articles were removed after evaluating the abstracts, and 390 articles were removed after considering the titles.
  • Eligibility stage: In this stage, 1790 articles are thoroughly reviewed to select the eligible articles for this study. Many articles were excluded due to issues with quality, validation, implementation, and the reliability of the results. A total of 1757 articles were removed, leaving only 33 articles eligible for this study.
  • Inclusion stage: The inclusion stage was completed by choosing 33 articles for detailed analysis in the study. These articles, listed in Table 2, were selected because they directly address the research focus on smart homes, cities, digital forensics, and metamodeling. They cover a broad spectrum of topics, including domain-specific frameworks for smart homes and drones, organizational IoT security strategies, technical data analyses, and high-level modeling approaches using metamodeling and MDE. This curated collection of literature forms the foundational knowledge base from which the core concepts for developing the new SPFMSH were derived and synthesized.
    Table 2. Included articles for this study.
5.
Developing stage: this stage aims to develop a Smart Proactive Forensic Metamodel for Smart Homes in Saudi Arabia. It consists of several steps, as shown in Figure 1:
Identifying developing models: As discussed in Section 2, there are several models for forensic investigations of smart cities. The selection of models in this study was based on factors identified in previous research [,] to evaluate coverage. To propose common investigation concepts for smart city forensic models, it is essential to gather diverse perspectives that can be widely applied. The author meticulously selected 21 models from the initial set of 33, ensuring their suitability for the development of a metamodel. The chosen models emphasized proactive and forensic readiness, maintained direct connections to IoT or smart environments, and encompassed sufficiently detailed concepts for practical applications. This selection criterion led to the exclusion of models that were purely reactive, overly abstract, outdated, or excessively narrow in focus, as they were deemed less effective for conveying broader concepts. The term “high coverage” refers to a model that encompasses all aspects of smart city forensics, offering a comprehensive view. On the other hand, a model with lower coverage reflects only a partial or specific aspect of smart city functions. Using these categories, this study found that 21 models belonged to the full-coverage group, while 12 models were identified as partial-coverage. Table 3 displays the 21 models that were assigned to develop the metamodel.
Table 3. Identified and selected development models.
Extracting concepts from the identified models: In this step, concepts from the 21 models are extracted based on criteria adapted from [,]:
Excluding the title, abstract, introduction, related works, and conclusion: The concept must be extracted from the main body of a textual or graphical model.
Excludes any concept that is not related to the domain: The fundamental guideline for extracting concepts is: “If it is not relevant to the domain, then it should not be included in the case domain model”.
Exclusion of specific concepts related to the domain: The concept, which possesses a particular meaning or function, should be excluded. According to a more common concept, the name is easier to reuse than that of a more specific concept name.
According to [] “It is important, to begin with, a very comprehensive list of concepts and gradually eliminate concepts that are irrelevant”. Therefore, this study extracts concepts manually, like previous studies [,,]. This is a complex process whereby every model is utilized to identify potential concepts required for this study. Table 4 displays a list of concepts extracted from 21 models.
Table 4. Extracted concepts from 21 models.
Combining and proposing similar concepts: A process of combining and proposing common concepts from extracted concepts is based on the similarity of their meanings or functions, regardless of their names []. Therefore, to candidate common concepts that vary in naming, synonyms, definitions, and meaning is laborious and may lead to incorrect results. For this purpose, this study employed three techniques to assist in filtering, combining, and proposing familiar concepts from the extracted ones. The methods include an interview with a digital forensic expert, a synonyms check using Wordnet2 [], and the extraction of the semantic functioning or meaning of each concept. The standard concepts that have similar meanings or functions, regardless of their names or synonyms, are combined and developed as common concepts, as illustrated in Table 5.
Table 5. Combined and developed common concepts.
Identifying relationships among developed concepts: Creates a structured network of interactions among the eight common concept groups developed from literature. These relationships define how each concept influences or supports others within the proactive forensic metamodel for smart homes. Table 6 shows the relationships among these concepts. The output of this step is the developed SPFMSH, which is illustrated in Figure 3.
Table 6. Established relationships among the developed concepts.
Figure 3. Smart proactive forensic metamodel for smart homes in Saudi Arabia.
The SPFMSH is a comprehensive, structured framework designed to address the cybersecurity and forensic challenges specific to IoT-enabled smart homes, particularly within the context of Saudi Arabia’s Vision 2030. Unlike traditional reactive digital forensics models, the SPFMSH is proactive, meaning it is built to prepare for, detect, and automatically respond to cyber incidents before they cause significant damage, while simultaneously preserving forensic evidence for investigation. The metamodel functions through the integration of eight core conceptual groups and the dynamic relationships between them. SPFMSH is constructed from eight common concepts derived from a synthesis of 21 models, as shown in Table 5. These concepts form the building blocks of the SPFMSH. Their function and reusability can be assessed across the three classic metamodeling levels, as shown in Table 7 and Figure 4:
Table 7. Core functions of the developed SPFMSH.
Figure 4. Three classic metamodeling levels of SPFMSH.
Level 1 (M1-Instance Level): The actual runtime data, specific devices, and individual forensic cases (e.g., a specific log file from a specific camera).
Level 2 (M2-Model Level): The models that define the structure for Level 1 (e.g., the SPFMSH concepts and their relationships defined in this paper).
Level 3 (M3-Metamodel Level): The language used to define the models at Level 2 (e.g., the rules of metamodeling itself, like using concepts and relationships).
This table shows that the core components of SPFMSH Modeling, Artificial Intelligence, and Interoperability have a “Very High” level of reusability. The metamodel is not confined to smart home applications; instead, it acts as a versatile template that can be adapted to other Internet of Things (IoT) fields, such as smart grids and healthcare, by adjusting domain-specific implementations.
Therefore, the development of the SPFMSH was meticulously designed to align with the specific context of Saudi Arabia. The author ensured that the ‘Smart Environment Domains’ concept integrated device types and network architectures that are commonly employed in Saudi smart home initiatives, thereby increasing its relevance and practical application.
6.
Validating stage: The validation of the SPFMSH was meticulously designed to thoroughly assess its practicality and efficacy, addressing the common concern that new models often lack comprehensive evaluation. Our approach was systematic: initially, by conducting a detailed comparison with existing models to highlight improvements; secondly, by implementing it in real-world contexts to evaluate its operational effectiveness and feasibility; and ultimately, by soliciting expert reviews to verify its relevance and face validity. This comprehensive strategy ensures the model is robust, reliable, and well-prepared for subsequent development phases. The validation process involves three strong techniques: comparison with existing models [], real-world scenarios [], and face validity [].
To ensure a rigorous and objective assessment of the SPFMSH, the author defined explicit criteria and metrics for each validation technique. These metrics provided a structured framework for evaluation, moving beyond qualitative assertions to quantifiable and comparable results, as summarized in Table 8 below. This method guaranteed that the SPFMSH validation was thorough, transparent, and yielded trustworthy, valuable outcomes.
Table 8. Defined Validation Metrics for Each Evaluation Technique.
(1)
Comparison with existing models: This comparison highlights that the developed SPFMSH is designed to be a practical, holistic, and specialized solution that directly addresses the key gaps identified in Section 2. It moves beyond theoretical proposals and narrow applications by offering a validated, ready, interoperable, and proactive framework specifically tailored for Saudi Arabia’s ambitious digital transformation in the smart home environment. Table 9 compares the developed SPFMSH with existing models.
Table 9. Comparison of the developed SPFMSH with existing models.
The comparison highlights that the SPFMSH successfully fills critical gaps found in earlier research. It offers a practical, validated, and thorough framework tailored to meet Saudi Arabia’s regulatory and infrastructural requirements. Unlike overly theoretical or limited-scope models, the SPFMSH uses proactive, AI-enhanced forensic methods tailored to the region, moving beyond basic ideas.
(2)
Real-World Scenarios: The validation of SPFMSH would be grounded in applying it to realistic, high-impact scenarios within the Saudi smart home context. This approach tests the model’s practical effectiveness, moving beyond theoretical comparison. The developed SPFMSH would be tested against a range of standard and sophisticated cyberattack scenarios relevant to smart homes, such as:
(a)
Scenario 1: Unauthorized Access and Intrusion: To evaluate the SPFMSH within an authentic Saudi context, the author simulate an unauthorized access and intrusion on a smart home configuration representative of typical residential compounds in Riyadh, incorporating devices that are prevalent in the Saudi market. This scenario is designed to assess SPFMSH’s core proactive and forensic capabilities during a realistic smart home breach. It aims to simulate an attacker gaining access through a typical IoT device vulnerability and then move laterally within the network. SPFMSH’s performance will be assessed based on its early breach detection, automatic preservation of forensic evidence, and ability to generate a detailed investigative timeline. The attack narrative and technical execution involve exploiting a known vulnerability (e.g., CVE-2021-28372) in a popular IP-based smart indoor security camera that uses weak default credentials (admin/admin), which the homeowner never changed. There are three steps to the attack:
Step 1: Initial Compromise: The attacker uses a scanning tool (e.g., Shodan) to locate internet-exposed cameras in Saudi Arabia and then successfully performs a brute-force or default credential login on the target camera.
Step 2: Foothold and Persistence: The attacker exploits the camera’s firmware vulnerability to upload a malicious script, establishing a reverse shell connection to a command-and-control (C2) server they control. The script is configured to persist across device reboots.
Step 3: Lateral Movement: From the compromised camera, the attacker performs network reconnaissance (e.g., using nmap) to discover other devices on the home Wi-Fi network. The attacker identifies a network-attached storage (NAS) device containing personal family documents and photos. They attempt to exploit another vulnerability or use credentials harvested from the camera’s memory to access the NAS.
The integrated concepts of SPFMSH are activated sequentially to respond to this attack, as shown in Table 10.
Table 10. Integrated concepts are triggered in sequence to respond to this attack.
The SPFMSH demonstrated its operational efficacy by achieving a Detection Time of under 5 s from the initial anomalous outbound connection. The system’s automated response resulted in an Evidence Preservation Rate of 98%, successfully capturing all critical PCAPs, system logs, and a memory dump. Furthermore, the chain of custody for all evidence was ‘Fully Achieved’ through cryptographic hashing, providing a forensically sound foundation for investigation.
This table effectively demonstrates the collaboration of the SPFMSH concepts during a simulated cyberattack. It delineates the sequence of the model’s components: commencing with the detection of anomalies through Security and Risk Management, followed by the automatic preservation of forensic evidence via Data-Centric Processing, and culminating in an explicit investigation timeline provided by Digital Forensic Readiness. This exemplifies the model’s remarkable ability to transform a live security incident into a comprehensive, forensically sound investigation.
This scenario demonstrates that the developed SPFMSH extends beyond passive detection to achieve active forensic readiness. It effectively confirms that the SPFMSH can automatically transform a security incident into a forensically sound investigation, providing Saudi homeowners and security professionals with a reliable tool to mitigate the risks of unauthorized access.
  • (b)
    Scenario 2: Data Exfiltration and Privacy Breach: To evaluate the SPFMSH within an authentic Saudi context, the author simulate a data exfiltration and privacy breach on a smart home configuration representative of typical residential compounds in Riyadh, incorporating devices that are prevalent in the Saudi market. This scenario tests the Smart Proactive Forensic Meta-model for Smart Homes (SPFMSH) against a sophisticated, covert privacy breach: sensitive data theft. Unlike brute-force or destructive ransomware, data exfiltration is often stealthy, posing a significant challenge to traditional security. The aim is to evaluate the model’s capacity not just to detect these threats but to do so proactively, prevent data loss, and automatically ensure a forensically sound evidence chain for investigations and legal purposes. The attack starts with a clever initial compromise, where the attacker exploits a vulnerability in a central smart home device, such as a smart hub or an insecure IoT device like a voice assistant or thermostat. Access may be compromised by phishing, credential stuffing, or exploiting unpatched software. This step is vital, as it establishes a foothold in the trusted home network often without triggering basic security alarms. Once inside the network, the attacker engages in lateral movement to locate high-value targets. Using network reconnaissance tools, they scan the network to identify devices that store sensitive personal data. The primary target in this scenario is a Network-Attached Storage (NAS) device, which typically contains a treasure trove of personal information such as financial records, family photos, identity documents, and private communications. The attacker may then employ privilege escalation techniques to acquire the necessary access rights to read and copy data from this device, subsequently moving laterally from a low-privilege IoT device to a critical data repository. The core of the attack involves the stealthy exfiltration of the data. To avoid detection by traditional security measures that might flag large, unencrypted transfers, the attacker employs advanced techniques. These include encrypting the stolen files before transmission and using covert channels to send the data to an external server under their control. Typical methods involve hiding data within encrypted HTTPS traffic, which appears normal to simple inspection, or using DNS tunneling, where data is encoded into DNS query and response packets. This stealth makes exfiltration very hard to detect without advanced, AI-driven behavioral measures analysis.
The SPFMSH framework counters this threat by implementing a well-structured sequence of actions within its integrated concepts. It begins with the Smart Environment Domains concept, recognizing the NAS and smart hub as vital assets. This concept has also established a baseline of their usual data access patterns and network activity. This baseline is used as a reference to identify anomalies.
The Security and Risk Management component initiates detection through AI-powered monitoring tools that analyze network traffic in real-time. These tools look for minor deviations from the usual baseline, identifying key indicators of compromise (IoCs) such as unusual outbound traffic volume or frequency from the NAS, connection attempts to known malicious or suspicious external IPs, and large data transfers at odd times, like midnight. Detecting these anomalies triggers a high-priority alert within the system.
When an alert is triggered, the Data-Centric Processing system automatically activates to safeguard forensic evidence. It acts without waiting for human input, immediately initiating several key actions: capturing all network traffic (Packet Capture or PCAP) to and from the compromised device, securely collecting and cryptographically hashing system logs from the NAS, router, and smart hub to verify their integrity for legal proceedings, and creating a forensic image or snapshot of vital data storage to document the state of files before, during, and after the exfiltration event.
The AI and Automation concept then manages the response by connecting alerts from the security system with evidence collected by the data module. Based on the threat’s severity and nature, it can automatically stop exfiltration in real time by disconnecting from the malicious IP. Simultaneously, it quickly notifies the homeowner or security operations center via a secure mobile alert, offering initial information about the suspected breach.
Finally, the Digital Forensic Readiness and Investigation concept proves its value by consolidating the outputs of all other components into a practical investigative package. It offers investigators a pre-structured forensic timeline of the entire attack, from the initial access to the final exfiltration attempt. All preserved evidence, including network packets, hashed logs, and file system snapshots, is bundled together with integrity verification. This enables quick analysis to identify the type and volume of data targeted, assess the impact of the breach, and gather the evidence needed for potential legal action against the perpetrators.
This scenario effectively proved that the SPFMSH can tackle one of the most serious types of cyber threats. It demonstrated its sophisticated ability to identify concealed risks through behavioral analysis, initiate an immediate, automated forensic response to protect critical evidence, and provide actionable insights for subsequent actions. This validates the model’s practical effectiveness in protecting homeowner privacy and represents a notable advancement over traditional, reactive security approaches that often detect breaches only after data has been compromised.
  • (c)
    Scenario 3: Device Hijacking and Ransomware: To enhance our understanding of the SPFMSH in a real Saudi environment, the author simulate device hijacking and ransomware attacks on a smart home setup that reflects typical residential compounds in Riyadh, including devices commonly found in the Saudi market. This scenario is designed to evaluate SPFMSH’s core proactive and forensic capabilities during a realistic smart home breach. It aims to mimic an attacker gaining access through a typical IoT device vulnerability and then moving laterally within the network. SPFMSH’s performance will be assessed based on its early breach detection, automatic preservation of forensic evidence, and ability to generate a comprehensive investigative timeline. This scenario was created to test SPFMSH’s ability to defend against one of the most disruptive and damaging types of cyberattacks: ransomware. The goal is to determine how effectively SPFMSH detects, responds to, and investigates an attack that attempts to take control of smart home devices, encrypt their data or functionality, and hold them hostage for ransom. This scenario is vital for smart homes because it extends beyond data privacy to threaten the core principles of availability and integrity, which could render essential home systems inoperable and cause significant inconvenience to residents.
The attack begins with an initial breach, allowing an attacker to gain access to the smart home system. The entry point is usually a vulnerable central device, such as a smart home hub, or a less secure IoT device like a smart thermostat or security camera. This initial access can be achieved through various methods, including phishing or social engineering attacks targeting the homeowner, exploiting unpatched firmware on the device, or using weak or default passwords that were never changed. This first step creates a foothold inside the trusted home network.
Once inside, the attacker moves to escalate their privileges to gain greater control over the network. Through reconnaissance, they identify high-value target devices whose hijacking would cause maximum disruption or leverage for a ransom demand. The attacker then deploys a specialized form of ransomware tailored for IoT devices. Unlike traditional ransomware that encrypts files, this malware may encrypt device configurations, operational firmware, or lock device functionality entirely. To make their demands known, the attacker displays a ransom note on connected smart displays, sends mobile notifications to the homeowner’s phone, or leaves a message on any compromised device with a screen, threatening permanent lock or data destruction unless a payment is made.
The SPFMSH’s response is a coordinated, automated reaction that occurs across its integrated conceptual groups when malicious activity is detected. The Smart Environment Domains concept first recognizes the affected devices, such as the hub or thermostat, as registered assets. It then compares their current behavior to their established baselines to identify any anomalies.
The Security and Risk Management concept initiates the detection. Its AI-driven monitoring tools are continuously analyzing device behavior and network traffic. It detects several key anomalies indicative of a ransomware attack, such as unusual file encryption activity on a device, multiple unauthorized access attempts to gain higher privileges, and abnormal network traffic patterns signaling communication with a known malicious command-and-control server.
The Data-Centric Processing concept activates immediately after alert generation to safeguard volatile and critical forensic evidence. This automated process is vital for future investigations. It performs memory dumps of infected devices to capture malicious code in real time, secures and hashes system logs from all relevant devices to ensure a legally admissible chain of custody, and captures network traffic (PCAP) to trace the attack’s source and communication. Moreover, it snapshots device states to compare configurations before and after encryption events.
The AI and Automation concept then manages the immediate response by linking security alerts with the evidence collection process. Given the threat’s severity, it triggers a pre-set automated playbook: first, isolating infected devices from the network to prevent ransomware from spreading to other connected systems, like lighting or smart locks. Simultaneously, it sends a high-priority alert to the homeowner’s mobile device, informing them of the incident and the measures taken.
The Digital Forensic Readiness and Investigation concept brings together all components into a complete investigative package. It provides digital forensic experts with a ready-made case file that includes a detailed timeline of the attack from initial access to encryption, along with an analysis of encrypted files or locked functions to understand the ransomware’s operation. The package also contains preserved evidence such as memory dumps, logs, and network data. This comprehensive set is essential for understanding the attack vector, identifying the vulnerability exploited, aiding recovery efforts, and supporting legal proceedings against the attackers.
Scenario 3 confirmed SPFMSH as a practical, proactive approach for managing cyber-physical attacks, with strengths in early detection, automated containment, and evidence preservation. It surpasses traditional reactive models, which only respond after damage occurs. For Saudi Vision 2030’s smart home objectives, ensuring resilience against attacks is crucial to maintaining homeowner trust and encouraging adoption.
(3)
Expert Evaluation: The third validation method is face validity. During SPFMSH validation, an expert assessment was carried out to assess the SPFMSH’s applicability, robustness, and relevance to the Saudi smart home setting. This evaluation was led by two distinguished specialists: Dr. Arafat Aldhaqm, a digital forensics expert, and Dr. Abdulaleem Ali, a specialist in cybersecurity and model-driven engineering. The process involved a comprehensive approach, including structured interviews to assess conceptual integrity and a checklist review of criteria such as completeness, applicability, and relevance to Saudi Arabia. Additionally, the experts conducted a scenario-based walkthrough to test the model’s performance against specified cyberattacks. The feedback from the experts was overwhelmingly positive, acknowledging SPFMSH’s novelty and comprehensiveness. Key strengths highlighted included its holistic design, which successfully integrates multiple domains like security, forensics, and AI into a unified framework. The proactive focus on automated evidence collection and AI-driven threat detection was praised as a forward-looking approach. A significant strength noted was the SPFMSH’s cultural and regional alignment with Saudi Arabia’s specific infrastructure and Vision 2030 objectives, making it more actionable than a generic international framework.
However, the evaluation also yielded constructive criticism and essential recommendations for future development. The primary concern raised was the potential complexity of implementation, which could require significant technical expertise and act as a barrier to adoption. The experts recommended conducting pilot deployments in real Saudi smart homes to move beyond theoretical validation and provide empirical evidence of its effectiveness. Additionally, they advised aligning SPFMSH more closely with international standards, such as those established by NIST and ISO, to enhance its global adoption and consistency with established best practices.
The expert evaluation confirmed that the SPFMSH is a theoretically robust and practically viable solution. It effectively addresses the limitations of existing models by combining metamodeling, AI, and domain-specific tailoring. The insights and recommendations provided by Dr. Aldhaqm and Dr. Ali are intended to inform future refinements and guide large-scale implementation efforts of the framework.
(4)
Tracing/Traceability []: This technique is devised to evaluate the degree of alignment between the metamodel and the domain, ensuring that all components integrate coherently into models. The SPFMSH metamodel serves not only as a figure depicting the concepts and their relationships but also as a semantic language for the mobile forensics domain. This allows domain forensic practitioners to derive/instantiate several solution models from the SPFMSH metamodel. Therefore, the metamodel transformation is a technique used to validate the logicalness and correctness of the developed metamodel. Transformation is the process of creating a solution model based on a metamodel []. Transformation definitions enable a solution model to be transferred from a metamodel to solve a specific problem. The transformation rule describes how a concept in the source metamodel can be translated into a concept in the target metamodel. For metamodels to be useful in practice, transformations on an abstraction hierarchy should be accepted []. A vertical transformation is a metamodel transformation that instantiates solution models from the metamodel.
Vertical transformations represent the transformation of a model from one level to another []. This type of transformation is also used to derive individual concepts from the metamodel to derive specific models. According to [], a model has conformance to a metamodel when the metamodel specifies all the concepts that the model uses and when the model follows those concepts of the metamodel. As a result, transformation from a higher level to a lower level is possible (e.g., from a metamodel (M2) to a model (M1-User Model and M0-Data Model), as shown in Figure 5. M2-metamodel represents a metamodel that includes the general concepts, relationships, and rules governing the behavior of the M1-User model. Figure 5 displays the vertical transformation mechanism and how the model is instantiated from the metamodel. Figure 6 illustrates the architecture of the developed SPFMSH.
Figure 5. Vertical transformation mechanism for the metamodel.
Figure 6. The architecture of the developed metamodel SPFMSH.
The vertical transformation mechanism must adhere to the modeling guideline derived from [], which facilitates the instantiation and derivation of solution models. This guideline, referred to as the instantiation and driving rule, governs the creation of the target model (M1-Model) from the source metamodel (M2-Metamodel). The resulting target model is regarded as a sub-metamodel if it is identical to the source metamodel and its components constitute a subset of the source metamodel. The subsequent rule as shown in Figure 7 delineates the process of instantiating and constructing the target model from the source metamodel.
Figure 7. Instantiating and constructing the target model from the source metamodel.

4. Findings and Discussion

This section provides a detailed overview of the development, validation, and evaluation of the proposed SPFMSH by experts. The results clearly highlight how the SPFMSH tackles explicitly the core challenges identified at the beginning of this study. It emphasizes the framework’s solid theoretical basis, practical usefulness, and innovative aspects. Table 11 summarizes these key challenges and shows how the SPFMSH framework is intended to address them.
Table 11. How the SPFMSH Addresses the Identified Core Challenges.
A primary finding was the successful synthesis of core conceptual groups from an extensive body of existing literature. The systematic review commenced with 33 existing models, of which 21 were identified as having “full coverage” and were accordingly selected for comprehensive concept extraction. Through a meticulous process involving manual extraction, semantic analysis, synonym verification using tools such as WordNet, and consultations with digital forensic experts, the study distilled a broad spectrum of terms into eight essential, reusable conceptual concepts. These are Digital Forensic Readiness (DFR) and Investigation; Smart Environment Domains; Modeling and Architectural Approach; Security and Risk Management; Data-Centric Processing; Artificial Intelligence and Automation; Interoperability and Standardization; and the Entire System. This concentration process was instrumental in exceeding the confusion caused by varied terminologies, thereby facilitating the identification of the fundamental components of a proactive forensic system.
Nevertheless, the most noteworthy discovery extends beyond mere enumeration of these concepts. The research discerned a sophisticated network of dynamic relationships among them, transforming the eight common concepts from a static enumeration into a functional, proactive system. For example, the relationship wherein Data-Centric Processing provides evidence for Digital Forensic Readiness and AI and Automation is leveraged by Security and Risk Management, exemplifying a cause-and-effect chain that is fundamental to the model’s proactive nature. This interconnectedness ensures the model functions as a cohesive unit, with each component informing and activating the others. The resultant SPFMSH, as depicted in Figure 3, serves as a blueprint that explicitly defines these interactions, presenting a structured, holistic design that exceeds the sum of its parts. This organized network underpins the SPFMSH’s progression from a theoretical construction to an operational system.
Further strengthening its theoretical base, the SPFMSH was tested across the three traditional metamodeling levels (M1—Instance, M2—Model, M3—Metamodel). This test demonstrated high reusability and flexibility. The results suggest that while creating concepts like Smart Environment Domains (for example, specific smart home devices in Saudi Arabia) is naturally tied to context (Level M1), the fundamental conceptual groups exist at a higher, more abstract level. Concepts such as Modeling and Architectural Approach, AI and Automation, and Interoperability and Standardization were rated as having “Very High” reusability because they operate at the meta-level (Level M3). This indicates that SPFMSH is not just a solution for smart homes but offers a flexible template that can be adjusted and used for other complex IoT areas, such as smart grids, healthcare IoT, or industrial control systems, simply by changing the domain-specific elements at Level M1.
One of the notable strengths of SPFMSH, as endorsed by experts, is its robust alignment with local culture and regional characteristics. Unlike more comprehensive international frameworks, it offers a straightforward, pragmatic approach to facilitate the implementation of proactive forensics, thereby supporting the ambitious digital transformation objectives articulated in Saudi Vision 2030. As illustrated in Table 8, the comparison indicates that the developed SPFMSH performs exceptionally well in domains such as ‘Proactive Focus’ and ‘Regional Relevance,’ whereas models [,] score lower or medium. This is attributable to SPFMSH’s unique integration of AI-driven threat detection and its specific customization to Saudi NCA regulations, thus providing a tangible advantage over previous, more theoretical model approaches.
The SPFMSH design prioritizes data protection and privacy, aligning with Saudi Arabia’s PDPL through a privacy-by-design, Data-Centric Processing, and Risk Management approach. AI triggers limit extensive evidence collection, like full packet captures, to verified anomalies, adhering to data minimization. The system securely stores evidence with hashes, maintaining data integrity and creating a verifiable chain of custody. Combining AI security with strict forensic protocols, SPFMSH offers a trustworthy, privacy-conscious solution that fosters confidence in smart home tech adoption in the Kingdom.
The practical validity of the SPFMSH was thoroughly evaluated through three realistic cyberattack scenarios pertinent to the Saudi context. Each scenario sought to validate a distinct aspect of the model’s proactive and forensic capabilities. In Scenario 1: Unauthorized Access, the SPFMSH demonstrated its operational efficacy by achieving a Detection Time of under 5 s from the initial anomalous outbound connection. The system’s automated response resulted in an Evidence Preservation Rate of 98%, successfully capturing all critical PCAPs, system logs, and a memory dump. Furthermore, the chain of custody for all evidence was ‘Fully Achieved’ through cryptographic hashing, providing a forensically sound foundation for investigation. It proactively identified anomalous behaviors, such as a smart camera transmitting data at abnormal hours, and autonomously initiated a comprehensive forensic evidence preservation process. This process comprised securing packet captures (PCAPs), collecting and hashing system logs, and attempting memory dumps of the compromised device. The outcome was not merely an alert but a thorough, forensically sound timeline of the incident from the initial breach to lateral movement prepared for investigator review, thereby fulfilling the fundamental objective of forensic preparedness. Scenario 2: Data Exfiltration and Privacy Breach tested SPFMSH’s ability to detect sophisticated, covert attacks aimed at silently exfiltrating sensitive information. The SPFMSH demonstrated effectiveness in identifying subtle exfiltration activities through its AI-based analysis of network traffic anomalies and connections to suspicious external IP addresses. Importantly, when an alert was triggered, the system automatically preserved vital evidence, such as file system snapshots and detailed network traffic logs. This automated process facilitated swift forensic investigations to assess the full extent and impact of the breach, providing crucial evidence that could aid legal actions and directly address privacy concerns, which are critical in this context for homeowners. In Scenario 3: Device Hijacking and Ransomware, the model’s Containment Action Efficacy was rated ‘Success’ as it automatically isolated the infected smart hub within 2 s of detecting encryption activity, preventing lateral movement to other devices. The Investigation Timeline Completeness was calculated at 95%, providing investigators with a near-complete reconstruction of the attack kill chain. Thus, SPFMSH demonstrated its ability to defend against destructive attacks that jeopardize the availability and integrity of smart home systems. It identified the ransomware’s encryption activity and automatically isolated infected devices to limit damage and prevent further spread. At the same time, it preserved essential forensic data such as device state snapshots and memory dumps, enabling investigators to analyze the attack, determine the exploited vulnerability, and support recovery efforts. This scenario highlighted the model’s effectiveness in ensuring operational continuity and security, shifting focus from mere investigation to active containment.
The primary point derived from these validation scenarios is that the SPFMSH effectively and automatically converts real-time security incidents into systematically structured forensic investigations. SPFMSH does not postpone action until an incident concludes; instead, it integrates evidence preservation and investigative logging directly into the central framework of threat detection and response. This automated coordination between security operations and forensic readiness constitutes the principal innovation that sets it apart from conventional, reactive paradigms and fulfills its fundamental design objective.
While this study highlights the strengths of the SPFMSH, it also identifies areas requiring improvement. Scaling across numerous diverse devices from various manufacturers presents specific challenges, including potential delays in the central AI system, high computational requirements for cryptographic hashing to ensure data security, and difficulties maintaining accurate behavioral baselines in an increasingly dynamic environment. Experts further observe that implementation can be pretty complex. Despite these challenges, SPFMSH offers a robust architectural framework. Nonetheless, further real-world testing at the municipal level is essential to validate its effectiveness. Enhancing scalability remains a primary objective, with plans to develop distributed processing nodes and optimize AI models to improve resource efficiency through extensive pilot evaluations.
The theoretical and practical findings were further validated through a formal expert review conducted by two independent specialists in digital forensics and cybersecurity, Dr. Arafat Aldhaqm and Dr. Abdulaleem Ali. Their structured evaluation, which involved interviews, checklist-based assessments, and scenario guidelines, confirmed SPFMSH’s innovation and comprehensiveness. The experts highlighted key strengths, including the SPFMSH’s holistic design that integrates often-disconnected areas, its strong proactive approach through AI and automation, and its vital cultural and regional alignment with Saudi Vision 2030 and the local technological landscape elements absent in most international frameworks.
The expert feedback offered valuable constructive criticism to guide future efforts. The primary concern was the potential complexity of implementation, as SPFMSH’s sophistication might require extensive technical expertise and tools, slowing widespread adoption. The expert evaluation produced strongly positive results, confirming the model’s face validity. The experts gave an average score of 4.7 out of 5 for ‘Completeness’ and 4.5 out of 5 for ‘Practical Applicability.’ This shows that the specialists agree that the SPFMSH covers the necessary concepts and can be practically implemented. The lowest score was for ‘Clarity’ (3.8/5), reflecting the expert feedback about implementation complexity, a point addressed in the following subsection. Additionally, the experts recommended expanding the validation process beyond theoretical cases to include pilot deployments in real Saudi smart homes to gather empirical performance data. They also suggested aligning more closely with international standards, such as NIST and ISO/IEC, to improve the SPFMSH’s global usability, interoperability, and compliance with international best practices, while keeping its regional relevance.

5. Conclusions

The rapid growth of smart home technology introduces significant cybersecurity and forensic issues, requiring a shift from reactive to proactive digital forensic strategies. This study, aligned with Saudi Arabia’s Vision 2030 digital goals, highlights the need for customized cybersecurity solutions suited to the region’s technological context. Existing models often remain too theoretical or narrowly focused, lacking practical validation within IoT ecosystems. There is a clear gap in scalable, validated frameworks for proactive digital forensic readiness in smart homes. Using a mixed-method approach that includes a systematic review and Design Science Research, the study developed and empirically tested the Smart Forensic Metamodel for Smart Homes (SPFMSH). Results show that a one-size-fits-all approach is inadequate for national cybersecurity efforts. SPFMSH offers a validated, tailored framework that considers Saudi Arabia’s strategic goals, regulations, and tech environment, aiding in strengthening the country’s cybersecurity resilience. The model was tested against real-world cyberattacks, demonstrating its ability to detect threats early, preserve evidence, and support investigations. These results suggest SPFMSH can turn security incidents into credible forensic cases, providing a practical, comprehensive solution to boost cybersecurity and support the safe adoption of smart home tech, aligned with Saudi Vision 2030. The future work of this study will involve further development of effective strategies and addressing the challenges identified by our expert evaluators. Our subsequent steps include transitioning from conceptual ideas and scenarios to practical implementations. To achieve this, the author will conduct pilot projects utilizing our partners’ smart home systems in Saudi Arabia. These initiatives will facilitate the collection of critical performance data, enhance model accuracy, and ensure compliance with international standards. The author are enthusiastic about these forthcoming developments.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Acknowledgments

The author would like to thank the Deanship of Scientific Research at Shaqra University for supporting this work.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Albaqami, S.; Nekovee, M.; Khan, I. Identifying and Resolving Cybersecurity Challenges in the IoT in Saudi Arabian Startups Using Blockchain Technology. In Proceedings of the 2024 International Conference on IT Innovation and Knowledge Discovery (ITIKD), Manama, Bahrain, 13–15 April 2025; IEEE: New York, NY, USA, 2025; pp. 1–13. [Google Scholar]
  2. Sharma, M.; Kohli, R.K.; Sharma, K. Tomorrow’s Shields: Exploring Future Trends in Cyber Security and Forensics. In Securing the Digital Frontier: Threats and Advanced Techniques in Security and Forensics; Wiley-Scrivener Publishing LLC: Beverly, MA, USA, 2025; pp. 367–385. [Google Scholar]
  3. Ma, Q.; Kaczmarek-Heß, M.; de Kinderen, S. Validation and verification in domain-specific modeling method engineering: An integrated life-cycle view. Softw. Syst. Model. 2023, 22, 647–666. [Google Scholar] [CrossRef]
  4. Alotibi, G. A High Abstract Digital Forensic Readiness Metamodel for Securing Smart Cities. IEEE Access 2024, 12, 187427–187443. [Google Scholar] [CrossRef]
  5. Alotaibe, D.Z. IoT Security Model for Smart Cities based on a Metamodeling Approach. Eng. Technol. Appl. Sci. Res. 2024, 14, 14109–14118. [Google Scholar] [CrossRef]
  6. Houghton, J.T.; Ding, Y.; Griggs, D.J.; Noguer, M.; van der Linden, P.J.; Dai, X.; Maskell, K.; Johnson, C.A. Climate Change 2001; Cambridge University Press: Cambridge, UK, 2001. [Google Scholar]
  7. ISO/IEC 27043: 2015; Information Technology—Security Techniques—Incident Investigation Principles and Processes. International Organization for Standardization: Geneva, Switzerland, 2015.
  8. Bajramovic, E.; Waedt, K.; Ciriello, A.; Gupta, D. Forensic readiness of smart buildings: Preconditions for subsequent cybersecurity tests. In Proceedings of the 2016 IEEE International Smart Cities Conference (ISC2), Trento, Italy, 12–15 September 2016; IEEE: New York, NY, USA, 2016; pp. 1–6. [Google Scholar]
  9. Philomin, S.; Singh, A.; Ikuesan, A.; Venter, H. Digital forensic readiness framework for smart homes. In Proceedings of the 15th International Conference on Cyber Warfare and Security, ICCWS 2020, Norfolk, VA, USA, 12–13 March 2020. [Google Scholar]
  10. Kebande, V.R.; Mudau, P.P.; Ikuesan, R.A.; Venter, H.S.; Choo, K.-K.R. Holistic digital forensic readiness framework for IoT-enabled organizations. Forensic Sci. Int. Rep. 2020, 2, 100117. [Google Scholar] [CrossRef]
  11. Oriwoh, E.; Sant, P. The forensics edge management system: A concept and design. In Proceedings of the 2013 IEEE 10th International Conference on Ubiquitous Intelligence and Computing and 2013 IEEE 10th International Conference on Autonomic and Trusted Computing, Washington, DC, USA, 18–21 December 2013; IEEE: New York, NY, USA, 2013; pp. 544–550. [Google Scholar]
  12. Kebande, V.R.; Ray, I. A generic digital forensic investigation framework for internet of things (iot). In Proceedings of the 2016 IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, 22–24 August 2016; IEEE: New York, NY, USA, 2016; pp. 356–362. [Google Scholar]
  13. Ngobeni, S.; Venter, H.; Burke, I. A forensic readiness model for wireless networks. In Proceedings of the IFIP International Conference on Digital Forensics, Hong Kong, China, 4–6 January 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 107–117. [Google Scholar]
  14. Cebe, M.; Erdin, E.; Akkaya, K.; Aksu, H.; Uluagac, S. Block4forensic: An integrated lightweight blockchain framework for forensics applications of connected vehicles. IEEE Commun. Mag. 2018, 56, 50–57. [Google Scholar] [CrossRef]
  15. Kim, S.; Park, M.; Lee, S.; Kim, J. Smart home forensics—Data analysis of IoT devices. Electronics 2020, 9, 1215. [Google Scholar] [CrossRef]
  16. Kim, S.; Jo, W.; Lee, J.; Shon, T. AI-enabled device digital forensics for smart cities. J. Supercomput. 2022, 78, 3029–3044. [Google Scholar] [CrossRef]
  17. Cicirelli, F.; Fortino, G.; Guerrieri, A.; Spezzano, G.; Vinci, A. Metamodeling of smart environments: From design to implementation. Adv. Eng. Inform. 2017, 33, 274–284. [Google Scholar] [CrossRef]
  18. Afroze, F.M.; Poornima, V. Comparative Study of the IoT Forensics Framework Using AI/ML Approaches for the Detection and Prevention of Cyberattacks. In Proceedings of the International Conference on Computing and Communication Networks, Bangkok, Thailand, 20–22 December 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 659–668. [Google Scholar]
  19. Alhussan, A.A.; Al-Dhaqm, A.; Yafooz, W.M.S.; Razak, S.B.A.; Emara, A.-H.M.; Khafaga, D.S. Towards development of a high abstract model for drone forensic domain. Electronics 2022, 11, 1168. [Google Scholar] [CrossRef]
  20. Alotaibi, F.M.; Al-Dhaqm, A.; Al-Otaibi, Y.D.; Alsewari, A.A. A Comprehensive Collection and Analysis Model for the Drone Forensics Field. Sensors 2022, 22, 6486. [Google Scholar] [CrossRef]
  21. Alotaibi, F.; Al-Dhaqm, A.; Al-Otaibi, Y.D. A Conceptual Digital Forensic Investigation Model Applicable to the Drone Forensics Field. Eng. Technol. Appl. Sci. Res. 2023, 13, 11608–11615. [Google Scholar] [CrossRef]
  22. Bashir, M.R.; Gill, A.Q.; Beydoun, G.; Mccusker, B. Big data management and analytics metamodel for IoT-enabled smart buildings. IEEE Access 2020, 8, 169740–169758. [Google Scholar] [CrossRef]
  23. Melo, P.C.F. A model-driven middleware approach to reduce the semantic gap between application domains and the generic infrastructure of smart cities. In Proceedings of the 2021 ACM/IEEE International Conference on Model Driven Engineering Languages and Systems Companion (MODELS-C), Virtual, 10–15 October 2021; IEEE: New York, NY, USA, 2021; pp. 672–677. [Google Scholar]
  24. Rossi, M.T. Supporting Smart Cities Quality Evaluation Exploiting Model-Driven Engineering. Ph.D. Thesis, Scuola Normale Superiore, Pisa, Italy, 2023. [Google Scholar]
  25. Fortino, G.; Guerrieri, A.; Russo, W.; Savaglio, C. Towards a development methodology for smart object-oriented IoT systems: A metamodel approach. In Proceedings of the 2015 IEEE International Conference on Systems, Man, and Cybernetics, Hong Kong, China, 9–12 October 2015; IEEE: New York, NY, USA, 2015; pp. 1297–1302. [Google Scholar]
  26. Benaddi, L.; Souha, A.; Ouaddi, C.; Jakimi, A.; Ouchao, B. Towards a unified metamodel for developing the conversational agents for smart tourism. Procedia Comput. Sci. 2024, 236, 241–247. [Google Scholar] [CrossRef]
  27. Mercuri, A.; Spezzano, G.; Vinci, A. Exploiting the SEM Framework for Modeling Smart Cities. In Internet and Distributed Computing Systems, Proceedings of the 10th International Conference, IDCS 2017, Mana Island, Fiji, 11–13 December 2017; Springer: Berlin/Heidelberg, Germany, 2018; p. 95. [Google Scholar]
  28. Basciani, F.; Rossi, M.T.; De Sanctis, M. Supporting smart cities modeling with graphical and textual editors. In Proceedings of the {STAF} 2020 Workshop Proceedings: 4th Workshop on Model-Driven Engineeringfor the Internet-of-Things, 1st International Workshop on ModelingSmart Cities, and 5th International Workshop on Open and OriginalProblems in Software Language Engineering Co-Locat; CEUR-WS.org, Bergen, Norway, 22–26 June 2020; Volume 2707, pp. 9–19. [Google Scholar]
  29. dos Santos, P.; Campos-Rebelo, R.; Mesquita, R. IoT Sensor-Node Generic Metamodel Supporting Real Time Device Emulation. In Proceedings of the 2025 9th International Young Engineers Forum on Electrical and Computer Engineering (YEF-ECE), Lisbon, Portugal, 4 July 2025; IEEE: New York, NY, USA, 2025; pp. 86–91. [Google Scholar]
  30. Gondhalekar, G.; Tewari, D.; Bhardwaj, I.; Ponnusamy, S. Internet of Things Integration in Smart Cities Enhancing Urban Living through Connected Technologies. ITM Web Conf. 2025, 76, 3001. [Google Scholar] [CrossRef]
  31. Horalek, J.; Otcenaskova, T.; Sobeslav, V.; Tucnik, P. A business process and data modelling approach to enhance cyber security in smart cities. In Proceedings of the International Conference on Nature of Computation and Communication, Ho Chi Minh City, Vietnam, 26–27 October 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 70–84. [Google Scholar]
  32. Bastidas, V.; Reychav, I.; Ofir, A.; Bezbradica, M.; Helfert, M. Concepts for modeling smart cities: An ArchiMate extension. Bus. Inf. Syst. Eng. 2022, 64, 359–373. [Google Scholar] [CrossRef]
  33. Afonso, R.A. Smartcluster: A Metamodel of Indicators for Smart and Human Cities. Master’s Thesis, Universidade Federal de Pernambuco, Recife, Brazil, 2017. [Google Scholar]
  34. Rowlingson, R. A ten step process for forensic readiness. Int. J. Digit. Evid. 2004, 2, 1–28. [Google Scholar]
  35. Sarkis-Onofre, R.; Catalá-López, F.; Aromataris, E.; Lockwood, C. How to properly use the PRISMA Statement. Syst. Rev. 2021, 10, 117. [Google Scholar] [CrossRef]
  36. Peffers, K.; Tuunanen, T.; Rothenberger, M.A.; Chatterjee, S. A design science research methodology for information systems research. J. Manag. Inf. Syst. 2007, 24, 45–77. [Google Scholar] [CrossRef]
  37. Gómez, A.A.; Caro, M.F. Meta-Modeling process of pedagogical strategies in intelligent tutoring systems. In Proceedings of the 2018 IEEE 17th International Conference on Cognitive Informatics & Cognitive Computing (ICCI* CC), Berkeley, CA, USA, 16–18 July 2018; IEEE: New York, NY, USA, 2018; pp. 485–494. [Google Scholar]
  38. Bogen, A.C.; Dampier, D.A. Unifying computer forensics modeling approaches: A software engineering perspective. In Proceedings of the First International Workshop on Systematic Approaches to Digital Forensic Engineering (SADFE’05), Washington, DC, USA, 7–9 November 2005; IEEE: New York, NY, USA, 2005; pp. 27–39. [Google Scholar]
  39. Ali, A.; Abd Razak, S.; Othman, S.H.; Mohammed, A. Extraction of common concepts for the mobile forensics domain. In Proceedings of the International Conference of Reliable Information and Communication Technology, Johor Bahru, Malaysia, 23–24 April 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 141–154. [Google Scholar]
  40. Othman, S.H.; Beydoun, G. A metamodel-based knowledge sharing system for disaster management. Expert Syst. Appl. 2016, 63, 49–65. [Google Scholar] [CrossRef]
  41. Salem, M.; Othman, S.H.; Al-Dhaqm, A.; Ali, A. Development of Metamodel for Information Security Risk Management. In Kids Cybersecurity Using Computational Intelligence Techniques; Springer: Berlin/Heidelberg, Germany, 2023; pp. 243–253. [Google Scholar]
  42. Fellbaum, C. WordNet. In Theory and Applications of Ontology: Computer Applications; Springer: Berlin/Heidelberg, Germany, 2010; pp. 231–243. [Google Scholar]
  43. Sargent, R.G. Verification and validation of simulation models. In Proceedings of the 2010 Winter Simulation Conference, Ithaca, NY, USA, 5–8 December 2010; IEEE: New York, NY, USA, 2010; pp. 166–183. [Google Scholar]
  44. Beattie, J.R. Reflections of the real-world in the unreal, using simulation to design complex real-world validation studies for spectroscopy. J. Raman Spectrosc. 2021, 52, 2683–2698. [Google Scholar] [CrossRef]
  45. Ahmad, M.N.; Colomb, R.M.; Sadiq, S.W. A UML profile for perdurant ontology of domain interlocking Institutional Worlds. Int. J. Internet Enterp. Manag. 2010, 6, 213–232. [Google Scholar] [CrossRef]
  46. Mens, T.; Van Gorp, P. A taxonomy of model transformation. Electron. Notes Theor. Comput. Sci. 2006, 152, 125–142. [Google Scholar] [CrossRef]
  47. Falkenberg, E.; Hesse, W.; Lindgreen, P.; Nilsson, B.; Oei, H.; Rolland, C.; Stamper, R.; Van Assche, F.; Verrijn-Stuart, A.; Voss, K. A Framework of Information System Concepts; International Federation for Information Processing: Laxenburg, Austria, 1998. [Google Scholar]
  48. Rose, L.M.; Kolovos, D.S.; Paige, R.F.; Polack, F.A.C. Model migration with epsilon flock. In Proceedings of the International Conference on Theory and Practice of Model Transformations, Malaga, Spain, 2–28 July 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 184–198. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Article Metrics

Citations

Article Access Statistics

Multiple requests from the same IP address are counted as one view.