In February, hackers pulled off one of the largest bank heists in history. Hackers gained access to the Society for Worldwide Interbank Financial Telecommunication, or SWIFT, the system used by central banks to authorize monetary transfers.

From there they sent money transfer requests to the tune of $951 million from the Central Bank of Bangladesh to the New York Federal Reserve—requesting money to be transferred to banks in the Philippines, Sri Lanka, and other parts of Asia.

The majority of the $951 million in fraudulent money orders was halted or recovered, but $81 million in transfers was laundered through casinos in the Philippines and appears to have vanished. The SWIFT heist illustrates an imminent problem within the global financial system that may be being exploited to generate revenue for one of the world’s most dangerous regimes, North Korea.

This recent attack has called to question the security of an essential organ in the global financial system. The SWIFT network is the primary method for cross-border money transfers and no viable alternative currently exist. The system is used to transfer approximately $5 trillion across its global network daily.

While the financial sector has long been considered one of the best at cybersecurity, banks across the world are scampering to boost their cybersecurity as reports are showing approximately 12 other banks have been affected by hackers.

The Bank of England has ordered U.K. banks to review their cybersecurity procedures following the SWIFT hack. Earlier this month, Congress launched a probe into the New York Federal Reserve’s handling of the cyberheist.

Investigations into the attacks by cybersecurity firms BAE Systems and Symantec have linked the North Korean government as the most likely culprit. Both firms found links between the SWIFT hack and the 2014 hack of Sony Pictures by the North Korean affiliated hacker group Lazarus. Lazarus is known for targeting the U.S. and South Korean governments in the past.

This heist illuminates the growing cyberthreats global financial systems will continue to face and the need for continued cybersecurity improvements by the banking system. If it’s determined North Korea is behind this cyber breach and theft, it shows the growing sophistication of its cyber capabilities. Ultimately, the North Korean government may have found yet another vehicle to circumvent international sanctions and generate revenue.

If so, the U.S. should work to isolate North Korea from our domestic and foreign financial institutions and financial networks like SWIFT.  The U.S. must also work to fully implement existing U.S. laws against North Korea’s illicit activities. The Bangladesh bank heist reiterates the need for tougher sanctions on North Korea.