Virginia Tech® home

Call for Proposals: CCI 2022 Scalable Pilot Programs for Experiential Learning

Objective

Virginia’s Commonwealth Cyber Initiative (CCI) aims to create a commonwealth-wide ecosystem of innovation excellence at the intersection of cybersecurity, autonomous systems, and data. CCI’s mission includes research, innovation, and workforce development.

CCI seeks proposals for experiential learning projects that build on the expertise of the higher education institutions that are members of CCI and extend experiential learning opportunities aligned with CCI to students across the commonwealth. The objective is to enhance students’ essential skills to enter the cybersecurity workforce once they finish their current studies; we are particularly interested in projects that expose students to experiences in industry. 

With this grant, we will support programs that are already successful at the institution or node level, and could potentially be expanded to serve the entire commonwealth. In the blueprint process for CCI, we learned that institutions across Virginia already provide exceptional and unique experiential learning and internship opportunities to their students. We want to help scale those programs.

Eligibility

Researchers and faculty members at public institutions of higher education in CCI who are deemed eligible by their home institution to serve as a Principal Investigator (PI) on an external grant are eligible to apply. 

Awards

We anticipate funding proposals with a budget that does not exceed US $100,000. Budgets should be proportional to anticipated scale of impact. Indirect costs (IDC) are not allowable.

Successful applicants are expected to participate fully in the activities of CCI, including providing materials needed for reports, participation in CCI meetings, and responding to data collection requests by CCI. All publications and presentations resulting from the grant should acknowledge support from the Commonwealth Cyber Initiative (CCI). Grant award letters will supply an example of this acknowledgement.

According to the terms under which CCI is funded, the following costs are not allowable:

  • Costs of developing and delivering undergraduate capstone programs, except as part of the larger effort to align cyber and CPSS-focused undergraduate program content with industry needs.
  • Portion of salaries and benefits of faculty for time spent teaching undergraduates, including teaching cyber-related courses.
  • Scholarships for costs of attendance at institutions of higher education.

Proposal Format

Proposals must use 1-inch margins, 11-point font or larger (Arial or Helvetica) and single line spacing. The following outline is to be followed:

1. Title page 

Title of the proposed project, 250-word abstract (written for a general audience to be used on CCI's website), name, affiliation, and contact information for Principal Investigator (PI) and co-Principal Investigators (co-PIs), if any.

2. Proposed Project (up to 4 pages)

Description of the project: objectives, methodology, milestones, and timeline.

  • Past performance: description of methodology, scale, success, and lessons-learned from prior iterations of project
  • Discussion of the alignment of the project with CCI objectives.
  • Measures of success: key performance indicators, how success will be measured and tracked. 

3. Target participants (up to 2 pages)

If Student-Facing:

  • Target student population and pre-requisites for student participation.
  • Methods to recruit and ensure successful participation of students throughout the commonwealth.
  • Any measures taken to improve participation by under-represented groups (women and under-represented minorities).
  • Note: For the purposes of this program, “student” means individuals enrolled at institutions of higher education in the commonwealth.

If Employer-Facing:

  • Target employer sectors, sizes, and organizations involved
  • Methods to recruit and ensure successful participation of employers throughout the commonwealth.
  • Any employer contributions provided as cost-share or in-kind contributions.

4. Budget (up to 2 pages)

Budget items and justification. 

5. Biographies

Up to 2 pages each for PI and co-PIs, using NSF format.

Schedule

Event Date
Request for Proposals Released March 1, 2022
Question Period Ends March 25, 2022; 5 p.m. EST
Proposals Due April 1, 2022 5 p.m. EST
Award Notification June 1, 2022
Project Dates June 1, 2022-September 30, 2023

Proposal Submission

The proposal must be submitted via email to proposals@cyberinitiative.org no later than the close of business day (5 p.m.) April 1, 2022.

All proposals must be submitted as a single PDF document.

Evaluation Criteria

A committee including representatives from CCI will review the proposals and make funding recommendations. Evaluation criteria will include:

Intellectual merit

  • Alignment with CCI goals, including preparing students to enter the cyber workforce, and to help Virginia retain that workforce.
  • Added value to commonwealth students and employers.
  • Clear performance and evaluation metrics proposed for the project.
  • Track record of the team involved and likelihood of achieving the stated goals.

Impact

  • Impact to the competitiveness of the commonwealth in workforce development at the intersection of cybersecurity, autonomy, and data.
  • Long-term scalability of the program.
  • Cost per student involved in the training.
  • Improvements in diverse and inclusive representation.

Specific questions concerning this RFP and the requirements set forth herein should be directed in writing to the email address: proposals@cyberinitiative.org.

Request for Proposals FAQ

  • Cybersecurity and CPSS-focused experiential learning opportunities (internships, research experiences, etc.) for undergraduate and graduate students enrolled at public institutions; to the extent possible, matching funds for internships should be contributed by the employer hosting the intern (the VRIC work group expects that the employer would be a formal partner to the Node, so the contribution would count as Node-contributed funds)
  • A program that informs and prepares undergraduate and graduate students enrolled in public institutions of higher education to obtain security clearances (program created once and then disseminated across all Nodes)
  • Alignment of undergraduate cybersecurity and CPSS-focused degree program content across Node institutions and with industry needs (as described in the Blueprint)
  • Expansion of curricula at the Cyber Range
  • Expansion of programming at the Cyber Range for PK-12 teachers and community college faculty to promote its use
  • Shared research resources, such as test beds, secure networks, etc., described in Node applications
  • Cross-Node visiting researcher program
  • Build-out of technology transfer office cybersecurity and CPSS expertise; expertise to be shared within the Node and/or across the Network
  • Scouting for cybersecurity and CPSS inventions
  • Patent costs for cybersecurity and CPSS inventions
  • Customer discovery programs; NSF i-Corp-style and i-CAP programs for cybersecurity and CPSS-focused products of research
  • Other support for commercialization of the products of Node-based cybersecurity and CPSS research
  • Collaborative activities across Nodes related to institutional IT security, technology needs of researchers, mutual support agreements, incidence response, etc.

Any Node-contributed funds used for the following activities shall not be offered as the basis for CCI matching funds. CCI matching funds shall not be used for the following activities.

  • Any activity restricted by law, regulation, policy, etc., for the use of state funds (e.g., alcohol, lobbying, etc.)
  • Activities at private PK-12 schools
  • Any costs associated with undergraduate degree growth
  • Any costs associated with designing new undergraduate degree programs
  • Costs of developing and delivering undergraduate capstone programs, except as part of the larger effort to align cyber and CPSS-focused undergraduate program content with industry needs listed under Allowable, above.
  • Portion of salaries and benefits of faculty for time spent teaching undergraduates, including teaching cyber-related courses
  • Fees for security clearances
  • Programs for veterans to transition to cyber and CPSS careers (the Commonwealth has already funded programs such as these)
  • Professional development for incumbent IT workers to gain cybersecurity proficiencies and certifications (the Commonwealth has already funded programs such as these)
  • Costs to develop post-baccalaureate certificate program for graduates who majored in other fields to gain proficiency in cybersecurity and CPSS
  • Scaling of digital fluency across all undergraduate majors
  • Scholarships for costs of attendance at institutions of higher education
  • Stand-alone technology transfer office dedicated only to serving commercialization of Node research
  • CCI funds should be used to build capacity and develop platforms for multifaceted programs, rather than to fund individual research projects (in accordance with the recommendation of the CCI Leadership Council)
  • Talent Pipeline: Before including a Talent Pipeline strategy and associated initiatives in the budget request, Nodes should ensure alignment with the VRIC work group’s discussion explained under Node Strategic Plans, above.
  • Private Institutions of Higher Education (non-profit and for-profit):
    • Experiential Learning: No CCI funds may be used for payments to students enrolled in private institutions of higher education for experiential learning opportunities.
    • Payments to those students from other sources shall not count as the basis for the match of CCI funds.
    • If CCI funds are expended on shared infrastructure located at a public institution of higher education, then private institutions may also use those resources.
    • Nodes may contract with private institutions to provide access to resources for faculty at, and students enrolled in, public institutions.
  • Public PK-12 School Systems: VRIC work group members remind Nodes that PK-12 funding for activities similar to those described in Node applications has routinely been removed from the state budget by the General Assembly. Therefore, caution is advised in requesting funding for PK-12 activities.
    • Developing cyber and CPSS-focused curricula and delivering it to PK-12 public school teachers is an allowable use of funds (created once and disseminated).
    • Cyber and CPSS-focused research experiences at public institutions of higher education for PK-12 teachers is an allowable use of funds.
    • Camps for kids, career exploration fairs and/or other programs that promote general tech sector careers (even those with a cybersecurity component) are usually an unallowable use of funds; however, VRIC will consider meaningful, rigorous, cyber- and CPSS-specific activities for PK-12 students on a case-by-case basis.
  • Virginia Space Grant Consortium: The funds provided by the state to VSGC, including GO Virginia funds, shall not count as Node-contributed funds offered as the basis for CCI matching funds. Nodes may contract with VSCG to provide services to the Node.
  • Indirect Costs and/or Facilities & Administration Costs: CCI funds shall not be used for facilities and administration costs (i.e., indirects). Nodes may offer unrecovered F&A as the basis for matching funds, separately calculated for each of the four broad categories.
  • Endowments: CCI funds shall not be placed in an endowment; expenditures from an endowment may count as Node-contributed funds offered as the basis for CCI matching funds.

All proposals must have a lead institution/organization identified. This institution will submit the final proposal on behalf of all partner institutions/organizations. The lead institution needs to ensure that all partners provide the required budget requirements and other documents as specified in the RFP. The proposal must also clearly identify the principal investigator (PI) and any co-principal investigator(s) (co-PI) for the project.

 

Institutions outside Virginia cannot receive CCI funding. Since the objective of CCI is to build the research capacity and increase the cyber workforce in Virginia, faculty from institutions of higher learning outside of Virginia are not allowed to participate in CCI-sponsored projects. An exception can be made if the faculty member is hired by one of the CCI partner universities, another CCI node university, as an adjunct faculty member.

Each institution of higher education has their own process for budget preparation and calculation. Therefore, submitters should contact their institution’s Office of Sponsored Programs (OSP) (or similar office) due to the institutional commitment required and the need for an accurate budget (with unrecovered indirect).

Use this language in all publications submitted as part of CCI sponsored activities: 

“This work was supported [in part] by the Commonwealth Cyber Initiative, an investment in the advancement of cyber R&D, innovation, and workforce development. For more information about CCI, visit www.cyberinitiative.org.”