Virginia Tech® home

2024: Cybersecurity Research

Objective 

The Commonwealth Cyber Initiative (CCI) is establishing Virginia as a global center of excellence at the intersection of intelligence, autonomy, and security. With a mission of research, innovation, and workforce development, CCI serves as a catalyst for the commonwealth's long-term leadership in this sector through the collaboration of a central hub and four regional nodes. Virginia Tech (VT) leads the CCI Southwest Node. The Cybersecurity Research Program exists to fuel major research thrusts via diverse approaches and teams, furthering CCI’s role in a Commonwealth-wide ecosystem of innovation excellence in cybersecurity.

Focus areas should be within the intersection of data, autonomy, and security. The CCI Southwest Node has a particular emphasis on cybersecurity related to fast, secure, and customizable communications systems and technologies, including 5G, artificial intelligence (AI), machine learning (ML), defense-in-depth cybersecurity solutions, emerging technologies (such as NextG and quantum information science, technology, and engineering) and cryptographic protocols, applications in transportation, energy, space, autonomous systems, manufacturing, agriculture, and healthcare, as well as issues surrounding human factors, privacy, ethics, and global security in society. CCI is interested in research that may lay the foundation for startups or spinouts in the cybersecurity sector.

Eligibility

The PI must be from a public institution of higher education in CCI Southwest Virginia and be deemed eligible by their home institution to serve as a Principal Investigator (PI) on an external grant. Women, gender and underrepresented minorities, and persons with disabilities are strongly encouraged to apply. Applicants are advised to consider diversity and inclusion in their teams and the impact of inviting faculty new to the CCI network to join proposals related to their expertise. 

We welcome researchers, professors, instructors, industry professionals, students, and government professionals from all racial, ethnic, gender, religious, sexual orientation, and cultural backgrounds; disabled and nondisabled; veterans; career changers — anyone with an interest in cyber-related research, innovation, and experiential learning opportunities. There are a number of underrepresented groups and perspectives in cybersecurity, and we are creating a space where everyone can share, learn, and connect around research, innovation, and experiential learning in cybersecurity.

Budgets must be approved by the Office of Sponsored Programs (OSP) at the PI’s institution prior to the proposal deadline.

 

Awards

Anticipated award amount: up to $75,000 
Period of Performance: July 1, 2023 – June 30, 2024

Award conditions

A successful applicant is expected to participate fully in the activities of CCI including participating in the node annual meeting, providing materials needed for reports, serving as a reviewer on other CCI Call for Proposals (CFP), and responding to CCI data collection requests. All publications and presentations resulting from the grant should acknowledge support from Commonwealth Cyber Initiative (CCI).

Each team funded under this call for proposals is expected to host a mini-workshop on the topic during the period of performance, inviting researchers from the node and network to share ideas. This event must be announced at least 6 weeks in advance and the date cleared with the CCI node office. See the “Cybersecurity of the power grid workshop” as an example of a CCI researcher-facilitated mini workshop.  

At least one representative from each team funded under this call for proposals will be required to participate in an initial exploratory meeting with a representative from LINK+LICENSE+LAUNCH, a mentor from the Innovation Commercialization Assistance (ICAP) program, or personnel at a similar unit within the PI’s institution within the first quarter of project performance. The goal of this initial meeting is to assess viability and/or interest in the potential commercialization of research deliverables.

Proposal format

Proposals must use 1-inch margins, 12-point Calibri font, and adhere to the following outline: 

1. Title page (1 page) 

  • Title of proposed project, names of faculty team members, contact information including units, titles, and email addresses for Principal Investigator (PI) and co-Principal Investigators (co-PIs)

2.  Project description (3-5 pages)

  • Project overview and objective
  • Statement of intellectual merit
  • Statement of alignment with CCI mission
  • Explicit milestones and specific deliverables, such as external proposals or IP, should be clearly articulated to indicate how this CCI support will seed future efforts
  • Qualifications of team including past performance with attracting external funds
  • References (not included in the page count)

3. Budget 

  • OSP-approved budget spreadsheet
  • Budget items, amount, and justification 
  • Travel is a required budget item, supporting team attendance at CCI events
  • No indirect cost is allowed 
  • Collaborators from outside Virginia are allowed to take part in CCI research. However, out-of-state investigators and those at private institutions cannot receive any CCI funding as part of this program
  • Industry engagement is encouraged, but companies may not receive any CCI funding as part of this program

4. Biosketches (NSF-format, up to 3 pages for each investigator)

5. Current & pending support for each investigator, including for each project/proposal

  • Title
  • Status of Support: Current, Pending, Submission Planned, or Transfer of Support
  • Source of Support
  • Primary Place of Performance 
  • Project/Proposal Start and End Dates (MM/YYYY) if available
  • Total Award Amount (including Indirect Costs)
  • Person-Month(s) (or Partial Person-Months) Per Year Committed to the Project
  • Statement of Potential Overlap
  • Overall Objectives

No particular format is required. An investigator may use a current NSF Current & Pending Support document that contains this information.

Proposal submission

Virginia Tech researchers must select CCI SWVA as sponsor in Summit. Proposals must be submitted to Gretchen Matthews gmatthews@vt.edu with subject “FY24 Research proposal submission” by the PI institution’s OSP no later than 5:00 pm Eastern on Friday, June 9, 2023. All proposals must be submitted as a single PDF document labeled lastname_firstname_Research_24. Submissions will be acknowledged by email to the PI.  

Evaluation criteria 

Proposals will be evaluated by a panel of reviewers according to the following criteria: 

Intellectual merit (40%) 

  • Clearly defined problem/unmet need and how proposed work will address it

Broader impacts (20%) 

  • Potential to benefit society, including talent development, and contributions to the achievement of specific, desired societal outcomes, as it aligns with CCI mission

Value of the funding (20%) 

  • Concrete plans to use the results from this research to secure external funding or IP

Alignment and qualifications (20%) 

  • Relevance to CCI mission and suitability of team for proposed work