USS Michigan
Over 600GB of highly-sensitive U.S. Navy data compromised in Chinese hack. Pictured, the guided-missile submarine USS Michigan is greeted as it arrives in Busan, South Korea, April 25, 2017. USN Mass Communication Specialist 2nd Class Jermaine Ralliford via Getty Images

More than 600GB of high-sensitive data belonging to the United States Navy has been compromised in an operation reportedly conducted by hackers working for the Chinese government.

The breach, first reported by The Washington Post, occurred in the months of January and February and the target was a contractor working for the Naval Undersea Warfare Center — US Navy's full-spectrum group for the research, development, test, and evaluation of submarines, autonomous underwater systems, and offensive and defensive underwater weapon systems.

Though the unnamed U.S. officials, who reported the breach to The Post, did not reveal details of the contractor and said the data was hosted on an unclassified network, they stressed that when compiled, such a massive trove can be considered highly sensitive.

According to the report, a whopping 614GB data, mainly information related to undersea warfare, was stolen from the computers of the contractor. This included details of a lesser known project called Sea Dragon.

The project, a special Pentagon office initiative, was first proposed six years ago with the idea of incorporating military technologies, like existing weapons systems, into newer uses. There is hardly any information to delve into the details of the project, but Defense Department describes it as a weapon that would provide an existing naval platform with "disruptive offensive capabilities."

The report also noted that the U.S. Navy’s plans related to a supersonic anti-ship missile, set to be integrated with American submarines in 2020, has been compromised. It is still not clear if these plans are related to the Sea Dragon project, for which Pentagon has reportedly used or requested more than $300 million and is planning to begin testing in the month of September.

Other details that were divulged in the breach included information on cryptographic systems linked to submarine radio rooms, Navy submarine development unit’s electronic threat and warfare library, and data related to specific signals and sensors.

While the Navy is working with the FBI to investigate the breach, not much is known about the steps taken in the wake of this attack.

“There are measures in place that require companies to notify the government when a ‘cyber incident’ has occurred that has actual or potential adverse effects on their networks that contain controlled unclassified information,” Navy spokesman Bill Speaks told The Post, but declined to provide any other details related.

The hack is another instance of cyber espionage affecting the U.S. government and its resources. Back in 2015, a hack of the Office of Project Management led to one of the biggest government data breaches in which information of a whopping 25 million federal officers and contractors was compromised. It is also worth noting that many defense contractors had also left highly sensitive data on unprotected servers in the past.