Virginia Tech® home

2023 Research Engagement Program

Objective  

The Commonwealth Cyber Initiative (CCI) is establishing Virginia as a global center of excellence at the intersection of security, autonomous systems, and data. With a mission of research, innovation, and workforce development, CCI serves as a catalyst for the commonwealth's long-term leadership in this sector through the collaboration of a central hub and four regional nodes. The Southwest Virginia Node is led by Virginia Tech (VT). The Cybersecurity Research Engagement Program exists to seed research efforts along two tracks:

  • Track 1: Large-scale proposal development, seed funds for pilot studies, dedicated research time, collaboration, or other support to increase proposal competitiveness. Single-institution teams are welcome.
  • Track 2: Startup engagement - Funds to engage students or faculty with startups. Company must have operations in Virginia and must be specified in the proposal.

Focus areas should be related to the intersection of data, autonomy, and security.

CCI Southwest Virginia has a particular emphasis on cybersecurity related to fast, secure, and customizable communications systems and technologies, including 5G, artificial intelligence (AI), machine learning (ML), defense-in-depth cybersecurity solutions, emerging technologies (such as NextG and quantum algorithms) and cryptographic protocols, applications in transportation, energy, space, autonomous systems, manufacturing, and agriculture, as well as issues surrounding human factors, privacy, ethics, and global security in society.

Eligibility 

The PI must be from a public institution of higher education in CCI Southwest Virginia and be deemed eligible by their home institution to serve as a Principal Investigator (PI) on an external grant. Women, gender and underrepresented minorities, and persons with disabilities are strongly encouraged to apply.

We welcome researchers, professors, instructors, industry professionals, students, and government professionals from all racial, ethnic, gender, religious, sexual orientation, and cultural backgrounds; disabled and nondisabled; veterans; career changers-anyone with an interest in cyber related research, innovation, and experiential learning opportunities. There are a number of underrepresented groups and perspectives in cybersecurity, and we are creating a space where everyone can share, learn, and connect around research, innovation, and experiential learning in cybersecurity.

Budgets must be approved by the Office of Sponsored Programs (OSP) at the PI’s institution prior to the proposal deadline.

Awards  

Anticipated award amount: up to $20,000
Period of Performance: June 15, 2023 – May 14, 2024

Proposal Format

Proposals must use 1-inch margins, 12-point font, and adhere to the following outline:

1. Title page (1 page)

Title of proposed product, names of faculty team members, contact information including units, titles, and email addresses for Principal Investigator (PI) and co-Principal Investigators (co-PIs).

2. Project description (1-2 pages)

Track 1

  • Specify external funding program(s), amount(s), and anticipated submission date(s)
  • Identify project team for external proposal(s) (name, title, unit, institution)
  • Explain how REP funds will be used to enhance the competitiveness of the external proposal(s) and why team’s current support is insufficient to seed effort
  • Describe past performance with attracting external funds, including of past successes, lessons learned, and how external proposal is related to previous submissions

Track 2

  • Specify company with operations in Virginia, including name, location, and description
  • Explain your vision for startup engagement 
  • Identify who will be impacted by engagement
  • Describe how engagement benefits the research, innovation, or workforce development of the PI or PI’s research group.

3. Budget

  • OSP-approved budget spreadsheet
  • Budget items, amount, and justification
  • Travel is a required budget item, supporting PI attendance at CCI events.
  • No indirect cost is allowed
  • Collaborators from outside Virginia are allowed to take part in CCI research. However, out-of-state investigators and those at private institutions cannot receive any CCI funding as part of this program
  • Companies may not receive any CCI funding as part of this program

4. Biosketches (up to 3 pages for each investigator)

5. Current & pending support for each investigator, including for each project/proposal

  • Title
  • Status of Support: Current, Pending, Submission Planned, or Transfer of Support
  • Source of Support
  • Primary Place of Performance
  • Project/Proposal Start and End Dates (MM/YYYY) if available
  • Total Award Amount (including Indirect Costs)
  • Person-Month(s) (or Partial Person-Months) Per Year Committed to the Project
  • Statement of Potential Overlap
  • Overall Objectives

No particular format is required. An investigator may use a current NSF Current & Pending Support document which contains this information.

Proposal Submission  

VT researchers must select CCI SWVA as sponsor in Summit. Proposals must be submitted to Gretchen Matthews gmatthews@vt.edu with subject “REP proposal submission” by the PI institution’s OSP no later than 5:00 pm Eastern on Friday, May 5, 2023. All proposals must be submitted as a single PDF document labeled lastname_firstname_REP_23. Submissions will be acknowledged by email to the PI.  

Evaluation Criteria

Proposals will be evaluated by a panel according to the following criteria:

Intellectual merit (40%)

  • Clearly defined problem/unmet need and how proposed work will address it

Broader impacts (10%)

  • Potential to benefit society and contribute to the achievement of specific, desired societal outcomes, as it aligns with CCI mission

Value of the funding (20%)

  • Concrete plans to use the results from this research to secure external funding or IP

Alignment and qualifications (30%)

  • Relevance to CCI mission and suitability of team background to proposed work

Award conditions

Successful applicants are expected to participate fully in the activities of CCI, including providing materials needed for reports, participating in CCI meetings and seminars, serving as a reviewer on other CCI Call for Proposals (CFP), and responding to CCI data collection requests. All publications and presentations resulting from the grant should acknowledge support from the Commonwealth Cyber Initiative (CCI).

At least one representative from each team funded under this call for proposals will be required to participate in an initial exploratory meeting with a representative from LINK+LICENSE+LAUNCH, a mentor from the Innovation Commercialization Assistance (ICAP) program, or personnel at a similar unit within the PI’s institution within the first quarter of project performance. The goal of this initial meeting is to assess viability and/or interest in the potential commercialization of research deliverables.