Virginia Tech® home

2024: Workforce & Industry Engagement Program

Proposals due Friday, March 8, 2024, 5 p.m. ET

CCI Southwest Virginia seeks proposals for seed grants for projects focusing on funding student researchers OR startup engagement.

Objective 

The Commonwealth Cyber Initiative (CCI) is establishing Virginia as a global center of excellence at the intersection of security, autonomous systems, and data. With a mission of research, innovation, and workforce development, CCI serves as a catalyst for the commonwealth's long-term leadership in this sector through the collaboration of a central hub and four regional nodes. The Southwest Virginia Node is led by Virginia Tech (VT). The Cybersecurity Workforce and Industry Engagement Program exists to seed efforts along two tracks:

Track 1: Workforce development  

Summer funding for graduate students or undergraduates engaged in research and/or innovation projects. 

Track 2: Startup engagement 

Funds to engage students or faculty with startups. Company must have operations in Virginia and must be specified in the proposal.

Focus areas should be related to the intersection of data, autonomy, and security. CCI Southwest Virginia has a particular emphasis on cybersecurity related to fast, secure, and customizable communications systems and technologies, including 5G, artificial intelligence (AI), machine learning (ML), defense-in-depth cybersecurity solutions, emerging technologies (such as NextG and quantum algorithms) and cryptographic protocols, applications in transportation, energy, space, autonomous systems, manufacturing, and agriculture, as well as issues surrounding human factors, privacy, ethics, and global security in society.

Eligibility 

The PI must be from a public institution of higher education in CCI Southwest Virginia and be deemed eligible by their home institution to serve as a Principal Investigator (PI) on an external grant. Women, gender and underrepresented minorities, and persons with disabilities are strongly encouraged to apply. 

We welcome researchers, professors, instructors, industry professionals, students, and government professionals from all racial, ethnic, gender, religious, sexual orientation, and cultural backgrounds; disabled and nondisabled; veterans; career changers-anyone with an interest in cyber related research, innovation, and experiential learning opportunities. There are a number of underrepresented groups and perspectives in cybersecurity, and we are creating a space where everyone can share, learn, and connect around research, innovation, and experiential learning in cybersecurity.

Budgets must be approved by the Office of Sponsored Programs (OSP) at the PI’s institution prior to the proposal deadline. 

Awards

Anticipated award amount: up to $10,000 

Period of performance

May 01, 2024 - August 31, 2024

Proposal Format

Proposals must use 1-inch margins, 12-point font, and adhere to the following outline: 

1.  Title page (1 page)  - Title of proposed product, names of faculty team members, contact information including units, titles, and email addresses for Principal Investigator (PI) and co-Principal Investigators (co-PIs), total amount requested.

2.  Project description (1-2 pages) 

Track 1 

  • Specify the research/innovation project that the student(s) will be working on.
  • Describe the workforce development components that will take place. 
  • Explain why the funding is needed and how it will impact the project.

Track 2

  • Specify company with operations in Virginia, including name, location, and description
  • Explain your vision for startup engagement 
  • Identify who will be impacted by engagement 
  • Describe how engagement benefits the research, innovation, or workforce development of the PI or PI’s research group

3.  Budget

  • OSP-approved budget spreadsheet including items and amounts
  • Budget justification providing details on budget items

  • For the Workforce track, the budget should only include costs for students and the justification should indicate number of students (specifying graduate or undergraduate)

  • For the Industry track, the budget may only include costs faculty and students from Virginia institutions. Companies may not receive any CCI funding as part of this program.

  • No indirect cost is allowed 

  • Collaborators from outside Virginia are allowed to take part in CCI research. However, out-of-state investigators and those at private institutions cannot receive any CCI funding as part of this program.

 

4.  Biosketches (NSF format, up to 3 pages for each investigator)

5.  Current & pending support for each investigator, including for each project/proposal

  • Title
  • Status of Support: Current, Pending, Submission Planned, or Transfer of Support
  • Source of Support
  • Primary Place of Performance 
  • Project/Proposal Start and End Dates (MM/YYYY) if available
  • Total Award Amount (including Indirect Costs)
  • Person-Month(s) (or Partial Person-Months) Per Year Committed to the Project
  • Statement of Potential Overlap 
  • Overall Objectives
     

No particular format is required. An investigator may use a current NSF Current & Pending Support document which contains this information. 

Proposal Sumbission

VT researchers must select CCI SWVA as sponsor in Summit. Proposals must be submitted to Gretchen Matthews gmatthews@vt.edu with subject “WIEP proposal submission” by the PI institution’s OSP no later than 5:00 pm Eastern on Friday, March 8, 2024. All proposals must be submitted as a single PDF document labeled 24_WIEP_lastname_firstname. Submissions will be acknowledged by email to the PI.   

Evaluation Critera

Proposals will be evaluated by a panel according to the following criteria: 

Intellectual merit (40%) 

  •  Clearly defined problem/unmet need and how the students involvement will impact/advance their training and the project, if workforce. How the collaboration will impact the company/PI’s research, if industry related.

Broader impacts (10%) 

  • Potential to benefit society and contribute to the achievement of specific, desired societal outcomes, as it aligns with CCI mission

Impact of funding (20%) 

  • How the funding will impact student(s) and research, if workforce or the company/innovation project, if industry. 

Alignment and qualifications (30%) 

  • Relevance to CCI mission and suitability of team background to proposed work

Award conditions

Successful applicants are expected to participate fully in the activities of CCI, including providing materials needed for reports, participating in CCI meetings and seminars, serving as a reviewer on other CCI Call for Proposals (CFP), and responding to CCI data collection requests. All publications and presentations resulting from the grant should acknowledge support from the Commonwealth Cyber Initiative (CCI).  If the award involves students, the PI must report on student progress and any internships or job placement for the students.

If this project includes industry engagement, at least one representative from each team funded under this call for proposals will be required to participate in an initial exploratory meeting with a representative from LINK+LICENSE+LAUNCH, a mentor from the Innovation Commercialization Assistance (ICAP) program, or personnel at a similar unit within the PI’s institution within the first quarter of project performance. The goal of this initial meeting is to assess viability and/or interest in the potential commercialization of research deliverables.