 
MAIN MENU

A SaaS Company’s Guide to Department of Defense Small Business Innovation Research (SBIR) Awards

September 17, 2024

The Department of Defense (DoD) Small Business Innovation Research (SBIR) program is a significant opportunity for small businesses, particularly Software-as-a-Service (SaaS) companies that meet the eligibility criteria, to secure funding and develop innovative technologies for the U.S. government. The program is highly competitive and offers funding opportunities in phases to support the development of innovative technologies that align with the needs of federal agencies. However, the process can be daunting due to its complexity and the unique challenges of aligning a SaaS product with military needs. This starter guide will walk SaaS companies through the key steps to successfully navigate the DoD SBIR award process, from understanding why it’s beneficial to applying, all the way to commercializing your product.

SBIR vs. STTR

The Small Business Innovation Research (SBIR) and Small Business Technology Transfer (STTR) programs are both U.S. government initiatives aimed at fostering innovation and encouraging small businesses to engage in federal research and development (R&D). They share many similarities but differ in key areas, particularly in their focus on collaboration with research institutions. While SBIR encourages small businesses to engage in federal R&D that has the potential for commercialization, STTR mandates that the small business partner with a nonprofit research institution (such as a university or federal laboratory) for the R&D project.

Why Apply?

Applying for the DoD SBIR program offers numerous advantages for SaaS companies:

  • Feedback and Access to Government Organizations: Winning a SBIR award creates a fantastic opportunity to engage directly with government stakeholders who are more keen on working with companies with an agreement in place. By enabling this connectivity, these contacts deepen your relationships with the DoD while simultaneously opening a new revenue stream, leading to long-term business opportunities.
  • Non-Dilutive Funding: One of the primary benefits of the SBIR program is access to non-dilutive capital, meaning you receive funding to conduct R&D for military-specific needs without giving up equity. This allows you to maintain full ownership and control of your company while developing your product. 
  • Credibility and Validation: Securing an SBIR award from the DoD provides a significant boost in credibility. The rigorous selection process and association with the DoD serve as strong validation of your technology, making it easier to attract additional investors or commercial partners.
  • Support for R&D: The SBIR program is designed to support research and development, providing you with the resources and time needed to refine your SaaS product without the immediate pressure to commercialize.
  • Path to Commercialization: The program is structured to help you move from concept to a market-ready product. By the time you reach Phase III, your SaaS solution is positioned to enter the government market, commercial markets, or both. 
  • Setting the Stage for Future Contracts: Successfully navigating the SBIR process builds a foundation for future DoD contracts. By developing strong relationships with DoD stakeholders and demonstrating your technology’s value, you open doors for larger follow-on contracts and long-term partnerships.

Eligibility Requirements

Companies can apply for and receive Small Business Innovation Research (SBIR) contracts, provided they meet the eligibility criteria. The SBIR program is designed to support small businesses in conducting research and development (R&D) that has the potential for commercialization. SaaS applications can present innovative solutions to complex DoD problem sets and can be a good fit for SBIR opportunities.

To be eligible, a SaaS company must:

  1. Meet the Size Standards: The company must be a small business with 500 or fewer employees.
  2. Be U.S.-Based: The company must be organized as a for-profit business based in the United States.
  3. Engage in R&D: The proposed project must involve R&D that aligns with the mission of the federal agency offering the SBIR contract.
  4. Ownership and Control: The company must be at least 51% owned and controlled by U.S. citizens or permanent residents. This may change with new Foreign Ownership Control or Influence (FOCI) requirements.

Understanding Funding and Contract Cycles

The DoD SBIR program operates in phases, each with its own funding and objectives. Understanding these cycles is critical for SaaS companies looking to participate.

  • SBIR Phase I: Market Research - This phase is primarily about feasibility and proof of concept. It typically lasts six months and can award up to $150,000. For the AFWERX ‘Open Topic’ program, this amount will be limited to $50,000 over the course of three months. For SaaS companies, this is the stage to demonstrate that your technology could potentially solve a problem you or the DoD has identified.
  • Phase II: Prototyping -  If Phase I is successful, you may be eligible to apply for Phase II. This phase focuses on full-scale research and development, including prototype development. Contracts in Phase II can last up to two years and offer significantly more funding, up to $1.5 million, or more. For SaaS companies, this is where you undergo user research and testing, refine your product, and ensure it meets the needs of end users.
  • Direct to Phase 2: This allows small businesses to skip the Phase I feasibility study and move directly to Phase II, where companies focus on full-scale research and development. This is available to companies that have already demonstrated the technical feasibility and government sponsorship of their proposed innovation, either through private funding or other means, thereby accelerating the development process.
  • Phase III: Fielding - This phase is where you transition your SBIR-developed technology into a commercially viable product via an IDIQ (Indefinite Delivery, Indefinite Quantity) contract. This contract type includes specific CLINs (Contract Line Item Numbers) that detail each deliverable item or service, will leverage the MIPR (Military Interdepartmental Purchase Request) process to transfer funds between military departments, and may require a DD254 if the contract involves classified information. Other critical documents include task orders, which outline specific deliverables under the IDIQ framework. While there is no direct SBIR funding in Phase III, this stage is critical for commercializing your product within the DoD or the broader commercial market.

Additional programs to leverage throughout your SBIR journey include AFWERX’s Tactical Funding Increase (TACFI) and Strategic Funding Increase (STRATFI) programs to obtain additional funding. TACFI is designed to provide additional funding to bridge the gap between SBIR Phase II and Phase III and can range from $375k to $1.9m. It focuses on accelerating the transition of innovative technologies from development to operational use. Achieving STRATFI funding, on the other hand, requires demonstrating not only the viability of your technology but also its strategic importance to national defense. This option provides between $3m to $15m in funding.

Do You Have Product/Mission Fit?

Ensuring that your SaaS product has a strong fit with the DoD’s mission is key to success in the SBIR program.

Before you submit a proposal, take the time to understand the DoD’s mission and objectives. Research the specific branch or department you’re targeting and align your solution with their goals. Engaging with DoD personnel or subject matter experts can provide valuable insights.

Also be sure to adjust your approach according to the type of solicitation you’re applying to. For example, a SBIR Open Topic will be broad and not specify a particular problem area, offering more flexibility, whereas specific topics will focus on addressing predefined challenges or needs identified by a government agency. 

SaaS products often need to evolve based on feedback from users and other stakeholders. Be prepared to iterate on your product during development to ensure it continues to meet the DoD’s needs. Flexibility and responsiveness to user feedback are crucial for maintaining product/mission fit.

Additionally, demonstrating practical applications of your product within the DoD is vital. Include specific scenarios or use cases like logistics or AI in your proposal to show how your SaaS solution will be used and the benefits it will provide.

How to Make a Proposal

Your proposal is a critical component of the SBIR application process and can make or break your chances of securing funding. See upcoming solicitations here.

Get to Know Potential Customers & Secure a Letter of Support: The earlier you can identify key stakeholders, the better. This will come in handy when seeking to secure a letter of support,  a third-party document used to demonstrate the key personnel who will be contributing and collaborating with you throughout the project. Be sure to locate any unique templates or requirements for this early on in the process.

Additionally, a Technical Point of Contact (TPOC) is typically assigned to each SBIR/STTR contract who will serve as the bridge between your company and the government agency. They will provide essential technical guidance and ensure the project’s objectives align with the agency’s mission, increasing the chances of a successful outcome.

Tailor Mission Needs to the Solicitation: Each SBIR solicitation outlines specific problems or challenges that the DoD is looking to address. Your proposal should be directly aligned with these needs. Carefully review the solicitation to ensure your SaaS solution offers a clear and direct response to the DoD’s requirements.

Highlight Innovation: The SBIR program seeks innovative solutions that represent significant advancements over existing technologies. Your proposal should clearly articulate what makes your SaaS product unique, how it provides a superior solution to the problem at hand, and the R&D aspect of your solution.

Commercialization Plan: Even at the proposal stage, the DoD wants to see a clear path to commercialization. Outline how your product will transition from development to a deployable solution for the DoD and other markets. Discuss potential partnerships, customer segments, as well as your current and future revenue streams.

Demonstrate Technical and Operational Capability: Ensure your proposal demonstrates that your team has the technical expertise and operational capability to execute the project. Highlight your team’s experience, the resources at your disposal, and your approach to project management.

Pursue an Authority to Operate (ATO)

For SaaS companies, obtaining an Authority to Operate (ATO) is a critical step for deploying software within the DoD’s IT environment.

Understand Security Requirements: The ATO process involves meeting stringent security requirements, often including compliance with standards such as NIST 800-53, before an app can deploy on DoD networks at Impact Levels 2-6. Incorporate these security measures into your software development process from the beginning to avoid delays.

Engage Early with DoD Cybersecurity Experts: The ATO process is complex and involves multiple stages, including security testing, documentation, and reviews. Engage with DoD cybersecurity experts like our team at Second Front early in the development process to navigate the complexities of obtaining an ATO. Alternative pathways like our DevSecOps platform Game Warden can dramatically decrease the timeframe and cost of deploying to DoD networks.

Fund Your ATO with R&D Contracts: While you cannot purchase an ATO (it’s an inherently governmental action and standard), you CAN secure funding from government contracts to help cover the cost of solutions that accelerate your accreditation and delivery, such as Game Warden. Check out our SBIR Cheatsheet for a breakdown of how to incorporate this into your proposal milestones.

After securing an ATO, continuous monitoring and updates are required to maintain security compliance.

Transitioning to Phase III

Phase III is the final step in the SBIR process, where your SaaS product is commercialized and potentially scaled for broader deployment. This serves as an important vehicle to obtain new contracts for future revenue opportunities.

Use the credibility and experience gained in Phases I and II to commercialize your product in broader markets. The backing of the DoD can be a powerful asset when approaching new customers or seeking additional investment.

The DoD may offer follow-on contracts if your product continues to meet their needs. Maintain relationships with DoD stakeholders and be open to evolving your product based on ongoing feedback.

As you transition to Phase III, consider how your company can scale its operations to meet increased demand. We’ve included a list of some of the activities needed below, but in general they involve expanding your team, enhancing your infrastructure, or seeking additional funding. 

Effective scaling is crucial for capitalizing on the opportunities presented by the SBIR program.

Additional Resources

Conclusion


Navigating the DoD SBIR award process is a challenging but rewarding journey for SaaS companies. By understanding the funding and contract cycles, crafting a compelling proposal, ensuring the viability and feasibility of your product, and preparing for the ATO process, you can position your company for success. Transitioning to Phase III offers the opportunity to commercialize your technology on a larger scale, leveraging the credibility and experience gained from working with the DoD. With careful planning and execution, the SBIR program can be a transformative experience, opening doors to new markets and long-term growth.

Want to Learn More?

Here at 2F, we have experience working with customers who've received SBIR contracts, need ATOs, and have made it through to Phase III. Drop us a line and we'd love to chat.

Success Robot illustration
SUCCESS!
DOWNLOAD NOW
Oops! Something went wrong while submitting the form.

Get great content updates from our team to your inbox.

GDPR and CCPA compliant.
© 2024 Second Front Systems, Inc.